[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 45.125716][ T26] audit: type=1800 audit(1555876181.651:25): pid=7663 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 45.171736][ T26] audit: type=1800 audit(1555876181.661:26): pid=7663 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 45.194040][ T26] audit: type=1800 audit(1555876181.661:27): pid=7663 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.98' (ECDSA) to the list of known hosts. 2019/04/21 19:49:49 fuzzer started 2019/04/21 19:49:53 dialing manager at 10.128.0.26:46611 2019/04/21 19:49:53 syscalls: 2440 2019/04/21 19:49:53 code coverage: enabled 2019/04/21 19:49:53 comparison tracing: enabled 2019/04/21 19:49:53 extra coverage: extra coverage is not supported by the kernel 2019/04/21 19:49:53 setuid sandbox: enabled 2019/04/21 19:49:53 namespace sandbox: enabled 2019/04/21 19:49:53 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/21 19:49:53 fault injection: enabled 2019/04/21 19:49:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/21 19:49:53 net packet injection: enabled 2019/04/21 19:49:53 net device setup: enabled 19:53:19 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xf94f20d7c5e33cf, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r1, 0x81}, &(0x7f0000000100)=0x8) syncfs(r0) r2 = getuid() getgroups(0x1, &(0x7f0000000180)=[0xee00]) r4 = getgid() r5 = getgid() r6 = getgid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() getgroups(0x2, &(0x7f0000000300)=[0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x4}, [{0x2, 0x5, r2}], {0x4, 0x7}, [{0x8, 0x2, r3}, {0x8, 0x4, r4}, {0x8, 0x0, r5}, {0x8, 0x4, r6}, {0x8, 0x6, r8}, {0x8, 0x4, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}], {0x10, 0x2}, {0x20, 0x1}}, 0x6c, 0x2) r12 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x101040, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000400)=0x1f, 0x4) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000440)=""/52) ioctl$VIDIOC_DV_TIMINGS_CAP(r12, 0xc0905664, &(0x7f0000000480)={0x0, 0x0, [], @raw_data=[0x7, 0x7, 0x2, 0x800, 0x7fffffff, 0x7f, 0x4, 0x101, 0x101, 0x40, 0x8000, 0x1, 0xfffffffffffffffd, 0x3, 0x8001, 0x2000, 0x98, 0x0, 0x3, 0xf5, 0x0, 0x1, 0x3, 0x10000, 0x7fffffff, 0xffffffffffffffe5, 0x5, 0x6, 0x3f, 0x1ff, 0x20, 0x10001]}) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000540)=0x7, 0x4) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x4) r13 = syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0x8001, 0x4000) openat$cgroup_ro(r13, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000600)=0x80000001) ioctl$UI_SET_ABSBIT(r12, 0x40045567, 0x6) fchmod(r0, 0x100) ioctl$EXT4_IOC_GROUP_EXTEND(r12, 0x40086607, &(0x7f0000000640)=0x9) ioctl$EVIOCSABS20(r12, 0x401845e0, &(0x7f0000000680)={0x7fff, 0x1, 0x5, 0x5, 0x3, 0x8}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000006c0)='trusted.overlay.redirect\x00', &(0x7f0000000700)='./file0\x00', 0x8, 0x1) r14 = msgget$private(0x0, 0x8) r15 = getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r13, 0x8904, &(0x7f0000000740)=0x0) msgctl$IPC_SET(r14, 0x1, &(0x7f0000000780)={{0x0, r7, r6, r7, r6, 0x40, 0xffffffffffff8001}, 0x70, 0x10001, 0xece2027, 0x0, 0x400000000, 0xb3b, r15, r16}) syzkaller login: [ 263.482846][ T7828] IPVS: ftp: loaded support on port[0] = 21 19:53:20 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x20000000000, 0x4, 0x7, 0x9, 0x30}, 0x98) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180)=0x6, 0x4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x57, {{0x2, 0x4e20, @empty}}, 0x0, 0x7, [{{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e21, @remote}}, {{0x2, 0x4e21, @rand_addr=0x2c5}}, {{0x2, 0x4e20, @empty}}, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e20, @loopback}}]}, 0x410) poll(&(0x7f0000000600)=[{r0, 0x1}, {r0}, {r0, 0x4488}, {r0, 0x1420}], 0x4, 0xffffffff) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000640)="0106bb9c370c3341e51d14c11b2641aa1659771f831d2aa0b99ac8260cfca9f8600f572da548ddb1954af6550827d1e261888035f8598892a94edece38cb741a4e35bc336786aef4760696f759c41423af95e8b40ca176327d6086af1e6a6a37bbc6c8b2fd0fac6f71fad5d544af3f", 0x6f) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f00000006c0)="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") ioctl$sock_bt_hci(r0, 0x0, &(0x7f00000016c0)="79c9322cc54058b905468e1d65582085b843d8ff6a0f10915954835a8be87ad6cdc3d151c4f9bd97fd2e6c6907510b991101b237de5187d8757fed74df97dfe6d42bef5bbe13b553cdb0ae21516af5fa6d85d7c883416f00935c0cd2b14d05fb90b3b463287a3a2d32") getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000001740), &(0x7f0000001780)=0x4) r2 = open(&(0x7f00000017c0)='./file0\x00', 0x40, 0x20) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000001800)={0x77}) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000001840)={0x5ca8, 0x3, 0x1ff, 0x2}) bind$rose(r0, &(0x7f0000001880)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001900)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x20004009}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x1c, r3, 0x9a3bdbf1b17989c5, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20040080) recvfrom$llc(r0, &(0x7f0000001a00)=""/255, 0xff, 0x101, &(0x7f0000001b00)={0x1a, 0x300, 0x7fff, 0x6, 0x44, 0xaf4, @broadcast}, 0x10) prctl$PR_SET_DUMPABLE(0x4, 0x2) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x26) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000001b40)=0x80) syz_read_part_table(0x2, 0x8, &(0x7f00000020c0)=[{&(0x7f0000001b80)="f0cb32f2f9d60e00156cfcd7816c93e0e5ff451ffed835e11a72f2c1282ac9f2c202758e72e268c33b085dc236a9c928d87f42668fba9ab4b35f9ab1b27b35cfbbb6ad4ecb7211b29e3e4cf99b46a99520119c3a554563904262a232b9a8e54c47e9e5f443f95f983203264d7a0e8f4c272de40bd85ff6cba77c1be90583048ff5ce3ffa66a6fe6dd00a426ba245182752d2f678d134b206cad1e9a1b1a792b22f6e21563292b34808c2d39d9a2acb94e3a33b02fe11b19e41014d42e87933efdb2bbebff2236b5309b6c567ffef3daff59b5b7f647a845de2f045cd3e3e2efc984b2cfddab849af98b2e95d52edb0c0f2f9a45583", 0xf5, 0x8001}, {&(0x7f0000001c80)="ad9a629b7ca4f304c33708209b029d0547755f56098cd3983f87ca4899c117da269826741cab781e5dee24f3725dd039bc2347465d0177ecb836860d5921bbf440c65644e949b89b54acb5659778023954ab4ea92b8ce6aa59e5dd8d9a0b0c51997646ce32eda44a3fd115192b257428a8", 0x71, 0x2df}, {&(0x7f0000001d00)="e7664fc7b53bc2d0b333a5e07466c2dc605f0aa028bd80eb3f4ad6660de9a9875be2599c5f66c64588a56f81b74d73fee45ed2ababa44fa8dea7e9fee1bede18052f6a56ebcf0631a6aad6", 0x4b, 0x6}, {&(0x7f0000001d80)="38050873b0ccd7608a1cccfe385c80b9ea6bb1ec297f285c8870900ee672cb7fefc10f2f457913da57759e0fd5cbc24dc1e9eb7140de9ed113b51dc5284cb790bc721fcb1ca13e9b107b878f06cb3e5c9440ece532dda413783285657fd38eccde617787a6f9378cfbbe0ec3ac20347d0ed890b607fac10faed9f80e4a865f99f98f6df4416b88667f5c920395bb3786dd8a072f4476809b2563f4ab6e52d9641b779f317f758cee30c5da2c5a4308db53503d1b6b7b1fe22e78a90c2ff7a8aa9df890de1342121ac2607b29192176121185d6f77937988d164977bf87e7d4547ea045f586d7e1c2", 0xe8, 0x6}, {&(0x7f0000001e80)="16177a91f7eb388dd2ebe25d7af1e13f52aa78e638f73415b28236322888a9fdb2edbc0998697e0bd1c7311b3ace429eec5c3083d83efb75a12ebd2396d8b75c6d319754c25fb39b6a0de928e717989e60e8ecb58055e41aa0d02466bb072999f97935a60ea64760fd8d34e6da99bc90a55c847e9bdbce382477f2b6e24870195c0a1c907320f2263567b308bd5b5e0991d0fc8951a9009e1793e6028c62e2ce", 0xa0, 0x4}, {&(0x7f0000001f40)="e82c5a831fc90cb5573923e2d27d8e9b800d6fbda37c75b7ec9b7cf69d3758f39237664f23c9504db666ac8c0c6062b1d920591a31df933d51c96691395734572b5cd35db427de7fb8ee144ad9824522622574c0a25d9c1582df61d03abc3b550ace6745f3b65da901c58a40230aa13ff4241334d74dc5d9478e1960b3a808ab67bb92f79cf404e808085315798a83a8c9e237d41ac4c12a24f788bb964a1dc7a0e422e50a9694bc152e19dc3ba36a3d5a8568efa806ff1cc709b6d4bbbcb2fc8ef0dc2c06939dd011d2ff81a956db7ea8ea1a5a321e3619767b110d", 0xdc, 0x3f}, {&(0x7f0000002040)}, {&(0x7f0000002080)="4cd5ed33cc7daa05c3dd891eabcb7bbc6dca2f47d2b2cdb0ac2a", 0x1a, 0x1}]) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000002180)=0x4, 0x4) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f00000021c0), &(0x7f0000002200)=0x4) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000002240)={0x2, 0x0, @pic={0x1, 0x0, 0x46, 0xfa, 0x100000000, 0x5, 0x0, 0xa98, 0xfffffffffffff801, 0xe6d5, 0x101, 0x100, 0x9, 0x152b, 0x2, 0x3e00}}) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000002380)={r2, r0, 0x9, 0x29, &(0x7f0000002340)="0cf2c21c36df2caf93a2ac957ea398ceb01d22ff899a99072d9a6c35d32da9aad427dcf8104667c669", 0x0, 0x0, 0x80000001, 0x5, 0x9, 0x1, 0x8001, 'syz0\x00'}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000002440)={r1, 0x7d61}, &(0x7f0000002480)=0x8) connect$rxrpc(r2, &(0x7f00000024c0)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e21, @empty}}, 0x24) open$dir(&(0x7f0000002500)='./file0\x00', 0x800, 0x20) getresuid(&(0x7f0000002600), &(0x7f0000002640), &(0x7f0000002680)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000026c0)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f00000027c0)=0xe8) mount$9p_unix(&(0x7f0000002540)='./file0\x00', &(0x7f0000002580)='./file0\x00', &(0x7f00000025c0)='9p\x00', 0xa0c822, &(0x7f0000002800)={'trans=unix,', {[{@cache_loose='cache=loose'}, {@cachetag={'cachetag', 0x3d, 'eth0lo'}}, {@uname={'uname', 0x3d, 'IPVS\x00'}}, {@cachetag={'cachetag', 0x3d, '/dev/cachefiles\x00'}}, {@version_L='version=9p2000.L'}], [{@subj_user={'subj_user', 0x3d, 'nodev]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'syz0\x00'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/cachefiles\x00'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@uid_gt={'uid>', r5}}]}}) [ 263.616653][ T7828] chnl_net:caif_netlink_parms(): no params data found [ 263.682724][ T7828] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.692138][ T7828] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.702005][ T7828] device bridge_slave_0 entered promiscuous mode [ 263.711542][ T7828] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.720190][ T7828] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.728678][ T7828] device bridge_slave_1 entered promiscuous mode [ 263.756008][ T7828] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 263.775893][ T7828] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 263.792933][ T7831] IPVS: ftp: loaded support on port[0] = 21 19:53:20 executing program 2: prctl$PR_SVE_GET_VL(0x33, 0x1b119) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40001, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x301, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x3f, 0xf050000000000000, 0xffffffffffffcde0, 0x3}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000010}, 0x20008000) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000180)={0x1, 0x9}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000001c0)={{0xa, 0x7, 0x8, 0x9, 'syz0\x00', 0x1}, 0x1, [0xffffffffffffffdc, 0x3, 0xfffffffffffffff9, 0xf8, 0x3, 0x101, 0x6, 0x3, 0x0, 0x29e, 0x6, 0x7f800000000, 0x0, 0x3f, 0x47, 0x1, 0x7f, 0x1cb7, 0x800000000, 0x1, 0x8, 0x4, 0x80000001, 0x0, 0x400, 0xabbf, 0x7fffffff, 0x9, 0x3, 0x1, 0x4ae1, 0x6, 0x42b7, 0x2, 0x1, 0x800, 0x4, 0x9482, 0x3, 0xae, 0x4, 0x7fffffff, 0x7, 0x3, 0x0, 0x400, 0x453, 0x40, 0x7ff, 0x3, 0x2, 0x8, 0x0, 0x0, 0x3, 0x1, 0x1, 0x5, 0x8, 0x3b, 0xb04, 0x175, 0x6, 0x6, 0x5, 0x6, 0x6, 0x5, 0x7a, 0x6, 0x6, 0x9, 0x7fff, 0x668, 0x1, 0x5, 0x5, 0x2259, 0x7, 0x7fffffff, 0x1, 0x1, 0xffffffffffffff80, 0x6, 0xffffffff, 0x7, 0x7, 0x2, 0x5, 0x6, 0xff, 0x0, 0x4, 0x0, 0x7fde4ac9, 0x7ff, 0x7f, 0x4, 0x5, 0x7, 0x0, 0x3, 0x560, 0x6, 0x2, 0x39e2, 0x10, 0x3ff, 0xbae, 0x6, 0x5, 0x80000001, 0x8, 0x800, 0x2, 0x6, 0x7ff, 0x739, 0xffffffffffff8001, 0x4, 0x8, 0x2, 0x331, 0xc1, 0xff, 0x8, 0xffffffff89fd6ad7, 0x284a], {0x77359400}}) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f00000006c0)=""/187) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/userio\x00', 0x44000, 0x0) fstatfs(r2, &(0x7f00000007c0)=""/126) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x9, 0x4) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000840)={0x1, 0x3ff}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000880)=""/118) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000900)={0x6, 0x8}) fallocate(r0, 0x10, 0x6, 0xb9) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000940)={0x1, 0x10, [0x7, 0xff, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000980)={0x0, 0xc}, &(0x7f00000009c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000a40)={r3, 0x40, &(0x7f0000000a00)=[@in={0x2, 0x4e24, @rand_addr=0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, @in={0x2, 0x4e24, @rand_addr=0x9}, @in={0x2, 0x4e22, @remote}]}, &(0x7f0000000a80)=0x10) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000ac0)=0x2, 0x2) getxattr(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)=@known='trusted.overlay.impure\x00', &(0x7f0000000b80)=""/216, 0xd8) mount(&(0x7f0000000c80)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)='tracefs\x00', 0x800000, &(0x7f0000000d40)='\x00') setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000d80)=@assoc_value={r3, 0x3}, 0x8) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000dc0)=0xffffffffffff8582) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000e00)={r0, 0x1, 0x1000100004000, 0x8000}) r4 = accept4$x25(r0, &(0x7f0000000e40), &(0x7f0000000e80)=0x12, 0x800) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000ec0), &(0x7f0000000f00)=0x4) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000f80)=&(0x7f0000000f40)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) open(&(0x7f0000000fc0)='./file0\x00', 0x1, 0x2) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000001000)) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000001040)={0x0, 0x4, 0x3}) [ 263.822197][ T7828] team0: Port device team_slave_0 added [ 263.842660][ T7828] team0: Port device team_slave_1 added [ 263.920487][ T7828] device hsr_slave_0 entered promiscuous mode [ 263.967911][ T7828] device hsr_slave_1 entered promiscuous mode 19:53:20 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000000)={0x2, 0x10000, 0x2, 0x5, 0x4, 0xffff}) r1 = accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)=0x0) r3 = openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) connect$rose(r0, &(0x7f0000000140)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, r4, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x750}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000800}, 0x10) connect$rose(r0, &(0x7f0000000300)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x40) getcwd(&(0x7f0000000340)=""/4096, 0x1000) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001380)={0x0, 0x2}, &(0x7f00000013c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001400)=@assoc_value={r5, 0x200}, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000001580)={&(0x7f0000001440), 0xc, &(0x7f0000001540)={&(0x7f00000014c0)={0x48, r6, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x10}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000015c0)='syz0\x00') setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000001600)=0x8020, 0x4) ioctl$int_in(r3, 0x5452, &(0x7f0000001640)=0x9) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000001680)='/dev/net/tun\x00', 0x200800, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000016c0)) kcmp(r2, r2, 0x7, r3, r1) signalfd(r3, &(0x7f0000001700)={0x7ff}, 0x8) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000001900)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001780)={0x114, r6, 0x2, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x539db616d358c3bc}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x30ed6c63}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1a}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4040040}, 0x0) getpriority(0x0, r2) ioctl$TCSETS2(r7, 0x402c542b, &(0x7f0000001940)={0xffffffffffffff00, 0x0, 0x0, 0x7fff, 0x6, "a41b087a7d42dd54eac0d92b4971f0287ae95c", 0x4e9, 0x9}) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000001980)={0x2b, "c57dde07c966277513ec08e818b7313a4b5f142254ebf6edd480a87b2043b323bcf26dcc5116460321b9eb784d68f5f8936e3de3cc6f4868f8327e4b0621d67ce9dce213db37c720be08d15d019f8a5f7f0ff473b04eaf6a90a80adc685b264d049b16348a9a2b627b93950e23432f2d10c6f9a8b39611751f7a1f3f52fae580"}) msgget$private(0x0, 0x400) fcntl$notify(r7, 0x402, 0x2) fsetxattr$security_smack_transmute(r0, &(0x7f0000001a40)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001a80)='TRUE', 0x4, 0x3) [ 264.125477][ T7833] IPVS: ftp: loaded support on port[0] = 21 [ 264.144111][ T7828] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.151472][ T7828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.159511][ T7828] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.166650][ T7828] bridge0: port 1(bridge_slave_0) entered forwarding state 19:53:20 executing program 4: r0 = request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='em1\x00', 0xffffffffffffffff) r1 = request_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='(-eth0vboxnet0\x00', 0xfffffffffffffffe) keyctl$reject(0x13, r0, 0x9, 0x3a, r1) keyctl$negate(0xd, r1, 0x7, r0) socketpair(0x13, 0x6, 0x1000, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f00000001c0)={{0x80200, 0x1a, 0xed3, 0x80, 0x10001, 0x40}, 0x100}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)=0xf7e6, 0x4) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1, 0x3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) write$UHID_INPUT2(r4, &(0x7f00000002c0)={0xc, 0x6, "4449f20e91d2"}, 0xc) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000300)={0x100, 0x7, 0xc2, 0xffffffff, 0x19, 0xbd, 0xa83, 0x8, 0x8, 0x3}) getsockname$packet(r2, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000a40)={'tunl0\x00', r5}) write$P9_RSETATTR(r4, &(0x7f0000000a80)={0x7, 0x1b, 0x2}, 0x7) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000000ac0)={r2, 0xf2, 0xff, "b2dadf67f3aa8166b32b61dc4966dfebd38dc1ea1d768ddf43a7d2e74270b4cbab878661a602c5994c3bfb8f8f7f11b44768d29abbf59c33318131d91db39a4c0c662f24d1a03275282668ff623aa2e5171175a22dfc95a663b95a4a155bde95b27a1dc9427fdb892f845fb9f55c46c686a6eed5c607da66f2ab43ec899c03"}) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000b80)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f0000000c40)) fsetxattr$security_selinux(r2, &(0x7f0000000cc0)='security.selinux\x00', &(0x7f0000000d00)='system_u:object_r:dbusd_etc_t:s0\x00', 0x21, 0x3) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/rtc0\x00', 0x201, 0x0) bind$rose(0xffffffffffffff9c, &(0x7f0000000d80)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @bcast, @null]}, 0x40) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/audio\x00', 0x20001, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000e40)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f0000000f00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x22020001}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x40, r8, 0x200, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}]}, 0x40}, 0x1, 0x0, 0x0, 0x8cf9ad7c3eb0e04a}, 0x4000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000f40)={0x0, 0x10000}, &(0x7f0000000f80)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000fc0)=@sack_info={r9, 0x5, 0x4}, 0xc) fstat(r6, &(0x7f0000001000)) r10 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001080)='/dev/vfio/vfio\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000001100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000010c0)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f0000001140)={0x7, 0x8, 0xfa00, {r11, 0xffffffffffffb73c}}, 0x10) [ 264.359797][ T7837] IPVS: ftp: loaded support on port[0] = 21 [ 264.425559][ T7831] chnl_net:caif_netlink_parms(): no params data found [ 264.464295][ T7828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.587011][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.622641][ T17] bridge0: port 1(bridge_slave_0) entered disabled state 19:53:21 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x101, 0x80400) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/140, 0x8c}, {&(0x7f0000000240)=""/150, 0x96}, {&(0x7f0000000300)=""/49, 0x31}, {&(0x7f0000000340)=""/78, 0x4e}, {&(0x7f00000003c0)=""/3, 0x3}, {&(0x7f0000000400)=""/27, 0x1b}, {&(0x7f0000000440)=""/212, 0xd4}, {&(0x7f0000000540)=""/59, 0x3b}, {&(0x7f0000000580)=""/154, 0x9a}, {&(0x7f0000000640)=""/158, 0x9e}], 0xa, 0x62) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000800)=""/214) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000980)={0x8, 0x0, &(0x7f0000000900)=[@release={0x40046306, 0x2}], 0x1f, 0x0, &(0x7f0000000940)="9931a3899e5688402d3f1e37448648f20d4d8621e7b06d0dc965b24be3f962"}) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f00000009c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0x3, [@bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000a80)={0x4, &(0x7f0000000a40)=[{0xfffffffffffffffa, 0xfffffffffffff801, 0x8, 0x4}, {0x4, 0x1, 0x101, 0x401}, {0x401, 0x9, 0x9, 0x1ff}, {0x100000000, 0x20, 0x4, 0xdd32}]}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000ac0)={[{0x2d, 'io'}]}, 0x4) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000b00)=0xffff, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000c80)={r0, &(0x7f0000000b40)="b32c0255233ed1e34a19e1a25a356ae334b25454390d17d6b0e99703b39fa8de4c3d6a2dda6df6a917def261d33927b6bcb5a7b51741c4376da44a7e", &(0x7f0000000b80)=""/197}, 0x18) r2 = socket$l2tp(0x18, 0x1, 0x1) fsetxattr$security_evm(r2, &(0x7f0000000cc0)='security.evm\x00', &(0x7f0000000d00)=@ng={0x4, 0x8, "e79b60e7cf6da35e0094033361"}, 0xf, 0x2) getresuid(&(0x7f0000002280), &(0x7f00000022c0), &(0x7f0000002300)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002340)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@initdev}}, &(0x7f0000002440)=0xe8) syz_mount_image$reiserfs(&(0x7f0000000d40)='reiserfs\x00', &(0x7f0000000d80)='./file0\x00', 0xfe, 0x6, &(0x7f00000021c0)=[{&(0x7f0000000dc0)="ecf1ad99526cbdc0b3df289fcb451b2ee8922fd9850ee6a53e6a3d5a30cca5bc283879f87d206c0b9ae405fadd2c2627fdfc1392b2c683371e5c01abfaa55c9230723d69113328b93ea6a9c872716a7af8ba2d6004540b173753bca1583a4d3b5c86ee3b7c3e8840cd6bf654f4ebf2b5de00d4747eb1486195cb7aacc0aad6f2c3c1d7ce964425c7db2f29778d1feff00de1b07ab658c25b65c11dd43e0f2d8224eddc283731cb5cb4400a6b4f53a95677666f52c53c7d25880ed57e3bb74d4c6383aec18ea5eee10a016b61345913ab4b6b9dfef63f03db009c66d3e66a2d1c599bac36", 0xe4, 0x8000}, {&(0x7f0000000ec0)="cb9764135cdf06f51ab135a48eb96613101d8334c693d98f41c7ba67fa0110cd1a7dd664c990a76d6c9a8e0eef177ff963877e", 0x33, 0x8}, {&(0x7f0000000f00)="9a0881834ae1c7eeea6b1a3c9991afc3f6a9f06c45281c4a5d6c834505a0004ca41ecfca0f746057a77529d57c860b037b6f84f62fa9130fe5fc9603eb61d725341758db578a88a9ec4aa0e3ea1aaa94ccc4b79e500268f22f8eb26dd464f3218ffb3f3347ad2da26135da27c014239ea9e2e52f219bc64aefb638240a2b8aeec2100a6db7fd99fffc8506ee778b525b21eb60c5756e96ba72404b0c79eb13d2723e1007cc9f154b430a0536975b7abed27f510cc6c241dd1475e856c0e732f330dd56c0a5a4c9b546fefbf5e1a13e896866210bf7060a7b81fb160f7eafd467ef9fd268265cbc27fc76959acc0145", 0xef, 0x6}, {&(0x7f0000001000)="05882220e24b456d73cbde7d7faaa7f52ffc5dbc939cd3b620352840ac7e6be542afbe580e793c2d94e32561036a7a212c35a41e71397991e9b5ad8c5bfed61c2645439922c327e843cbb65a9824c174c441f7782c7089fa477d639e55b30b232f44d124c398610a87b62fb0c9b27b7d298fef2ca2441f9ae82a40ebfcea2eed0ac0d3d3724438f33cdcdc4f8caea292054042a9e499295e36a22515ccacc5f14bd55c8373416ab51392298ce1b4ba60604c997314c08b2a3474683eb8bcc87776070f04e2d3cddc81419901a8c89ae5b132eaf5", 0xd4, 0x1666}, {&(0x7f0000001100)="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", 0x1000}, {&(0x7f0000002100)="19b7ef42b862cef5529d21dfb6e0694d619164d4dededcaf2fe52c5931279a4b9dd8a23dc6f6b990c6b1f424d185e60c8efd8e2a1cd9585ff539b9063d6624dfcc901743078df5ccc93da494dd6946d31ef768c3a9cadf4addb73d3f29a0fac0cd67220ab66f219ed299640def93e9af4b1aefc2eb05c7081209c1da9a7b0f7562251ba2c7d133d5d40281d7942c2c69b5c3afc3153824", 0x97, 0x2}], 0x40080, &(0x7f0000002480)={[{@barrier_none='barrier=none'}, {@commit={'commit', 0x3d, 0x81000000000}}, {@noquota='noquota'}, {@tails_small='tails=small'}, {@balloc_test4='block-allocator=test4'}, {@noattrs='noattrs'}], [{@uid_lt={'uid<', r3}}, {@subj_role={'subj_role', 0x3d, 'vmnet0'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@uid_lt={'uid<', r4}}, {@measure='measure'}]}) write$apparmor_current(r1, &(0x7f0000002540)=@hat={'changehat ', 0x2, 0x5e, ['\x00', 'selinuxppp1+.\x00', '\x00', '\x00', 'barrier=none', '[\xd7\\proc\x00']}, 0x42) listen(r2, 0x4) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f00000025c0)=0x80000001) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000002600)={0x9, 0xf, 0x7}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000002640)=0x40) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000002680)='/dev/zero\x00', 0x8200, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/vhci\x00', 0x101000) ioctl$VIDIOC_G_EDID(r5, 0xc0285628, &(0x7f0000002740)={0x0, 0xffffffffffffe859, 0x3, [], &(0x7f0000002700)=0xff}) sendmsg$nfc_llcp(r0, &(0x7f0000003b40)={&(0x7f0000002780)={0x27, 0x1, 0x2, 0x7, 0x100000000, 0x4, "61f90644ef1543e1788719a2befeab3c419b48f3b1755f9517d80001c7526b8d6557c382cfff760715ddeb44edd954391e57f820055608bc5ad3c955d3362a"}, 0x60, &(0x7f00000039c0)=[{&(0x7f0000002800)="353ca7405f2d0f2251f9b614f5c5273388564013ece973f9eef6ae32d66980e754827523e7a506e51b41d276db4b3fc0ba6352bbb7d3d241fe5d166ac1a54edd0c32e22db60391d9bf48ca128edc4f188881eac63d4237089cce6dc6d06dbc7f168dc70dc1fa4ba64460d26165e2da2485c060d446a70731f377e219b49faea129396c6477c5813aa7b531dd531925b8159794be7fd853efb105e7dd9a5943db603f268b1d232c99a2b069b3ab45fcede1bdcf0194662aad3800fac42ec1bdc68557dc68ad5cfcc41e22e6b7e776b64c899b7a522ad8a6f65ef7b6c7ad83fa58b1fae8acd43a312c0b3a418e03f308d18ae0cfcaf03e4415aea68c23f22a278c6e184f5527b33f77199b6ef232ee2ebbce470aa9f4e108506bbaf0f020339ad6e6d04e887e08c87db1072b38968196623db9abbad34a89e0e4796cae5a1aa677f2eb3cedd319628d51909036dbe96c4a23185472c16809ec1564701c4ac59c83bd35cb8183c01945701a81cad64b74340a45c5d9fa203d02d41c987b31fd898c7a775973dc49073441808255b166908624b36d425d37ccdbc101e13f371a0586c324f46da926e4bd8899f878eaea8aa4493cd9868b268fe92e3d1f93fe0919c729e47e8ffc375c136534db4213dab13c2cac677d0b1b739bb2f4e80a10d64ea94d6ab10dd2fb92431b91c72fc0ab2cfc3e13771218a175bf8b087665ec1e3b61939be04c45525c554d87cf87d8a6a6bd8f3c4b9ddc89ac45bc09b0b2d3ab75485d8c45b6e6357c50431d2f4f86370c9bd7ad22b916e35f8cff8007a23fac5e81a62b9200f4f1a28200ead0746ab4ed70cdc62167e8feb1bef6b6005e3aeb3ea187ca58b4a0d08a5be5cc7966e271f824dafe48b86af7ba083c1f4c57335633c9b77f69ad7e01055844a79374c770bd44efcd321147ae8b059158ea43fb00439cb806e02445ee118c238c146f1b86338e07aeea32b0e02f808bf660c9e5a76aa132104a9b81d7cdd44a009e8576d92e9e888ab8c53703684f8a474e8fe2c27bdb759911de428c561b50e3d23c24368f6341e12930e525eb4449026f628804878d3b649e9535443b1770f4bc22abe80c1d1e629d75b36fff9455484cfd49956c2b146ca5f9f9d94dcb68a2c098288af8fee4d8df708e8c2cdb48fae4dcd3808fbe96c059f7f3470f6ac6400f0b96477ee86176f5833f380750288d0ec29f92415c891d1b481a2876cb5a65a8334c69a60de992744d96a921f615d5bd999a7d47dff42887c7c033746c106857e3d9c9b97182633a3cf808e1ead2b055ed8f6de7b02f2bba052aa93cdc95228ec62d674b66b50d79a28c4fdb27f193a95e34b80af0c3d32f6ef2ca269f9a0cc1371559dc74e7f7ea44bbbed9a2f0e37ccf83ff65a915e2fd950e3e38aacf0d9c00f572489f8ee3db6e150e67181d31230a562abc5288354fd257c9e373de417a5a4d13a9d0c915eb2abcc42e69559088ba2cc4af35019df29aac0f8365c9318b60d7fbd299d77ce9b0146d7400c050add16e7733456996e5b16b21d0486d102aa588ff7cced10ed2729868079a723da6fb2ad2a9118442c23ad69b8e55d8f714e769454fd098d4baf8d2c76e32d40a177cdec1b204992e485b8212f96413442543d1a6191f8c17e19daa1fc073ec180a9790374a609c15632e2e9a8ae1d5a224c0a27dddb5765093a304db6832929680c9b26c09d2310ec11a7217aac0f36afa8bd02ddce4ef0c8b9a65add362bee764f48e482394f450a56945c1161e49835843404044557647f344439943ca02ba519800380f01a66f07215d269b8ba431a13f9189b8c300736800b3864a6e6a3f0a6001b7b5dce113b16c018a99786af315fe945a6338bfba63299e155e0ead17c06e2253d64833e95a2b3d6b89c5e4928cd207fddb742792c7cbd75765194adc73b3aa0f8db8326fa408b6d380778f2e5f51e336efc77422b776aad630e49e24f55d7cd571643c3ecdb4d21f93d6d594a24007d6c097dc799ed7e7afee425ef821f8c46064afe0e60ed5e5ba8a86b4fc24a1df0e1facd69198a36735eab36ee365c452e3d967d29299adcb7aa6c2983bc9cc325879f265a65b57c3940dbf96b1039409180cd00d76d44ccdd919e4cb15cb3dbd47b9a5f72e8c9d7126ace8ce9f71e7b128f07481304d1dee8076d9ec90807fff4c9fc50f1f119471384d8c1f4d90d6f79b7a7c9630e15bcada26e47b2b761fbade2c9cd4cb586d2adb2c895be7c398fefa03781abd4f7168d6bf2d1b4a18b6e06bf2652c0f58703aa583a6f7079de3fdc45063aa76651e95bacb435bc536c0c653e057cd1e9960cde43dd60817e98b15936cf06466bc64852e3bf9152984cd584f6f49e026efe221471f5327836611b73a1b2a2dc22a0af8b8f75b52889da9f8402f35bdb358a73eec55fcc35af74e738820a4ee99cc6e3ef58ac2ab83cacf09a2b4723b8d8b6b753aad7bcdafb7a78ee55d1321ad01de6abdf82103bcf5d53a223899e7ee137e6c8e4d06fcd5ac5b7508a856bb5b5dba37fc07818bf35f13648fdd67c514d451f957b2086f6c5a32eb091fd1d3d03a84ac1bf941f619d86003d380698822ca46089e3ce4cbe0200568dd7320ec79359d2f41f9760db32a04d9434f79c00e02930baba1c2e86de219eff06d99d53330b596d53027d898462e6cb58851d6137718a5df293583662538787b30c16a7f8a9bea665ca8ca1e157de578cc2caac8905a79e43ce811d697a7212f98a3323b522c4dab0c03e6b4556e0f92af42bdf58d01615ed24237c63b47b885f861a562bb0e7bbf64e52b23abdb84624f95c6a50f76456eda29e7a0e147a57a06f1b009415d8b0810821070f0be7d4e7c398cc085e98e58ff571924b4b9359fd1187ff6c4f839f614010220778b6a95b47ee754fec5ef22af7665f1b7b1f73ef6b0fa5fc2a0cba01a4b4338398c8b65fc84772f28fd19badb90f3faade27910a48de05d6f9820228208fa961edd4d22826a4f7816a7c3dc29c8157e9adb2cc9b7d0aa0d2cf01382858d5269ece2658eb57cb9e7c8a2eee4614f74686e3dc9e7311f81b76e41f2cbc3a561f986df17a518048dc3ecb57716efb88f8eb71478e9f1e6e9f939f831391257322a8c78121495c5b28aab8cd2d051040b839753325ff65ab9221322bc2da22e076e86029b99dcc6803fc288f3b9956cfc15aec16ef152b4fb830994a58068ef526b6e3a9714c3e717a0eb62a5ab5c37057681a7f99979a9fcb7cb7ea185b352e0b7ceadfa65d58fcbd89e02e58ff3d85bfa6fea148b39a217b3c33dbb7ae45afa2fc0c154acb0313d85ca37da791ce7fafbe0c771e8781d31780d93ba12dbdf4ce8cfe804b1aa8c7cf4dbdb266e287fdda7f293e6f5783ec6ad334ea3cb5eb5bb7592ff6a0a317ce57e5f2547c58af5faad9bd7eb845f894df36c74bde82658684dc972114951ba424cfe77df2fb08f8581ffefbc8ac6047dc2601cf6708cfd6bb9929057c762b2f5eb8d45a4d2fbfac414437b697fad6af8e340426202f82a9d51b10408bbb1cc6d303bb902e66225942ca6ff7ecb5a47450adaadee50615f8a1293943a3a1dfd7c8cdd8378e1687ac5ea138f692fb7f62269cd390eb1af42eb5be4903aa9db369e89b92ddc74c7eb181cfe8732f2c67af186e71ac14a741ffb07d5f34c64200048272a08ac95a3cbfbdb76653c5a9d613b7ee35640eafb2c57ebba5d16ee2205ddb7629becba69f50400a10588d6c9298240ed15d13b6f2aa055335c289a746092c57223705342c3a673278a3d61bb2bdca71f2bc66111ce2d3339273de708d7b876f0852e99781952162f4283b5d63117b1e41e996237aa25a35f4c113ff5167d946924f82039a27b0695bf5a0e980dc021dca0c82a5f4e63b1f6a80a1efc6651c0852f26c4516c920c8f7bec3ada3384dc722e84c58bc41f1b0bbda596d0e80a32c052c4de08f0ed42260b7d2b2106f7b6850ebc8a399ba4526326a3fff46980cdf69f095fb6bac683af17f030049459b2ac755a7ea2cf599f1f9a200fb947b9b40fdad356b77034aac843e49f191c8352bbcf881585f6376a150d7a0041b50226e188029c2201a3d992b4f68f971ebca8350421a00c4aacd2ae9b6a5d6595022142d2a4c514cb250f3f47e7623d8b1355032d9e55ae3df267357b36ee93f8b1a7def9a4e2490cca0efaab0fb5043a50c609aa970978c50122ff34f32d415226f38c0a8cc1e11552183745418a7dbbc3b0e20df056d5f4170e0600c98b8b7d8c1f472466521f59fbff88e12d6aa84959be3543174c1cbaba5c7fa1c53df51d7f8253525e345511461e0ac8486b9a4dab6b4eb6c251db73aa7fd27dd3e0dd16f284fc29e0b884feafe7cecca65069ed4cc00f58a1028a530c7887b7d2a1fd72c5946bae5bbca436fbff9f9d667b57fe519461fd2a34b64283c83e027e029d96a860d534b1f18f4be14af97f3d31f6641fcf5ff03ab1df0e5d876acc5ed2c636a875d51178e98b2567aa59e08e31d7571be93b041d18e40fd3fa038cab076285b23e5dafc24121a91968cd71d5d350ce7795fd1fe49f0ea1f7846b119932bbe2f1b261f56401ff7cc6a327870abd57c49313095e46fcec826a85745fe0b5ea0f8135d3526132197c683f98446184b76724ab4a0e8677214d8d3526c5c9354160bf494363dc90666fd1ea9e02579c6f0dce63a1edb496df7bb4a56b1b073d8117e1148f46d6fcf3577a403e2c8c6bed9d38cf24c5534006e8afa690d8eba2b7bbaed2ef361df36e1d5f9bf373f2add4814e37c3f074e781c35107bd44343663623111e626dc3225a384aad3bc2e9f09944d2d6f92bfea8c349d44719d7e329b7631156e6950f06ba5910c9f5afd62671fe955eb2f901ab8e5c586457af04778910c2ac30e5bd48919ba9b3ee72bc423e5d86e0ee6c4483858142e764772178952f4591effbb06a1b27a893962a13150778b27b68295714cab4f743f92e4705259e5d6e6ae245ac81191aacc5bc11e41fe65846371a80f700ce49dbacf32f47d690e03a4eef0cf83eb5b87e1367bce709126c8f4da6d54556791d01e923099ef95005b6e2eae96ac3193ecebada684f944c8c4227f9dacf10b66804008b818e879bd7ff38a17729a02e73888bd4393eb1079e31507833aae2979df3db8b1e7ca5303a2892125c9f8c7e15ccf05afcf830ecd7fc8a977b8a6cf235627a69c0cb6fb194957504b44e83c1b6b1117eee820e837416e106bda44771d19c472fcfad42cb3550347ec3451b4e46424abf54846ca266e28ed4211160de1f89ebceac95acc46ada3bfd754931aa30daeb379697ca821544959b09a15fe39e55697346768f9ed60382e6c2196b356a955cdc3bcc86e4220da03c709699b0b9436786323a4f43dc33426b3c9b98975b10f90a382c2f5fe0c22888eff717a70c6997a6837b0624388be59dc6cd11b0ab958284f875d82a80ab9b42a9b1817b7074bcc6290947a7a9b1783b2b729594bfec4a28d6f7f0d25078d790139bf27370dfe51f384f4aa5abd47f197e9a97f1317e1945420f499b7a58f3eb80544ad6c4c77d64231e765235dc69fa56b0f20106183b4128aaaeeca3d0fab90512c97e2ac44fcb9a5a4ceba26778b03daf7a413118db61fd17b23637745782e6df8a3bca2a858e159aa77dc0d94052068b49bb7b5b4cc5cf35da7fab54062aa6488305e14ab2de615dfadbe90be994a1c40a70bd84054f99b86514ed890c94824065b3a9b2345153c4dd498052f35d8502224374a7c623d87097c", 0x1000}, {&(0x7f0000003800)}, {&(0x7f0000003840)="22cdb7ebf882a82cd5b74e1d0cdd8f2fb1ec04a9293aacb9ae3b89fa0b54cb2817218f494b3d99a2e143588fb8dd0ef3ada9c184630deaa48efaffde0dbf9322c30df705cdf7970bd88e10c9f67e4985251aaf1843791f64161b734f98b446ed503b5032aa112d43b6f5f425d33ed46436d89958fa1d5b3c76af2a46dc634b977775a1506a3bccfa04676ebec8261d2b5413d06a698890a4b51eb2cf2dfac6b204708350ca3f9eea257fc5ed986b422735daff8ba85828656777f7a4b70cbdc638d7f1df5c51d812ee77f151068ba692a0a49c702b991506fe17ef2ca02a738e935ec1cf4a3c4ecec83aa6", 0xeb}, {&(0x7f0000003940)="fe9ad9ebc05f46198d5c067342c1f37247ee5e041cd506662b97544f2a060b814c0106c5db669f72eb24d4f60c9876bd78a52eebd15a415ea115b29c9cc228777662dc6ecae5170ff96110236432927fe6788fb83ef7fcc7318e99cbbd3304c0884cab38be0796707a5a00d79b3252847dbaff95e14893acb0d0c65aa3", 0x7d}], 0x4, &(0x7f0000003a00)={0x110, 0x1, 0x7, "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"}, 0x110, 0x10}, 0x8010) r6 = dup2(r1, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000003c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000003bc0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000003c40)={0x1, 0x10, 0xfa00, {&(0x7f0000003b80), r7}}, 0x18) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r6, 0x6, 0x21, &(0x7f0000003c80)="ae07b234ac824a3377126216897702f8", 0x10) [ 264.643444][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.655460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 264.668779][ T7828] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.691779][ T7831] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.701060][ T7831] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.709511][ T7831] device bridge_slave_0 entered promiscuous mode [ 264.748985][ T7831] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.751596][ T7840] IPVS: ftp: loaded support on port[0] = 21 [ 264.756095][ T7831] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.773097][ T7831] device bridge_slave_1 entered promiscuous mode [ 264.783150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.794724][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.803706][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.810859][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.821230][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.830319][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.841315][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.848488][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.859607][ T7833] chnl_net:caif_netlink_parms(): no params data found [ 264.899819][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.937047][ T7831] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 264.958879][ T7844] IPVS: ftp: loaded support on port[0] = 21 [ 264.966289][ T7828] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.977263][ T7828] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.017689][ T7831] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 265.036461][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.045846][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.054727][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.063315][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.072136][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.080731][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.089276][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.098391][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.106803][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.115715][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.123865][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.224865][ T7833] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.232760][ T7833] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.244254][ T7833] device bridge_slave_0 entered promiscuous mode [ 265.270938][ T7831] team0: Port device team_slave_0 added [ 265.279145][ T7837] chnl_net:caif_netlink_parms(): no params data found [ 265.334441][ T7833] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.342990][ T7833] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.352686][ T7833] device bridge_slave_1 entered promiscuous mode [ 265.364584][ T7831] team0: Port device team_slave_1 added [ 265.512181][ T7833] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 265.525070][ T7833] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 265.616596][ T7833] team0: Port device team_slave_0 added [ 265.641981][ T7828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.650560][ T7837] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.659872][ T7837] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.668337][ T7837] device bridge_slave_0 entered promiscuous mode [ 265.720533][ T7831] device hsr_slave_0 entered promiscuous mode [ 265.779003][ T7831] device hsr_slave_1 entered promiscuous mode [ 265.819041][ T7833] team0: Port device team_slave_1 added [ 265.833461][ T7837] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.842991][ T7837] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.851103][ T7837] device bridge_slave_1 entered promiscuous mode [ 265.879528][ T7837] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 265.936159][ T7844] chnl_net:caif_netlink_parms(): no params data found [ 265.952622][ T7837] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 266.061872][ T7833] device hsr_slave_0 entered promiscuous mode [ 266.118323][ T7833] device hsr_slave_1 entered promiscuous mode 19:53:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000040)=0x7) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xffffffff) [ 266.241507][ T7840] chnl_net:caif_netlink_parms(): no params data found [ 266.271551][ T7837] team0: Port device team_slave_0 added 19:53:22 executing program 0: socket$netlink(0x10, 0x3, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x2, 0x138, [0x20000140, 0x0, 0x0, 0x20000170, 0x200003a8], 0x3, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}, 0x1a5) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) wait4(0x0, 0x0, 0x0, 0x0) [ 266.311791][ T7837] team0: Port device team_slave_1 added 19:53:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000100)="cd8074fcb0b06969ef69dc00d9c4017d50ee8adcd0d011920008804164c9e380d6d300d300b5d90008087c2a0f462c57c4e3a95fd9658f4978d7a0f5a5b021650fb49269f1caa5408064797f41dfdf2a9e9d7d2f2f93940acc0acc460fc4c161fccddfde9f") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x10002, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0xcc, &(0x7f0000000200)="f56d8164dc589a5c614ebfeb9f95468049d0a3de486214da5287cb07b8c54accdaa0837e3070fa1b78f359b3de34751535141505e09667a4c91270d84f8650959477a63113a86472c55d4422815502cf6d4b493394d022fffff7e723d96a61baa85ce72f5801204ea5f4853b04366e0bdad3db06020a5bedf491d422a286a894811df0aec818d8b2cde348b4fa6e9ebd4baeb2a66917320b00b057eed2c41670d71959397c1cf3ed9ccd281bf1159add38434aa72ec6eb3c0e02b00595ef1454b009eaafbd020ec3e6a07c3109dea3a64dddd3de8f0488179d2b4328d9c6b479", 0xe0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x4, @mcast1, 0x3f}}, [0x9, 0x8, 0xdc38, 0xff, 0x5, 0x3, 0xe9, 0x4, 0x10000, 0x8, 0x1, 0xffff, 0x7, 0x3, 0x4]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)={r1, 0x36, "7e588eafea849958aa7e4c55c22a23c0be9e316b27a0a8f7c7b5e8b9380c2db096f46a0ec06cef499d655f80c82eb58d0ca3d7cf968b"}, &(0x7f0000000400)=0x3e) open(&(0x7f0000000000)='./file0\x00', 0x240, 0x20) [ 266.384169][ T7844] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.397339][ T7844] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.406426][ T7844] device bridge_slave_0 entered promiscuous mode [ 266.415712][ T7844] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.423107][ T7844] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.431111][ T7844] device bridge_slave_1 entered promiscuous mode 19:53:23 executing program 0: r0 = socket$inet6(0xa, 0xfffffffffffffffe, 0x9) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x13, 0x0, &(0x7f00000000c0)=0xfffffffffffffee3) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000040)={0xfffffffffffffffe, 0x4, 0x4, 0x2, 0x51e5, 0x100}) [ 266.511402][ T7837] device hsr_slave_0 entered promiscuous mode 19:53:23 executing program 0: r0 = socket$packet(0x11, 0x1, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x48, 0x8000) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r4 = dup(0xffffffffffffffff) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x10}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00\x04'}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)=[@in={0x2, 0x4e23, @rand_addr=0x2}, @in6={0xa, 0x4e21, 0xffff, @empty, 0xabf}]}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000240)={r5, 0x7fffffff}, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c1000005}) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 266.577905][ T7837] device hsr_slave_1 entered promiscuous mode [ 266.630131][ T7840] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.637223][ T7840] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.654110][ T7840] device bridge_slave_0 entered promiscuous mode [ 266.671371][ T7844] bond0: Enslaving bond_slave_0 as an active interface with an up link 19:53:23 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x12, 0x101000) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0xc, @pix={0x3, 0x5, 0x34325241, 0x7, 0x9a, 0xfff, 0xf, 0x8, 0x1, 0x3, 0x3, 0x2}}) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000040)=0x3) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0xfffffffffffffffb) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000000c0)={0xa, @pix_mp}) ioctl$RTC_PIE_ON(r0, 0x7005) [ 266.704509][ T7840] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.712971][ T7840] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.726178][ T7840] device bridge_slave_1 entered promiscuous mode [ 266.740142][ T7844] bond0: Enslaving bond_slave_1 as an active interface with an up link 19:53:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x4000000000000000) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0xfffffdef}}, 0x0) [ 266.766988][ T7831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.816330][ T7844] team0: Port device team_slave_0 added [ 266.836310][ T7833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.852401][ T7840] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 266.868167][ T7840] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 266.881379][ T7831] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.890364][ T7844] team0: Port device team_slave_1 added [ 266.908173][ T7833] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.918588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.926380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.934411][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.942697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.018522][ T7840] team0: Port device team_slave_0 added [ 267.025143][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.034218][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.044150][ T2401] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.051373][ T2401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.059563][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.068463][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.076889][ T2401] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.084146][ T2401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.091876][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.100707][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.109275][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.118107][ T2401] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.125203][ T2401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.132967][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.143457][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.152173][ T2401] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.159270][ T2401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.167160][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.182921][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.191137][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.204634][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.215427][ T7840] team0: Port device team_slave_1 added [ 267.260791][ T7844] device hsr_slave_0 entered promiscuous mode [ 267.318003][ T7844] device hsr_slave_1 entered promiscuous mode [ 267.451087][ T7840] device hsr_slave_0 entered promiscuous mode [ 267.498187][ T7840] device hsr_slave_1 entered promiscuous mode [ 267.590359][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.599125][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.611304][ T7837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.634644][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.643011][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.652215][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.660880][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.670031][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.679012][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.687382][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.696365][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.704901][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.721117][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.729963][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.758287][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.766660][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.775346][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.784053][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.796532][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.815044][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.823760][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.834096][ T7831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.879229][ T7840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.897189][ T7833] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.913189][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.923946][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.944383][ T7840] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.956079][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.965404][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.980714][ T7837] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.994002][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.003434][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.012015][ T3019] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.019265][ T3019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.040936][ T7844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.071001][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.079580][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.093619][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.118844][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.133597][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.145845][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.152977][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.161825][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.170803][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.179502][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.186569][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.194370][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.203579][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.214203][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.226137][ T7844] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.240463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.252938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.261913][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.269036][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.277095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.285839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.295282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.304233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.312966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.327583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.336966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.349848][ T7831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.376879][ T7837] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 268.393929][ T7837] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.414575][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.428174][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.436715][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.446307][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.455325][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.464045][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.472968][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.480776][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.500761][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.510066][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.519020][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.528022][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.536584][ T2401] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.543724][ T2401] bridge0: port 1(bridge_slave_0) entered forwarding state 19:53:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfff, 0x24000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f00000002c0)={r3, 0x5, 0x8, 0x5, 0x7, 0x6000000000000, 0x4}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x35}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 19:53:25 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x500, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000100)={r1}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r2, &(0x7f0000f2b000)=""/4096, 0x18) [ 268.603157][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.616101][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.631744][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.646041][ T2401] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.653198][ T2401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.668216][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.677179][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.698452][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.707281][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.716416][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.726695][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.736504][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.755191][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.773453][ T7837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.788030][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.796981][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.797446][ C1] hrtimer: interrupt took 39246 ns [ 268.806078][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.819266][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.828307][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.847937][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.856417][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.890586][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.919681][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.994196][ T7840] 8021q: adding VLAN 0 to HW filter on device batadv0 19:53:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000009000000000000000000000000000000003800"/69], 0x45) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0xc6, 0x0, 0x114}}], 0xaba, 0x2, 0x0) [ 269.069959][ T7844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.190269][ T7907] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:53:25 executing program 4: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000100)=""/203, 0xcb}, {0xfffffffffffffffd}, {&(0x7f0000000200)=""/93, 0x5d}, {&(0x7f0000000280)=""/101, 0x65}, {&(0x7f0000000300)=""/96, 0x60}], 0x5, &(0x7f0000000400)=""/65, 0x41}, 0x2000) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x4, {{0xa, 0x4e24, 0x2, @empty, 0x10001}}, 0x1, 0x9, [{{0xa, 0x4e20, 0x21680000000000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x29}}, 0x8}}, {{0xa, 0x4e22, 0x3f, @rand_addr="36f838cd34d143b3c1889c940ea375cb", 0x4}}, {{0xa, 0x4e21, 0x2, @rand_addr="e769c1a57548d32300b5e7f9aae568c8", 0x401}}, {{0xa, 0x4e22, 0x6, @empty, 0x7fffffff}}, {{0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xa95}}, {{0xa, 0x4e22, 0x2000000, @dev={0xfe, 0x80, [], 0x1b}, 0xcc}}, {{0xa, 0x4e24, 0xffffffff, @local, 0x8}}, {{0xa, 0x4e23, 0x100000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}, {{0xa, 0x4e21, 0x8, @rand_addr="e004c13cf400fc206470f4a7556d72fb", 0x9}}]}, 0x510) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000ac0)={'veth0_to_bridge\x00', 0x0}) sendto$packet(r1, &(0x7f00000009c0)="4f24784a513ce2f3a5da6a6de7962aaeadce26cd9d91352c9347d2b87189b9cfe2543554491ea5fca35f7af1ec811d101cda64e6ac5c110e44070f7a73ea7d2dd572ea8d057549576d6322b43b0cd3f948f91c825ac2bdce528b158ed7573f8fd05df306e92746ebfbfab17d37294683cad3af6204e9eb09a6514520993b898e64ab8e68b23f947b0367c641cace1d138f7a7903af749132ee391b8315f3179d845514db69ac82d2f19c85a42424785d5dbe3a58e164b1eb035f615e55504ff8f4326a716ec6ed8b708ebfe0296f958669fe209ca4f213539a7ee6", 0xdb, 0x24004085, &(0x7f0000000b00)={0x11, 0x6, r2, 0x1, 0x1}, 0x14) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b80)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000d40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="30010000", @ANYRES16=r3, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x4044851}, 0x1) 19:53:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x77359400}, 0x0) r1 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x444040, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000140)={0x2, 0x1, [0x0, 0x0, 0x7fffffff, 0x2, 0x400000000000000, 0x7, 0x80000000, 0x100000001]}) tkill(r1, 0x1000000000014) 19:53:25 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x3c) clock_nanosleep(0x7, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/dlm-monitor\x00', 0x20001, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000001e00), &(0x7f0000001e40)=0x4) 19:53:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x80, 0x7fff, 0x204000000}) unshare(0x8000000) semget$private(0x0, 0x4047, 0x0) semctl$GETALL(0x0, 0x200000000000000, 0xd, &(0x7f0000000000)=""/24) 19:53:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000040)=""/252, &(0x7f00000001c0)=0xfc) r1 = dup3(r0, r0, 0x80000) r2 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x8200) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000240)={0x5, 0xdb70, 0x0, 0xffffffff80000001, 0x1, 0x1}) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000280)={0x1, 0x0, {0x7fff, 0x4000000000000000, 0x4, 0x8}}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x3af, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[]}}, 0x0) ioctl(r3, 0x2, &(0x7f0000000140)="0eb64ef64131ca4c66b63c236a7e0f977b83a4d45a6556bc97354b5e788b9572f61ee70e81cdb73bf41e2f93dec6917e") syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x0, 0xc441) 19:53:25 executing program 5: setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000100)={r2, 0x1, 0x6, @broadcast}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001500)='/dev/snapshot\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff38c, 0x0) 19:53:25 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x201, 0x80802) ioctl$KVM_CREATE_VCPU(r0, 0x8004551a, 0x20810019) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080)={0x1f}, 0x1) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000000)={0x32, 0x70}) 19:53:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x4, 0x48, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, 0x0, &(0x7f0000001180)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000800000088b56c61706230000000000000000000"]}, 0xc0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) prctl$PR_SET_DUMPABLE(0x4, 0x2) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff38c, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x4) 19:53:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000400000000082) memfd_create(0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000000100)) 19:53:26 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000100)={0xfffffffffffff001, 0x20, 0x2, 0x5}) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYRES64], 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000240)={0x401, 0x7fff, 0x6, 'queue1\x00', 0x8}) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'gretap0\x00', {0x2, 0x4e23, @rand_addr=0xe7}}) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 19:53:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10000000000000b, 0x0, 0x0) 19:53:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x10b000) r3 = dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000040)={0x48000000, 0x3, 0x41}) dup2(r1, r2) 19:53:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6050a0c7a8fd55ec083c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000000000890787f83727ea9336255d103d56feb04dcbb8cd9bf92582f92be34e7ac08061a27b6a5"], 0x0) 19:53:26 executing program 0: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000004}) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) epoll_wait(r1, 0x0, 0xfffffd8d, 0x0) 19:53:26 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000200)={{0xffffff92, 0x800000000}, {0xffffffb0}}) 19:53:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c600009f7737ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d272505000000fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r0, r0}, &(0x7f0000000240)=""/240, 0xf0, 0x0) 19:53:26 executing program 1: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r0, 0x4, &(0x7f0000000000)="000000f6ff0000") clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rmdir(&(0x7f0000000380)='./file0\x00') getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000280)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000ba0000003d3a229f23711e7fa93aeccd8220efebfa13fbef104e7c1998e323909c6315d9b2ebd712a552517276187c25d0d972b553474cdcdfb411221b3783c221d98b3aa6f1fedc0f40cbd045e9a72405cc6da80972d3137affd695494281381fda543fe881702205761c2ee7929f05a5c4b834b2aa620f313ac54848c8c006baeb6ab77133d4e504b2e39921965d953e3e6fab6bde584289728fe8abc79a6b17034ac26560dd73930cfaf8a6eb09270b480e914a8c8e0174b4c5b856ae"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYRESDEC=r0], 0x14) close(r1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) connect$pptp(r0, &(0x7f00000003c0)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x4, 0x10001, 0x6, {0x0, 0x1c9c380}, 0xffff, 0x6}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x7, 0x2}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000440)=r3, 0x4) 19:53:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r2 = request_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='+\x00', 0xfffffffffffffffc) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x8}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r3, 0x4) r4 = geteuid() write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="73797a30f1b73add674fefbaed97b02629c6845d920150cab8e94917191c56a83bec62d9d0111b3fe12c6e04028c65277f399eefee84639753df428f211b8090459acc0c55fd0005a2c70cb8790e279e8c5ccb33d6e051bc1c79e4f1451d9143b38c254af35d2f093c0fd9549f5fdfd0a7b3cc644cc42fe1e3c4616fdb94727a6453947578f0f1d899"], 0x86) r5 = getgid() write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) keyctl$chown(0x4, r2, r4, r5) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000340)={{0x4, 0x6, 0x4, 0xce1, '\x00', 0x9}, 0x1, [0x2, 0x7, 0x1, 0x200, 0x8, 0x4, 0x1, 0x8, 0x20, 0x8, 0xffffffffffffff01, 0xffff, 0x8, 0x9, 0x4, 0xf9, 0x2, 0x5, 0x4, 0x7fffffff, 0x1000, 0x143, 0x6, 0x9, 0x3fe000000000, 0x20, 0x9, 0x1000, 0x1, 0x20, 0x1b, 0x100000001, 0x9, 0x6, 0x23a37647, 0x6, 0x0, 0x5023, 0xff, 0x3, 0x1, 0x3, 0x9e, 0x0, 0x9, 0x4, 0x2, 0x5, 0x9, 0x8, 0x1, 0x80, 0xffff, 0xcb, 0x8, 0x7, 0xc1, 0x6, 0x401, 0xffffffffffffffe0, 0x8, 0x3, 0x7f, 0x9, 0x5, 0xfffffffffffff001, 0x2, 0x5, 0x2, 0x1, 0x14904023, 0x0, 0x0, 0x7, 0x3ff, 0x8000, 0x1f, 0xf6a, 0x7, 0xcab, 0xffffffffffffffff, 0x6, 0x40, 0x100000001, 0x7, 0x7, 0x4, 0x0, 0x7, 0xffffffffffff2eab, 0x7, 0x7, 0x2, 0x4, 0x5, 0xfff, 0x5, 0x7ff, 0x1000, 0x2, 0xfffffffffffffffd, 0x490, 0x1, 0x8, 0x479, 0x1, 0x4, 0x1, 0x5, 0x5, 0x20, 0x3, 0x8, 0x5, 0x5, 0x40, 0x100, 0x5, 0x1f, 0x5, 0x100000001, 0x5, 0x4a5, 0x8001, 0x4, 0x7, 0x7, 0x2]}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x0, 0x6, 0xd80000}}, 0x28) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000aa9b2d0800000000000000000200000014000100fe3600003106e8bbb69c73d67236a269"], 0x50}}, 0x0) 19:53:26 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xd, 0x400805, 0x3) ioctl$TCFLSH(r0, 0x540b, 0xe37) r2 = getpgid(0xffffffffffffffff) ioprio_get$pid(0x1, r2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\x00\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000240)={0x2, "038d36f2d1561230dfd9f2c68895be76d0f35aef37dfe331b9f7ac1916719098", 0x2, 0x3f, 0xf4, 0x200, 0xe}) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x40100, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f00000002c0)={0xf2a161ea31fd6f8e, 0x12, &(0x7f0000000140)="4dd97c30fc01d9", {0xfffffffffffffffe, 0xa79b, 0x32735942, 0x0, 0xfff, 0x7ff, 0xf, 0xb0}}) openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x2, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x81, 0x2, 0xa2, 0x6, 0x7ff, 0x8, 0x5, 0x5, 0x296e, 0x7, 0x8, 0x100000000, 0x1, 0xaaa8, 0x10000, 0x3ff, 0x2, 0x40, 0x451, 0x7fffffff, 0x6c, 0x10000000000000, 0x5, 0x6, 0xd8, 0xfff, 0x4, 0x4, 0x40, 0x7, 0x8, 0xfffffffffffffffc]}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) socket$alg(0x26, 0x5, 0x0) pread64(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0x264, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000400)=""/19) socket$inet_smc(0x2b, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000340)) socket$inet(0x2, 0x3, 0x2) 19:53:26 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x2, 0x4, 0x1a96}}, 0x28) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) getsockopt$ax25_int(r0, 0x101, 0xf, &(0x7f0000000100), &(0x7f0000000140)=0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) 19:53:26 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x8000}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={r1, 0x0, 0x8}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000187ff8)='.', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 19:53:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000100)="0adc1f123c123f319bc070") syz_execute_func(&(0x7f0000000000)="91cd808000006969ef69dc00d98a20d0d00fd1b02db5d900000070e4c653fb0f450fbd27a95ff965be3c3b6446ddcb01ef8f69289bd19d670f381d6a2f67450f483bd1d97c7c63460f5776c16161787896c401fe5ff6a9c1460000e1b1ac45e22c892a0f0000009f") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000300)={0xa0, 0x19, 0x2, {0x800, {0x0, 0x3, 0x4}, 0x80, r2, r3, 0x8000, 0x100, 0x8, 0x18563a33, 0x9, 0x1ff, 0x4, 0x7, 0x7ff, 0x3, 0x3ff, 0x1ff, 0x0, 0x8, 0x1}}, 0xa0) 19:53:27 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x240, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1000000000054}, 0x98) 19:53:27 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x100000002000003e, 0x803ffc) ioctl(r0, 0xfffffbffffd3ffaa, &(0x7f0000000280)) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x14b482, 0x0) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000040)={@bcast, @default}) fcntl$getown(r1, 0x9) 19:53:27 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000002600)={&(0x7f0000ffd000/0x2000)=nil, 0x903, 0x3, 0x12, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) r2 = dup(r0) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000080)='minix\x00', 0x6) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000002640)={0x1, 0x0, 0x103, 0x3, {0x1ff, 0x0, 0x2, 0x80000001}}) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x6, &(0x7f0000002500)=[{&(0x7f0000000140)="1db4f07ecb7a09f5b42e2185a3980fc68a72cf8a1fd12534d2a72ad1df6e7d85fac7416efed689e0fa2248fe67fd5b4fdce21f7ac34496444bc8a27e1652057026101211b27b185532e6dec54b5d2e81c1fc7f1afa8c2ad9f999d987d4cf9c3cc1322e861642827408f76c4c0b660f83ebd295b67ed765ddeb0cf0bced8d5d0f4d9325455bd2d5517d7d8991d6751be685600001910214438204e32cdb58ec51d6a9f10fd0323986663d2f66760e0625e7dba00ba22829c0c9a2905cdd4bf2df410154514c537fd5ac797c9f10a370cd204b92a49f7a1eaf3ffc4fd8925144747b4e19ce1e177cddc0c2f3bc5a", 0xed}, {&(0x7f0000000240)="f6f56c864ecae762e377b154bc8e4692b5a78a28234867665835c62757eeec626c19ec95c3ce17a52879b1198e5d5392df434e6c63471fc0dea5c97baab38e56664dfa9515532d8c0a43f3fc8f00cc6b3dc60f8824b86744d9a863688f32bf256d7cbcaad0e793ecced22d5eba3b20aebeb462882c60f2f07eeec599e08898408592ef8a9463e5c4a106d1c03c7c520340612a1aadd5907ee6790fd58cf7bce2bc8964d2f4b9f7957eb44842c65e6422334706434ea0dd2a0269af8102b2336e3b4d853b7769cd4f90a04585357c4f2d9ce08f5f0e82317b74f8af190dbf", 0xde, 0xfffffffffffffffa}, {&(0x7f0000000340)="ba730c5543032948b540755d78a3f61498a5f25e6e23a7fed2642c552321b4b2f7837d7c2e7349c93e9293d4f6cacaf9ec4ff6c2efe1c7cfbf0b56ad59b1fbf10ceb9ea9ab8b3dec02ecad0491445dbf4be2d42808e0ab012a57489629351e4c82967a273bb78e4576df9e1bcf82f33f4c9bf0d79a97e87715128cbacfefdcc326f91a9a96811d7fb18ba0777170d8f16c3684dd99b8d089c63f80e3e9342f5731d25ffb74c06021f797160e72e9addd624cc2fd55ae", 0xb6, 0x7}, {&(0x7f0000000400)="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", 0x1000, 0x1fc0}, {&(0x7f0000001400)="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", 0x1000, 0x1}, {&(0x7f0000002400)="c76873bfa39aed2fcfdd78b1ce126f169abf67a01c80fcc860e29e3a80f66ea7d89a092735741ff958f881649ede0bddc1212c4b7ae21750be96ddfe3577efd31b2776eab8d997270d766141ec54f2ba132a5c2792cb31ec8a0dfdddddc9303fdaf13821331f05b543a20e46aec324336642499c79d989ab0439a929bbd91474a3c994692c23ed1163a8c2c82eff4ed741c36e0b65048c249504facad58e3dd3e6f0ffef2276bdce9171c03a92250c73f3f6efe0a09146993a182aa27fbd76eaec0ce2a7d3556fbbc8409dc1", 0xcc, 0x5}], 0x80000, 0x0) 19:53:27 executing program 3: ioprio_set$pid(0x2, 0x0, 0x7c39) clone(0x100020400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:53:27 executing program 2: clone(0x4105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x100000) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x18}, 0x10) r2 = dup3(0xffffffffffffff9c, r1, 0x80000) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000080)=0x2) r3 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xffffffff0, 0x102) recvmsg$kcm(r2, &(0x7f0000000380)={&(0x7f0000000240)=@tipc=@name, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/39, 0x27}], 0x1, &(0x7f0000000300)=""/97, 0x61}, 0x40000102) r4 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r5 = syz_open_pts(0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r3, &(0x7f0000000040)={r4, r5, 0x8}) tkill(r0, 0x40) ioctl$CAPI_GET_SERIAL(r4, 0xc0044308, &(0x7f0000000440)=0x5) r6 = openat$cgroup_ro(r4, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f0000000180)={0x0, @reserved}) ptrace$cont(0x3, r0, 0x0, 0xa05000) 19:53:27 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) 19:53:27 executing program 1: unshare(0x8020000) mkdir(&(0x7f00000005c0)='./bus/file0\x00', 0x40) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) connect$rose(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602200, 0x4, 0x4002011, r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = add_key(&(0x7f0000000640)='rxrpc_s\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="72fb82ba64d1a9828ea3355bdedec969c86bd6", 0x13, 0xfffffffffffffffa) r3 = request_key(&(0x7f0000000740)='\x16 Kb\x15', &(0x7f00000009c0)={'syz', 0x2}, &(0x7f0000000a40)='\xd8\b\x95\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xba\x16D\x00\x00\x00\x00\x00\x00\x00\x00\x00', r2) r4 = add_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="3451879d9b170332887f9289efd4df8a1436841c46a7bc096f8327b0e93d82c498ab74107bfd9d1cc4420790d561899c37e72cd12ed0f2be9b8df7682a64c80657fa4769c45b1ea5b5e1611cf0f8f082e8168a843639ae5725d77ee24949db7adab02638e16a31fc46de4b8b94945ab88e76650784ce16965df4025c53bf9ca3ee07ccc9d0ed76a64b1bc4d68f153fd6eab184b27e42e25a61037e50e16bcd2be9ebed", 0xa3, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000440)={r3, r4, r5}, &(0x7f0000000480)=""/180, 0xb4, &(0x7f0000000580)={&(0x7f0000000540)={'sha512-ssse3\x00'}}) syz_genetlink_get_family_id$tipc2(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r6 = msgget$private(0x0, 0x200) msgctl$IPC_INFO(r6, 0x3, &(0x7f0000000300)=""/44) 19:53:27 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0xffff, 0x40, "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", 0xbb, 0x4, 0x4, 0x100000001, 0x100, 0xaa, 0x4, 0x1}, r1}}, 0x128) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 19:53:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x36b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$getown(r0, 0x9) ptrace$setregs(0xf, r2, 0x1, &(0x7f0000000180)="94b3a16e645ba1f92db12c8e30c1296aa8cf72885a11eafed7c1acd60385267afc7fa06246f5f8d83564fe3052ae12be81f912227abcbdf37679adf661d7") setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) alarm(0x0) sendmmsg(r1, &(0x7f0000000440), 0x400000000000419, 0x810) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e20, 0x10000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x101}, {0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x0, [0x8, 0x0, 0x764e, 0xf0f, 0x6, 0xb378, 0x7, 0x2]}, 0x5c) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000080)=0x2000000) umount2(0x0, 0xc) getpid() sched_setaffinity(0x0, 0xfffffffffffffd32, 0x0) [ 271.085126][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 271.085142][ T26] audit: type=1804 audit(1555876407.611:31): pid=8050 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir762505021/syzkaller.hxW9re/7/bus" dev="sda1" ino=16552 res=1 19:53:27 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000100)={{0xffffffffffffffff, 0x2, 0x7ff, 0xfffffffffffffffe, 0x1}, 0x3, 0x4, 'id0\x00', 'timer0\x00', 0x0, 0x400, 0x7f00, 0x7f, 0xfffffffffffffe6b}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) tkill(r1, 0x1c) bpf$PROG_LOAD(0xa, &(0x7f000000e000)={0x0, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 271.194344][ T26] audit: type=1804 audit(1555876407.671:32): pid=8050 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir762505021/syzkaller.hxW9re/7/bus" dev="sda1" ino=16552 res=1 19:53:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x8004) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) lsetxattr$security_evm(&(0x7f0000000380)='./bus\x00', &(0x7f0000000400)='security.evm\x00', 0x0, 0x0, 0x1) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000180)={0xffff, 0x100}) write$binfmt_aout(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="00000000008b08b7960ff7aa6e041a7700fdff863809aa0063b8f24252b1d85cbf000000000038f70f653f0ffb09f0d536b564df5e0acad550fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9b2500fb1d96033ccfdff066428eb4cb7860c131aef785f25df8e5480dcd79dbe3bfc1deea690e1b2ae74539f93"], 0x7c) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x1f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) open(&(0x7f0000000100)='./file0\x00', 0x44000, 0x10) mkdir(&(0x7f0000000740)='./file0\x00', 0x4000000000000) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)) readlinkat(r0, &(0x7f00000000c0)='\x00', 0x0, 0x0) 19:53:27 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt(r0, 0x0, 0x8000, &(0x7f0000000040)="5f38dfadbbe2c31042919c977d1f57c775ed519b06d73622f5c3f3dec07baa59e126eed70bc524aec96c067f2afb37e1120700f86174eee102c0e5cc6945358bb5e44cb21479fbeadd9c42fa8eb977a5b88b0022edffc16b163abb82e5ae814259b0dc4ef1cd8e5462ec51187853ffae5cd1f433f1ee762a9e98e47824246933", 0x80) syz_open_dev$sndctrl(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) [ 271.361285][ T26] audit: type=1804 audit(1555876407.681:33): pid=8050 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir762505021/syzkaller.hxW9re/7/bus" dev="sda1" ino=16552 res=1 19:53:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x44}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 19:53:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009de000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) dup2(r2, r1) 19:53:28 executing program 2: futex(&(0x7f000000cffc), 0x109, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f0000000000), 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2) 19:53:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8400, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000040)={'bcsf0\x00', 0x2, 0x3}) ioctl$TIOCPKT(r0, 0x5420, 0x0) 19:53:28 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0x10000, 0x4) r1 = accept(r0, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @empty, @empty}, &(0x7f0000000200)=0xc) connect$can_bcm(r1, &(0x7f0000000240)={0x1d, r2}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000001040)=0x3fffffffffffffe, 0x4) 19:53:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x5000000000020a42, 0x0) write$P9_RRENAME(r1, &(0x7f0000000080)={0x7}, 0x7) r2 = memfd_create(&(0x7f0000000040)='/dev/I$9+', 0x0) ftruncate(r2, 0x40007) sendfile(r1, r2, 0x0, 0x40fffffffd) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0xfffffffffffffc29, 0x9, 0x6e, 0xcf, 0x5, 0x6, 0x7, {0x0, @in6={{0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0xfff}}, 0x7, 0x3, 0x7, 0x8, 0x951}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={r3, 0x3c, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x5}, @in6={0xa, 0x4e20, 0x6, @empty, 0x4}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}]}, &(0x7f0000000240)=0x10) 19:53:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x2000)=nil, 0x2000, 0x3, 0x11, r0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffc, 0x80400) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x484}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000026bd7000fddbdf2501000000080003000600000008000300d8ba000008000300fffeffff080003002b00000008000200d73d000008000600030800000800020000100000"], 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x4000) clock_gettime(0x0, &(0x7f000029aff8)) 19:53:28 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x6687, 0x400, 0x6b, 0x3, 0x800, 0xb78, 0xfffffffffffffc00, {0x0, @in={{0x2, 0x4e23}}, 0xe0c, 0x9, 0x100000001, 0x7}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}, 0x8}}}, 0x84) socket(0x24, 0x0, 0x0) 19:53:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/247, 0xf7}, {&(0x7f00000002c0)=""/220, 0xdc}, {&(0x7f0000000080)=""/30, 0x1e}, {&(0x7f00000003c0)=""/219, 0xdb}], 0x4, &(0x7f00000004c0)=""/196, 0xc4}, 0x1) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x33, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x9, @ipv6=@loopback={0xfeffffff00000000}}]}]}, 0x2c}}, 0x0) 19:53:28 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x1) accept$packet(r2, 0x0, &(0x7f00000003c0)) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f00000002c0)={0x0, "becb9c97a68874fa9635e5cd1fd4dff6b10b974185fac7405dde9a4fb2fa19fa", 0x800, 0x3, 0x7, 0x9, 0x1}) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'syzkaller0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="7d000000000100000300000000000000ff010000030000136300fc770d8c64072fd100008e9af10000000000000000dc3e9ddab4a8d7d2450b89aa0334e25c4fcc72e5755dc3eb8d596e05f8d3e7502e34b6f5ca78d53f0f0fba6122ba450114afa606676e481b7c1202ac2806480eef2e707a7a000d2bbdde93c7a58bca2412146283bb1439e3fb79d31e9bd85ed0846377d3651d427afb58350bb391f46bb6497629"]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x82001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xe0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000001400)={0x10, 0x6f, &(0x7f0000000400)="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", {0x9, 0x4, 0x3032344d, 0x8, 0x2, 0x5, 0x3, 0x7}}) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000100)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) bind$inet6(r5, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x100000, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000002000)='./bus\x00', 0x80000000141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) finit_module(r1, &(0x7f0000000340)='/dev/video1\x00', 0x1) ftruncate(r6, 0x80003) sendfile(r4, r6, &(0x7f00000000c0), 0x8000fffffffe) 19:53:28 executing program 0: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{0x0}, {&(0x7f0000002200)=""/66, 0x42}], 0x2, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000003700)=[{0x0}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003ac0)=""/4, 0x4}], 0x1}, 0x8}, {{0x0, 0x0, &(0x7f0000006ec0)=[{0x0}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x3f, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 19:53:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$isdn(0x22, 0x3, 0x27) bind$isdn(r1, &(0x7f0000000140)={0x22, 0x2, 0x72d0, 0x5}, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x97c, 0x40) recvfrom$netrom(r2, &(0x7f0000000040)=""/119, 0x77, 0x141, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}, 0x48) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @random="8b01359b1dfc", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x40000, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) bind$ax25(r2, &(0x7f0000000200)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x8}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) 19:53:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@can_newroute={0x4c, 0x18, 0x101, 0x0, 0x0, {}, [@CGW_MOD_AND={0x18, 0x1, {{{0x4, 0xce69, 0x5, 0x100000000}, 0x4, 0x2, 0x0, 0x0, "f9473cb784318b22"}}}, @CGW_DST_IF={0x8}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffff9, 0xfffffffffffffff7, 0x3, 0x100}}, @CGW_CS_XOR={0x8}, @CGW_SRC_IF={0x8}]}, 0x4c}}, 0x0) [ 272.359572][ T8122] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:53:28 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7fffffff, 0x400040) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f0c3c123f319bd070") r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000000)={0x10, 0x0, 0x2}, 0x10) r3 = dup(r2) ppoll(&(0x7f0000000140)=[{r3}], 0xaa, 0x0, 0x0, 0x0) [ 272.554473][ T26] audit: type=1800 audit(1555876409.081:34): pid=8122 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16556 res=0 19:53:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1f, 0x800) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x5) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bind(r2, &(0x7f0000000180)=@ipx={0x4, 0xff, 0x7fffffff, "536c67a54da4", 0xffff}, 0x80) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000200)=0x6002) setsockopt$inet6_buf(r2, 0x29, 0x3f, &(0x7f0000000040)="dd00396e843c81df5e29f60caec6f2b94f56abfe79d4605e83e09d92620a5897dea87b2b4c8eae6edc6c973e5537d928563ef1313a3dab97", 0x38) accept4$llc(r2, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x10, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x10001) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000300)=[@in6={0xa, 0x4e22, 0x2911, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1ffe00000000000}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0xffffffffffff3dd0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in6={0xa, 0x4e21, 0x4, @ipv4={[], [], @broadcast}, 0x80}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0xb3e, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}, 0xffffffff}, @in6={0xa, 0x4e23, 0xfffffffffffffffd, @remote, 0x40}, @in6={0xa, 0x4e22, 0xe40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9e}], 0xc8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) 19:53:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4000001000008912, &(0x7f0000000140)="0adc1f123c123f3199d070") r1 = dup2(r0, r0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000040)=""/247) syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000880)="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", 0x23b, 0x4}]) 19:53:29 executing program 0: r0 = request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000180)='bond\x00', 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f00000001c0)='bond\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) [ 272.998107][ T8156] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 273.043313][ T8159] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (18446744073709551615) [ 273.070483][ T8159] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 [ 273.189689][ T8163] Dev loop2: unable to read RDB block 1 [ 273.212568][ T8163] loop2: unable to read partition table [ 273.221105][ T8163] loop2: partition table beyond EOD, truncated [ 273.232225][ T8163] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 273.348078][ T8169] Dev loop2: unable to read RDB block 1 [ 273.353699][ T8169] loop2: unable to read partition table [ 273.359848][ T8169] loop2: partition table beyond EOD, truncated [ 273.366028][ T8169] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 19:53:37 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff43) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xff) r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000540)={0x0, 0x0}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001840)={0x53, 0x0, 0x11, 0x1, @scatter={0x6, 0x0, &(0x7f0000001680)=[{&(0x7f0000000140)=""/60, 0x3c}, {&(0x7f0000000180)=""/186, 0xba}, {&(0x7f0000000680)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000000400)=""/216, 0xd8}]}, &(0x7f0000001740)="27d16347a54151f1908ef36a0eb3e10ba1", 0x0, 0x8c, 0x31, 0x2, 0x0}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x2) unshare(0x40000000) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) 19:53:37 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x1, {0xb, @win={{0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001280)={0x0, 0x1ff, 0x1, {0xb, @win={{0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 19:53:37 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xb5a, 0x100) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x4}, 0x68) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x80000) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0x101) recvfrom$inet(r0, &(0x7f0000000440)=""/90, 0x5a, 0x20, &(0x7f0000000140)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0x2, 0x0, 0x2, @loopback}}}, 0x98) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000180)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000380)={@dev={0xfe, 0x80, [], 0x12}, r2}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x100000000, @loopback, 0x5}, @in6={0xa, 0x4e21, 0xffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}], 0x38) syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x328, 0x10000) 19:53:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x100000002) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x100000000, 0x5, 0x5d5a, 0x0, 0x4e0, 0x7, 0x0, 0x0, 0x80000001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:53:37 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125d, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000040)) 19:53:37 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000180)) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x244) connect$rds(0xffffffffffffffff, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) 19:53:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in=@dev}}, 0xe8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0xa000, 0x0) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f00000001c0)={0xfffffffffffffff7, "f5f29bdcba7464ea05e54e9516bc4a8ec6cae75d38474950cc7fbc705827ab1b", 0x3, 0x1}) fchmodat(r2, &(0x7f0000000200)='./file0\x00', 0x122) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000180)="1414d50000000000", 0x8) [ 280.933408][ T8187] sched: DL replenish lagged too much 19:53:37 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r2 = dup3(r1, r0, 0x0) r3 = socket$kcm(0x29, 0x7, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000180)) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040), 0x4) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000080)) accept4$ax25(r2, &(0x7f00000001c0)={{}, [@netrom, @rose, @netrom, @remote, @rose, @bcast]}, &(0x7f0000000240)=0x48, 0x80000) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000000)={0x1, 0x3}) 19:53:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='veno\x00', 0x373) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080), 0x4) ioctl(r1, 0x2, &(0x7f0000000180)="b1861133d69dc9aba878a3c9aa8971fdc72a6cf34104473c6c2030efb9e41cc6467ec154123b4d777de3") write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x7ff8) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2, 0x10000) [ 280.981623][ T8187] IPVS: ftp: loaded support on port[0] = 21 19:53:37 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) capset(&(0x7f0000000080)={0x39980732, r0}, &(0x7f00000000c0)={0x100000001, 0x0, 0x101, 0x8000, 0x8, 0x6}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fff8, 0x0, 0x820004, 0x0, 0x600}, 0x2c) 19:53:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, 0x0, 0x0, 0x0, 0xfd4c}, 0x0) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000100)=0xfff, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 281.353093][ T8187] IPVS: ftp: loaded support on port[0] = 21 19:53:38 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x7, 0x200) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x5452, &(0x7f0000000040)) 19:53:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0xc0) r2 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) write$tun(r1, &(0x7f0000000140)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0xa, @remote, @loopback, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @local}}, 0x1c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f00000001c0)) ioctl$TCSETA(r0, 0x5437, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x500, 0x40) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000080)=0x1) 19:53:38 executing program 4: 19:53:38 executing program 0: r0 = dup(0xffffffffffffffff) r1 = shmget(0x3, 0x3000, 0x108, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/7) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) 19:53:38 executing program 2: set_thread_area(&(0x7f0000000040)={0x5, 0x101000, 0xffffffffffffffff, 0x0, 0x9, 0x53b, 0x80000001, 0xcf9, 0x6}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000000)=ANY=[@ANYBLOB="01005bd8d46160a6774af2660d23a431927cccaafa457400"/34, @ANYRES32, @ANYBLOB='\x00'/20]) 19:53:38 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000080)) write$binfmt_aout(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="a405000000dcd416bbb11c93120018000000000000060e56"], 0x18) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x40, 0x800) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) process_vm_readv(0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) creat(&(0x7f0000000100)='./file1\x00', 0x0) 19:53:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x800000, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/208, 0xd0}], 0x1, 0x0) ioctl$int_out(r0, 0x100810080804526, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 19:53:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000200)="800f00001000110019000300e60000000000010200000000010000001f000000004000000040000080000000000000006d5ebe5a0000fff053ef080603", 0x3d, 0x400}], 0x0, 0x0) 19:53:38 executing program 1: mmap(&(0x7f000065c000/0x3000)=nil, 0x3000, 0xfdfffffffffffffe, 0x8072, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0xba9, 0x4, 0x9, 0xfffffffffffffff9, 0xfff}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x5, 0xfff, 0x8441}, &(0x7f0000000100)=0x10) mmap(&(0x7f00006ea000/0x200000)=nil, 0x200000, 0x3000007, 0x8d471, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 19:53:38 executing program 2: r0 = memfd_create(&(0x7f0000000480)='[eok\x15\xcbss\x00\x00\x00\xe1\x18\xed\x8d\xc2\x00\x00\x00\x00\x00\x00\x15Z\xb4\x1c-\xaf\x8cH\xb8\xf4\x8e\xb8p\x8f\x9dJ\xb1U\x98\x8c\x9c\x16\x1cZ\x90~[\x0e\t\ac\xdb\x9e~C\x03\xda\xbbQ\xbf\xef\x1c>\x96d\xb7\fb\xc3\x0f\xe8\xca\xf5\xa6\x82\x82P\xed \xf1\xc0\x02A<\xfd-\x8c\xfd\x1d\xc9\xfdE\x95\x12\xaa\xa2N!\xd4t\xf8A\bu\x12\xa6\xc9$\xe8\xe85mj\xb1\x0e\x9c|\xfc\'\xa1\xda+p\xdf\xf9\xc0\xae\xba\x10mg!\xeb3\xbc\xec\x1ax\xe5n\xc2\xd8ww:_86\\\f\x1b\xc8\x97\xf4|\xdb\x9aWM\x93\x82U\xaa\x0e\xa0\x8c\x0e&mgv&\x1d\xe5\x91\xfb0|9\x1c\xb5\xbb\xd9\x94>C|\xb7X\x1a,g|L\xe9\x7fbeZ4\xf1;\x01\x9f\xbe;U\xba\xe47\x99K\xf8\xf6_CvU\x97\x8dS*\x84\x7f\xc5\xe1\t3F \x91Be\xaa\x85\x86\xbb\x7fs\x02[\x87\xc2d\xb8\xb4K\xcbH\xce\xcd\x82r\xd6\x91f\x88\xb3\xea\xc5\xe8\xc1&h\f\x82\xeb\x8dh\"\x1e\xf2\x16\xff\x17J\x8c', 0x0) pwritev(r0, &(0x7f0000000040), 0x0, 0x0) lseek(r0, 0x0, 0x4) 19:53:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) fsetxattr(r1, &(0x7f0000000040)=@known='system.posix_acl_access\x00', &(0x7f00000000c0)='@\x00', 0x2, 0x1) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@mcast2, @mcast2, @rand_addr="445f602c4d0359957d986bc44544c729", 0x100000000, 0x6, 0xb7000000, 0x100, 0x6, 0x40001, r2}) setsockopt$inet6_int(r1, 0x29, 0x3, 0x0, 0x300) [ 282.039116][ T8263] EXT4-fs (loop0): Invalid log cluster size: 31 19:53:38 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc5808f4474de20000000000000000", 0x2ad) r1 = accept(r0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000200)=""/23, 0x10}, {&(0x7f0000000380)=""/203, 0xcb}], 0x2}, 0x0) 19:53:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket(0x840800000002, 0x80005, 0x200000000000ff) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000080)) 19:53:38 executing program 2: socket$pppoe(0x18, 0x1, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x800) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x44) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000500)={0x1a, 0x2, 0x7, 0x0, 0x0, [], [], [], 0x400, 0x101}) r2 = socket(0x20000000000000a, 0x5, 0x0) getsockopt$inet6_int(r2, 0x29, 0x46, 0x0, &(0x7f0000329000)) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) 19:53:38 executing program 3: clone(0x102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x11, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000000c0)={0xa1}) 19:53:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="97"], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @dev}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x40}}, 0x0) 19:53:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000140)='\x002f\x8b\xa2h\xf1D\x1b\xee\x1e\x8c\xb8\x8ax\x95\xf2\xdf\x11o\xb6\x8d\xcb\x01+\xe0\xeb\x9f\xf61\xceH0\x9c\xc1\x948kJ\xe4\xb3D\xf3\xb2\xbf\x9dZS\xa8\xc4\xb9/\xa6\xd3\xc2\f\x16', 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000100)=ANY=[@ANYRES64], 0x1) fanotify_init(0x10, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x13, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000000)) [ 282.591812][ T8306] usb usb7: usbfs: process 8306 (syz-executor.3) did not claim interface 0 before use 19:53:39 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x10022) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0x4) bind$unix(r0, &(0x7f0000000200)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK/file0\x00'}, 0xfffffffffffffe32) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x1f) writev(r0, &(0x7f0000001380), 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) writev(r0, &(0x7f0000000540), 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'ipddp0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}}) 19:53:39 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expir\xb7_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) lseek(r1, 0x400, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x3, {0xe11c}}, 0x18) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) getdents(r1, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x6, {0x8, 0x5, 0xfffffffffffffffa, 0x80, 0x2a4, 0x7}, 0x7, 0x8}, 0xe) 19:53:39 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) [ 282.725009][ T8321] usb usb7: usbfs: process 8321 (syz-executor.3) did not claim interface 0 before use 19:53:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x13c) 19:53:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000001fffffffffffd000000000000000000000000000000040000000000002000"/72], 0x48) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f0000000140)='{ppp1selinuxvmnet0%!\'bdev\x00', 0xfffffffffffffff9) lookup_dcookie(0x80, &(0x7f0000000240)=""/169, 0xa9) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r2, &(0x7f0000000180)="5800fd9d934418aec86a21b71602f15b00b7ad4eee659932c3bb8554dd678c4a57f0be18a5e3d043621c64f6988a0c156095ad6d97fcf4a041954b4cba59e1da67fd936cd4259a90ea7b133dab5645148932313614d96511aa2a4b0c7ea3ccc0b7b0afe25e744ad357efd00b252671b9b28019f4adbe28fa187287978cc0e217634ca6ee64c99b3aa4a7130b"}, 0x10) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000100)=0x5) poll(&(0x7f00000000c0)=[{r1}], 0x2000000000000053, 0x80000000) 19:53:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45e4721a2014b645c9fec96e03a1467ec5f2fadf9183a7229f9788b133eddf9bf233cd7d1715873a21a4d47c41cfef220a4f2a8a2bde15626a8264c50fbac95fd6ec5313ccb7b63b12d3f9975f46da53bef97b8dd830bb15b52bd696c29e4398e2b24f4feb4c2392b79a1d9e6ce32374bdb20b31479f1718c847a8ea61ff1ee084b8", 0x9}], 0x1, 0x0, 0x27f}, 0x0) 19:53:39 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) signalfd(r0, &(0x7f0000000040)={0x3}, 0x8) write$P9_RREMOVE(r0, 0x0, 0x0) 19:53:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) setrlimit(0x7, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPTPEER(r4, 0x5441, 0x2) 19:53:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x86, @rand_addr="0eb34da11a3049f9a99b472b8ccf6507", 0x10001}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2]}, 0x5c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x40, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000100)=0x100014, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000300)=0xc) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/mcfilter6\x00') ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000200)=""/211) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:53:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c) 19:53:41 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x400800) timerfd_gettime(r0, &(0x7f0000000080)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000040)={0x6, 0x400}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) userfaultfd(0x80800) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000300)={0xffff, 0xc, 0x4, 0x101000, {r3, r4/1000+10000}, {0x2, 0x2, 0xfffffffffffffff9, 0x1, 0xffff, 0x6e, "328b22b5"}, 0x8, 0x4, @offset=0x4, 0x4}) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") userfaultfd(0x80800) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x9) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)=0x8) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/attr/current\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e20, 0xfffffffffffffff9, @empty, 0x9}}, 0x4, 0x2000000000000, 0x8, 0x1}, &(0x7f0000000240)=0x98) accept(r1, 0x0, 0x0) 19:53:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 19:53:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet6_dccp_int(r1, 0x21, 0x1b, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80047437, &(0x7f0000000180)) 19:53:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x1ff, 0x7, 0x4}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x100000001, 0x0, r0}, 0x3c) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffb000/0x2000)=nil) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x9e, &(0x7f0000000440)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) tee(r2, r1, 0x800, 0x8) 19:53:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0xfffffffffffffff7, 0x100000001, 0x2, 0x3, 0x7, [{0x200, 0x8, 0x3, 0x0, 0x0, 0x801}, {0x3, 0xffff, 0x10001, 0x0, 0x0, 0x1108}, {0xfffffffffffffffd, 0x950, 0x800, 0x0, 0x0, 0x800}, {0x4, 0x6, 0x10001, 0x0, 0x0, 0x400}, {0x100, 0x3, 0x80000000, 0x0, 0x0, 0x4}, {0x9, 0xf89, 0x5, 0x0, 0x0, 0x4}, {0x2, 0xc0, 0x2, 0x0, 0x0, 0x400}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="a189f4e207aa416665e8647ea9c287031a3f44e204b42f46ff087171d3828a6bda87b4da8321958d9c921af08cef7da9b6183d0e17414a9aac967dcdddad80c99d5c9b89ef9cb696e548f2543e88be1ec0555ea378a06e7390b66c4f9c83eac3923920f53bb585e7c0023cbee6fb07084826632e", @ANYRESDEC=r0, @ANYRES32=r0, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES16=r1, @ANYPTR, @ANYPTR, @ANYRESOCT=r2, @ANYRESOCT=0x0, @ANYRESDEC=r0], @ANYRES32=r1, @ANYRES16=r1, @ANYBLOB="d3d03e0dd5e55e57e0ea487ef4b2c372"], @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESOCT=r2, @ANYBLOB="66f84baf993dde8dd31c39e100bd8b678480bbc91c7b8a5cfd18d5d48822c463ca7ba39b800cfe4e6125cccd20617a180fb35d7dbdb4776c2280f01dd5b93a6613c8ffdbebe99d25ea42ffd06c1e6fcaa891f665b799b4ddfb652fbe09f30e1a7e3526a56281a5da8cff39ef64515cd5063634e05f8968206fc8e57318a36c432504c749e9456ca2caab5c9e7bec8c3f0b76fc7bf256b72e44783f0979241b257cae5d17b8843b6d6f97dcebed652c7c9f822cbc466de1ae", @ANYRES16=r0, @ANYRESHEX=r1, @ANYPTR, @ANYRES64=r0, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESHEX=r1, @ANYRESDEC=r0], @ANYRES16=r1], @ANYRES32=r2]) 19:53:41 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000040)) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="ffe0449d3000fe29a72ec280dc768a4bb60725c0a083d4b85cd210ee", 0x1c, 0x0) keyctl$instantiate(0xc, r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC=r0, @ANYRESOCT=r0], 0x2, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) [ 285.471310][ T8392] encrypted_key: insufficient parameters specified [ 285.508206][ T8395] encrypted_key: insufficient parameters specified 19:53:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x8, 0x4) r1 = add_key$keyring(0x0, &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r1) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) [ 285.538986][ T8397] encrypted_key: insufficient parameters specified 19:53:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000080)={{}, {0x1, 0x3}, [], {}, [{}]}, 0xfffffffffffffe54, 0x1) fgetxattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00', 0x0, 0x7763163cca6da2be) 19:53:42 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0xebaf, 0x0, 0x0, 0x0, 0x0, 0x81, 0x20, 0x1, 0x0, 0x0, 0x0, 0x4547, 0x40, 0x0, 0xd374, 0x1, 0x948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x1, 0x0, 0x7, 0x8, 0x80, 0x5, 0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x9, 0x4, @perf_config_ext={0x1}, 0x2000, 0x5, 0x0, 0x7, 0x0, 0x2, 0x2}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x8) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x8004) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) lsetxattr$security_evm(&(0x7f0000000380)='./bus\x00', &(0x7f0000000400)='security.evm\x00', 0x0, 0x0, 0x1) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000180)={0xffff, 0x100}) write$binfmt_aout(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="00000000008b08b7960ff7aa6e041a7700fdff863809aa0063b8f24252b1d85cbf000000000038f70f653f0ffb09f0d536b564df5e0acad550fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9b2500fb1d96033ccfdff066428eb4cb7860c131aef785f25df8e5480dcd79dbe3bfc1deea690e1b2ae74539f93951bd347b009f0a200b6"], 0x86) openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x1f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0) unlink(0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000740)='./file0\x00', 0x4000000000000) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)) 19:53:42 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x0) mkdir(0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000940)={[{0x0, 0x40, 0x2, 0x5, 0x0, 0x7, 0x2, 0x5, 0x101, 0x4, 0x3, 0x80, 0x5}, {0x6, 0x0, 0x80000001, 0x8, 0x101, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7}, {0xffffffff, 0x20, 0x7, 0x98e, 0x9, 0x3f, 0xffffffffffffffff, 0x400000, 0x9, 0x4, 0x0, 0x9}], 0xfffffffffffffffb}) r1 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0xfffffffffffffffc, 0x0) accept4$ax25(r1, &(0x7f00000009c0)={{0x3, @bcast}, [@default, @rose, @bcast, @rose, @default, @bcast, @netrom, @rose]}, &(0x7f0000000a40)=0x48, 0x800) r2 = getpid() lsetxattr$security_smack_entry(0x0, &(0x7f0000000400)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000380)='./file0\x00', 0x44) syz_mount_image$btrfs(&(0x7f0000000480)='btrfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000001ac0)) r3 = getgid() syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x200000000000, 0x40349a00) keyctl$chown(0x4, 0x0, 0x0, r3) execveat(r0, 0x0, &(0x7f0000000540)=[0x0, &(0x7f0000000340)='./cgroup.net/syz0\x00', &(0x7f00000004c0)='o\x00', &(0x7f0000000500)='\x00'], &(0x7f0000000880)=[&(0x7f0000000580)='procwlan0\x00', &(0x7f0000000600)='locgroupuser$}%system#keyring\x00', 0x0, &(0x7f0000000700)='vboxnet1\x00', &(0x7f0000000740)='(\'-.selinuxtrusted\x00', &(0x7f00000007c0)='workdir', &(0x7f0000000800)='#cgroup:\x88Ftrusted\x00'], 0x0) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@random={'btrfs.', '[$/*^md5sum\x00'}, &(0x7f0000000a80)=""/197, 0xc5) mount$overlay(0x400000, &(0x7f0000001e40)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x2, &(0x7f0000000c40)=ANY=[]) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.net/syz0\x00', 0x1ff) pipe(0x0) msgget(0x1, 0x0) eventfd(0x7) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x7, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 19:53:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x0, &(0x7f0000002fe8)}, 0x10) r1 = fcntl$dupfd(r0, 0x7fffffffffffffd, r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000200)={0xd, {0x4, 0x7047, 0x5, 0x8}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, &(0x7f0000000040)={'rose0\x00', 0x7, 0x7fffffff}) ioctl$TIOCCONS(r2, 0x541d) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000140)={0x800, {{0x2, 0x4e24, @multicast2}}}, 0x88) 19:53:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="c7442400b29e0000c744240200800000c7442406000000000f011424470fa9b805000000b9faffffff0f01d9c481fe1182713200000fc36e000f01c865363e440f01776b490fc72d1b61000066470feb1cc00f20e035200000000f22e0", 0x5d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:53:42 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r0, 0x0, 0xe, &(0x7f0000000180)='/dev/swradio#\x00'}, 0x30) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x3, 0x100000001, 0x7, 0x5, 0x0, 0x100, 0x0, 0x0, 0x1000, 0x4, 0x5, 0x9, 0xfffffffeffffffff, 0x6, 0x6, 0x80, 0x3, 0x8, 0x7, 0x8000, 0x3, 0x248, 0x800, 0x2, 0x1, 0x7fff, 0xffffffff, 0xfffffffffffffff9, 0xfffffffffffff7c0, 0x0, 0x788, 0x100000001, 0x100000000, 0x800, 0x3, 0x5, 0x0, 0x85, 0x1, @perf_config_ext={0x8, 0x3f}, 0x4, 0x7f, 0x40, 0x7, 0x4, 0x6}, r4, 0x2, r0, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) ioctl(r0, 0x6, &(0x7f00000002c0)="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") pread64(r0, &(0x7f0000000400)=""/169, 0xa9, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 19:53:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4241, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1f, 0x2000) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000080)) exit(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 285.951500][ T8433] overlayfs: missing 'lowerdir' [ 285.985691][ T8428] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 19:53:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ff7000/0x6000)=nil, 0x6000}, &(0x7f0000000040)=0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 19:53:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000200)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x440, 0x0) setsockopt(r1, 0x8000, 0x4, &(0x7f0000000180)="ccdb32786cbcc18be7a8242713f0390425a4aa25fe186a6fbcc93a2c659d7f1284b90ca2a016b16f2129a61d21bdee8896bcb8ad3867ee98befa3918dafa4bf0e2730b436cb38863f98c61bbc45e3a8695c6da699b2f5bdf0c5c21de63bd19dfa03fd5c89a11efb3d4eb0ada4de8930e15eb65c29fb9ad8c7021c8a6", 0x7c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000100)=0x33bd) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)=0x31) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000240)="a6c0df3c21883977cd7f7d124df5c8516975ed171d42aae5ba55e18e873a2a8dcec05ff1366dca00258c0821a4e3af362be790c0c26a6149ea26fce7b67cf013795d632c528d957c8258b0ad231f3a5cc538451e35a13668721a4b2d985e5e51a38373b72b2b49b12c73c3f54ef60cc9765b098db161f5b42a866f32b6db77f93f049ae33669628875f3bb417b46f3b007c0a64b048e1c4be307a34ccc11df1c8ca96ddcd36b18002d7b6627d7e3526b00b2a82ab2e335197fa9e64a1605f692b5b9596848655fee431f2ef863b1ae674f1425752cb004ab7e041f48b111a328fa572be8187daa60c9112deba9adbb", 0xef}, {&(0x7f0000000340)="e4ed", 0x2}, {&(0x7f0000000380)="a61ebbd3abcbe8a1b5f3c88c12545cb4ca94e8b4a657", 0x16}, {&(0x7f00000003c0)="7f7cd7b0d826ade00b42fbd007f34c2d298338fe97ee15cf438c29e8d789b8ac8312ed82bb2c3be0c2ca2ae5a4298b955a9e7729bd73e199002bf667ef8cc24b9601eaf0319c0ffc773a923514e31ec6710d2a7d97c269016a5a942cf0a325d6259864f875336ed670841da138df867e56260288f4d744b9c02e213f010af58490da5bc75dd03df3ef1d0159d6b40e31b1a0c72218", 0x95}], 0x4, 0x0) fsync(r1) 19:53:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x100000, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000140)='./bus\x00', 0x80000000141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000200)={0xf34, 0xdc7}, 0x2) readlinkat(r3, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200), 0x0) ftruncate(r3, 0x80003) sendfile(r1, r3, &(0x7f00000000c0), 0x8000fffffffe) [ 286.548586][ T8433] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. [ 286.688367][ T8428] overlayfs: missing 'lowerdir' [ 286.714605][ T8458] Bluetooth: hci0: received HCILL_GO_TO_SLEEP_ACK in state 2 19:53:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f00000005c0)=""/214, 0xd6}, {0x0}], 0x2, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x8c, r2, 0x204, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x10}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40080}, 0x4000) 19:53:43 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x3f, 0x5}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000200)={r4, 0x401}, 0x8) mmap$binder(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x8012, r0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) 19:53:43 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400008c0}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x90, r1, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x7c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x12}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @remote}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x14}, 0x4) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000000), 0xa) 19:53:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') flock(r0, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 19:53:43 executing program 0: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) keyctl$session_to_parent(0x12) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='/,mime_type\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001380)={{{@in6, @in6=@dev}}, {{}, 0x0, @in=@dev}}, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xbd, 0x279d}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0}, 0xcd7ed20da54a3ce3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r5 = dup2(r2, r1) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000100)={r5, r0, 0x20}) setsockopt$inet6_tcp_int(r5, 0x6, 0x1f, 0x0, 0xfffffffffffffc71) dup2(0xffffffffffffffff, 0xffffffffffffffff) 19:53:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}) 19:53:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) listen(r0, 0x8001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg(r2, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000000)="9f", 0x1}], 0x1}, 0x0) 19:53:43 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) utime(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000580)) getgid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0xfffffffffffffeff, &(0x7f00000000c0)=0x0) socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x4000, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000740)={{0x3, 0x0, 0x2, 0x0, '\x00', 0x7}, 0x0, [0x4, 0x0, 0x6, 0xfffffffffffffff8, 0x2, 0x8000000000, 0x0, 0x0, 0x5, 0x2, 0x68, 0xfff, 0x4, 0x3, 0x0, 0x143, 0x0, 0x0, 0x4, 0x7, 0xfa, 0x0, 0x101, 0x1, 0x4, 0x8, 0x1000, 0x40c4, 0x0, 0x1ff, 0x3, 0x1000, 0x4, 0x800, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0xcd5, 0x0, 0x2, 0x1, 0x7, 0x400, 0xfffffffffffff001, 0x8, 0xde35, 0x100, 0x8, 0x2, 0x7, 0x0, 0x5, 0xffffffff80000001, 0xca, 0x0, 0x100000000, 0x7fff8000000, 0x3f, 0x1, 0x9, 0x0, 0x80, 0x9, 0x0, 0x0, 0x8001, 0x7, 0x0, 0x1, 0x0, 0x9, 0x7fff, 0x2, 0x1, 0x5, 0x7, 0x6, 0x0, 0x0, 0x2, 0x8, 0x7, 0x3, 0x6, 0x2, 0x70000, 0x0, 0xc53, 0xd9, 0x7, 0x9, 0xffff, 0x0, 0x8000, 0x1f, 0xe25b, 0xfffffffffffffe00, 0x1, 0x6, 0x100000001, 0x9, 0x0, 0x75b, 0xfffffffffffffffa, 0x0, 0x4, 0x80000001, 0x2, 0x8, 0x0, 0x7fff, 0x6, 0x8, 0x101, 0x80, 0x0, 0x80000000, 0x9, 0x0, 0x3, 0x5, 0x80, 0x0, 0x0, 0x2, 0xe6f, 0x1000], {0x77359400}}) dup2(0xffffffffffffffff, r1) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f00000003c0), 0x8) getsockname(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000040)=0x80) bind$alg(r3, 0x0, 0x0) 19:53:43 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x412000, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000000380)={0x9, 0xaf8, &(0x7f0000000200)="92ee502c7b030642e95b7e6eaec924f789d2268ec6dd3fb1379a39966d5c565406bf08863c0d409eb9065524930d3b6ab02d662e79da581721f6c49a5bdf9049940ed47bdeaddc527455c14107144d05575160defd857c6d9e6521aab0c103729f74c0fd04dfc52407112b7a302e25b4f637d87ac93173f25efa7cfd5b138c2847b9c65229c7948d1ed00bb565cc46e544d80df2a10b37ebf4f6483b42b75283c71dd620aa26ec668ca3817c4c4f2d2c36ad39ec7c3b03434ccbe70558919b22c8a037b190b878145a23ee40bd7f57ac61886432f5aa6bf89c4b07316a235d5da87e12779c34531380820873", &(0x7f0000000300)="f0bcd7813514a68d6ec364b35fbc673a190ebc6ecff6a0bcb0ea0febcd49a4da2d241344adf90e29dfb20b333ceed39d588cf79f1bbd5492d090fdee2dc586446f6a06339e06282adb5485c55542820887d273ad19522b00958b9335f13cac7412ff8630d29eec29e6f922e2f4f0502a5a3fffb1ecbba2cddc36f6af", 0xec, 0x7c}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6c00007577b83363799850a27c198900bd3818a83dfd0f4a873019cc85391af81c060f5f1bd8ec25153bc91900891d1c38b1fa3fa4c1025a8d7e02b77883b7e1febb73c7030c88b3e238b93006816a80228fb5d51477bb0f0e5393cf8506d1b46bd1dbfa8cd55c3991a4bf35ae9052f62080e772f0026823579d43e469ceb57575b5dfaaa32baa0d90adce15edfa972969df32317391eb00205b3939dc51e9a88a34c1025e73571958e3c8baac538f02", @ANYRES16=r3, @ANYBLOB="00002cbd7000fbdbdf25010000000c000400070000000000000008000100000000000c000200830e0000000000000c00030009000000000000000c000600020000000000000008000100000000000c00050008000000000000000c0005002201000000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x50}, 0x0) 19:53:43 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0xff, 0x400) ioctl$TCSETA(r0, 0x5406, &(0x7f00000007c0)={0xff, 0x0, 0x6, 0x737, 0x17, 0x7, 0x9, 0x3, 0x200, 0x1}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000001c0)={0x16, 0xec, &(0x7f00000006c0)="3076c1157521ee63ac6127813b48c39a9ae8d7dd13c49c5c9e540c40b85179be13e0eacfadf0401aa4d4c28febb19c46fd94f504ad7b30a0eec4feebd51850cb5d921da3347f541b0d2d35d5868023f74fddf1c05ee1cd8a10089342eee558804c61adb758b26ed304a8ce6cb0f2d87b0fee8fa7f11ed6e75d27f08e9b300987a40536dd6d6b50bff3966f9bf1d6b01f7defaf91da0b274f4f9cf84803dbd0702167e5f646bf9ef0d8edceb82097c2b51ed6fde7c8034b278378eb9f17c221cdeed376051d88f61f2be48198713eb4c18d296344f9c0c0beeb27a63c7bbdca503c9f06c092b43cd6c777af95"}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x400) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000480)={&(0x7f0000000380)='./file0/file0\x00'}, 0x10) mount$bpf(0x0, 0x0, 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) uname(&(0x7f0000000b80)=""/91) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) ftruncate(r1, 0xa) r3 = socket$netlink(0x10, 0x3, 0xffffffffffffffff) recvmsg(r3, &(0x7f0000000280)={&(0x7f0000000100)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000240)=""/8, 0x8}, {0xfffffffffffffffd}, {&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f0000001a00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000500)=""/75, 0x4b}], 0x6, &(0x7f0000000b00)=""/107, 0x6b}, 0x2100) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r4) syncfs(0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x10) umount2(&(0x7f0000000800)='./file0\x00', 0x0) [ 287.437702][ T8467] block nbd0: Receive control failed (result -22) [ 287.449447][ T8496] block nbd0: shutting down sockets [ 287.683509][ T8495] block nbd0: shutting down sockets [ 288.768746][ T7835] Bluetooth: hci0: command 0x1003 tx timeout [ 288.775673][ T8467] Bluetooth: hci0: sending frame failed (-49) [ 290.847587][ T7835] Bluetooth: hci0: command 0x1001 tx timeout [ 290.854024][ T8467] Bluetooth: hci0: sending frame failed (-49) [ 292.927563][ T3019] Bluetooth: hci0: command 0x1009 tx timeout 19:53:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000000), 0x224) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:53:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000440), 0x20, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x1) 19:53:53 executing program 4: close(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20, 0x959, 0x1, 0x3, 0x8, 0x0, 0x3ff, 0x4}, 0xb) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\"\x02\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 19:53:53 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0xf) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) setresuid(0x0, 0xee01, r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mknod$loop(&(0x7f00000000c0)='./file0\x00', 0xe902, 0x1) truncate(&(0x7f0000000080)='./file0\x00', 0x0) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r3}, 0x3c1) 19:53:53 executing program 5: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0x1, 0x0, 0xfffffffffffffc00, 0x1, 0x200}) setsockopt$sock_attach_bpf(r0, 0x6, 0xd, &(0x7f0000000000), 0x4) 19:53:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x9, 0x1ff, 0x2, 0x2, 0x7f, 0x80000001, 0xfffffffffffeffff, 0x39, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000480)={r1, @in6={{0xa, 0x4e21, 0x5, @local, 0x100000000}}, 0xff, 0xfe, 0x0, 0x6, 0x4}, &(0x7f0000000300)=0x98) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="2e00000031008182e45ae087185082cf0324b0eba06ef9075b3f00169148790700d90080e2300000000000000000", 0x2e}], 0x1}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x200) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x5c73, 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x100000000}, &(0x7f00000000c0)=0x8) sendto(r2, &(0x7f0000000280)="aa48f87825a92eeb0c6debd6cbd4812248caf9dd71b683dc935e16c3ae224c99ad29465bbfb87854c3ec4315d8d48fd98eb72ff76c7de5c203fd91aaa6efef4de41c4f9cba525f583bb974ae847a8a7e0c1109975ec96a22c9b82d0f6e44bd236eb6444e64", 0x1d8, 0x48004, &(0x7f0000000340)=@nl=@unspec, 0x80) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e22, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffffd}}, 0x80, 0x1, 0xfff, 0x6, 0x78}, &(0x7f0000000100)=0x98) 19:53:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x200000486]}) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x400, 0x0) bind$ax25(r3, &(0x7f0000000140)={{0x3, @default, 0x6}, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @null, @bcast]}, 0x48) 19:53:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000001, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x400000032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x14, &(0x7f0000000040)={0x0, 0x8}, 0x8) close(r2) close(r1) [ 297.274154][ T26] audit: type=1326 audit(1555876433.791:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8517 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0x50000 19:53:53 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000), 0x10) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) write$apparmor_exec(r1, &(0x7f00000000c0)={'stack ', '\x00'}, 0x7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, r1, 0x0, 0xe, &(0x7f0000000580)='/dev/swradio#\x00'}, 0x30) r3 = getuid() stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000000700)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000180)="6e9c346c0a1352515fc9edc8306fe74113eda6f609e233389a914519e475ec43a933b1fd1265fe026dd3369b1472f013e37d588d90e98c85baa3", 0x3a}, {&(0x7f00000001c0)="d0", 0x1}, {&(0x7f0000000200)="586b8bcdcf87600d56313aa7fdec46340045c291f2bd2d4116b185a78eeda04858b6354d468832be2954f1f9b85b9ca123cf6369c2261f281402d9f809", 0x3d}, {&(0x7f0000000240)="90120be662105b9bb521a8bdcdc18c1ae7c069e959cde6d5aa4ce0fd295933fc39ca264462d3006a8f9f524b9f340d779432f89d63c80cb9d8c1704be9d03642331ad402a182f2f425a1aaef350f7970f7d3de010acc39aff7128d4f75438cc2615bdd1307a2e7e997e6b2e76b695bdb64638d2e7ef1e9d29641f6c00aa3e22c87a1421a3a48491fcf4ac6facf9a1c66ed24e7ea538c7778763f29dd53c1f9125fe7bc890dce2d99439003b90ef93129e6507f62e5d7d1d30942", 0xba}, {&(0x7f0000000300)="5d7b9d87b849228008a3b958c2c4edb786d2056df4f7a08977288ba0326689e3b745296885dc1c1b593be4d8b66c9eb9a45618b9d6a0c69185ae700a4f244b7a83ba3603099f28f4635dd2835580001b045b1f1b3842bd0b1da99f32af93324cab496437344b624c0ffa2f4a57cfede2fb4cbb6dafd06d744c190799f7696e36c87146708744899c56ddd89621fb8a7cfeceb6ff9108ccd0382888e9296d929de8910b73c6ff34fe9e2e8373a4a7a1a6f363aa820aad0324840caeca4aeb4dff29034c28a9466d6fb694af9663626c9acc45b53a9e8bdeac040b484c4891395456e3d9a6386351a4aed99637edfc3f45340d887084108d32c8e6fd90b02e05", 0xff}, {&(0x7f0000000400)="c75d0eb9705970e2c1421294b79aa7f91158729351d1386f62d757e003a0f2f56e3adaff0af3dbd7f1796962d67024cb", 0x30}, {&(0x7f0000000440)="8ebf4f53f3cc29f19be28afd4e8ac9b7e806c493f281a7a564973c8d67388f909a89b5791d01779f5650861242b38aa70611456b2affd06d56911e92e04aaaf9c53e1f7a5011e1cfff5edb8344a472a2fd17f6a60a435c8bf022cad36a9415", 0x5f}, {&(0x7f00000004c0)="afbb7ef2db6f", 0x6}], 0x8, &(0x7f00000006c0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x20, 0x5}, 0x40000) [ 297.336321][ T8525] bond0: Releasing backup interface bond_slave_1 19:53:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) recvmmsg(r1, &(0x7f00000086c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000042c0)=""/40, 0x200042c8}, {&(0x7f0000004480)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0x80) [ 297.420910][ T26] audit: type=1326 audit(1555876433.801:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8517 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458c29 code=0x50000 [ 297.528195][ T26] audit: type=1326 audit(1555876433.801:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8517 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0x50000 19:53:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x81, 0x200000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x5, 0x0, 0x10001, 0xfffffffffffffff8}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000140)={0x3f, r2, 0x2, 0x6}) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000000c0)=""/82) 19:53:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='0.\n:#]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 297.649545][ T26] audit: type=1326 audit(1555876433.801:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8517 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=298 compat=0 ip=0x458c29 code=0x50000 [ 297.699916][ T26] audit: type=1326 audit(1555876433.801:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8517 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0x50000 [ 297.736865][ T26] audit: type=1326 audit(1555876433.801:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8517 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458c29 code=0x50000 [ 297.783774][ T8563] libceph: resolve '0. [ 297.783774][ T8563] ' (ret=-3): failed [ 297.784777][ T26] audit: type=1326 audit(1555876433.801:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8517 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458c29 code=0x50000 [ 297.804192][ T8563] libceph: parse_ips bad ip '0. [ 297.804192][ T8563] :#]:.,[' [ 297.829460][ T26] audit: type=1326 audit(1555876433.801:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8517 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458c29 code=0x50000 [ 297.858030][ T26] audit: type=1326 audit(1555876433.801:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8517 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458c29 code=0x50000 [ 297.892544][ T26] audit: type=1326 audit(1555876433.801:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8517 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458c29 code=0x50000 19:53:54 executing program 3: r0 = gettid() r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 19:53:54 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xa) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0x1}, {0xf}}) [ 298.017074][ T8533] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 298.031250][ T8569] bond0: Error: Device is in use and cannot be enslaved 19:53:54 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x18}, 0x18) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x8000000000002, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x7) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) getpgid(r3) 19:53:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x4, [0x4, 0x4, 0xb17, 0x4]}, 0xc) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000040)) sendfile(r1, r0, 0x0, 0x80000001) 19:53:54 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/109, 0x6d) 19:53:54 executing program 2: r0 = socket(0x22, 0x2, 0x4) getpeername$tipc(r0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) capget(&(0x7f0000000040)={0x39980732, r1}, &(0x7f0000000080)={0x6b7, 0x4, 0x5, 0x2, 0x8000, 0x10000}) 19:53:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x800, 0x40000) connect$rose(r2, &(0x7f00000003c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @null}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10c00, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000200)=0x3002) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) read$FUSE(r5, &(0x7f0000000880), 0xba1) read$FUSE(r5, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) write$FUSE_INTERRUPT(r5, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000280)) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) ioctl$KVM_RUN(r4, 0xae80, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f00000001c0)={0xfff, 0x5}) 19:53:54 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="de5814fbf96c0cf806cf990c921cc48ecd76de4130ab8680b7f27b02db5b9a2740c176694e9641177805db81247af69e6e001d93d7a692b5ef42f62acbcfa379651a24e48c419ce14c46705855ecc9404d0b0c9c523aabd3347c16856a215298dbebfb69da67b460457b690c753d0b786a13dd7bf44ddf2add35873b5e25", 0x7e, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000100)=""/4096, 0x1000) prctl$PR_MCE_KILL(0x21, 0x1000, 0xfffffffffffffffd) [ 298.153505][ T8582] FAT-fs (loop0): invalid media value (0x00) [ 298.173405][ T8582] FAT-fs (loop0): Can't find a valid FAT filesystem 19:53:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100, 0x40) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000100)={0x1, 0x3, [{r2, 0x0, 0xfffffffffffff000, 0xfffffffff0000000}, {r3, 0x0, 0x0, 0x8000}, {r4, 0x0, 0x1000000, 0x1000000000000}]}) ioctl(r0, 0x20000200008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$packet(0x11, 0x3, 0x300) 19:53:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0x81785501, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\b\x00\x00\x00']) 19:53:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x2, 0x0, [{0xffffffff}, {0x4}]}) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) 19:53:54 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x8100, 0x0) r1 = accept4$tipc(r0, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10, 0x800) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000200)) r2 = socket$inet(0x2, 0x803, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000000)={0x50002018}) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") getsockopt(r2, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 19:53:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x800, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000300)={@pppoe={0x18, 0x0, {0x4, @random="464b59a9147d", 'veth1\x00'}}, {&(0x7f0000000200)=""/199, 0xc7}, &(0x7f0000000140), 0x22}, 0xa0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200140002000000400000000000000005000600200000000a00000000000000000500e50000070000001f00000000000003000000000000020001008000000000000002000000000500050000009f000a0000ff17000000000000000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x32f0460fe8298b6, 0x0) 19:53:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, 0x0) r1 = dup2(r0, r0) r2 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYBLOB="ab000000adb7c47c183270c34cbadf828497dfcf25abc3821057abf43c82928042089f10eb3d35b119c25625eb1e763f6ab96c38f53a9b28ac2f57f4ac45cebdd8ffc2fa8b2d938d70753eda1d91ed954fe4d07a271052328c79eb8e1eca9b03dd26bb26e7498061efad1a4b9876626c1524df4edaf2f01255b81e8fbea3fc0cb037f068080842b2ada38260cd5a7a9c97e651403f83616919fec443a06b181638"], &(0x7f0000000180)=0xb3) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='ipddp0\x00', 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03h\x06\xff', 0x4bfd}) 19:53:55 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000d52ff0)="0f0000000300060000071a80000001cc", 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'nr0\x00', 0x2}) r1 = dup(r0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000000)={0x4, 0x4, 0xe8}) close(r0) getpeername$netrom(r0, &(0x7f0000000040)={{}, [@rose, @netrom, @default, @default, @netrom, @rose, @netrom, @default]}, &(0x7f00000000c0)=0x48) 19:53:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x1, 0x0, 0x1}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)={0x0, @aes256}) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000001880)={@llc={0x1a, 0x309, 0xffffffffffff0000, 0x9, 0x5, 0x8000, @broadcast}, {&(0x7f00000017c0)=""/90, 0x5a}, &(0x7f0000001840), 0x4}, 0xa0) 19:53:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x50000, 0x8}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x4d0, 0x0, 0x6e0], [0xc2]}) fsetxattr$security_capability(r3, &(0x7f0000000080)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x8580, 0x5}]}, 0xc, 0x3) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x40, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r4, &(0x7f0000000200)={0x2, 0x400}, 0x2) 19:53:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x5, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x24400) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000080)={0x1, [0xffff]}) [ 298.605096][ T8632] device bond_slave_0 entered promiscuous mode [ 298.611707][ T8632] device bond_slave_1 entered promiscuous mode [ 298.729810][ T8645] kvm [8637]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 [ 298.981626][ T8630] device bond_slave_0 left promiscuous mode [ 298.987872][ T8630] device bond_slave_1 left promiscuous mode [ 299.049423][ T8632] device bond_slave_0 entered promiscuous mode [ 299.055698][ T8632] device bond_slave_1 entered promiscuous mode [ 299.096299][ T8646] device bond_slave_0 left promiscuous mode [ 299.102337][ T8646] device bond_slave_1 left promiscuous mode [ 299.162868][ T8645] kvm [8637]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 19:53:55 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000000)='./file1\x00') 19:53:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x104e28, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000380), 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x166, 0x10000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0xc) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000000c0)) 19:53:55 executing program 3: r0 = socket(0xb, 0x5, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000140)) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0xffffffffffffffff) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$join(0x1, &(0x7f00000000c0)={'syz'}) 19:53:55 executing program 4: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x7fa, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000040)) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000140)) ptrace(0x10, r0) ptrace$getsig(0x4208, r0, 0x0, 0x0) tgkill(r0, r0, 0xb8) 19:53:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x15555555555555b5, 0x0, 0x0, 0xfffffffffffffe36) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="6a617400000000000000000000000000000000000000000000000000000000001b000000050000005405000000000000d4040000d4040000d404000068020000b4060000b4060000b4060000b4060000b4060000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80010010000000000000000000000000000000000000000000000004800534e4154000000000000000000000000000000000000000000000000000108000000ac14140a000000000000000000000000fe8000000000000000000000000000bbc1ff0064ff01000000000000000000000000000136fe88b82881d7997c63b7cfbb1228beff0000ffff000000ff000000ffffff0000000000000000ff00000000ffffff0065727370616e3000000000000000000073797a5f74756e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000005c00000410000000000000000000000000000000ec0034010000000000000000000000000000000000000000000000002400686c00000000000000000000000000000000000000000000000000000000030100004800534e415400000000000000000000000000000000000000000000000000010100000000000000000000000000ffff00000000ffffffff0000000000000000000000004e20020052b5c73b335fe593d65202cec010310dfe8000000000000000000000000000aa0000000000000000000000000000000000000000000000000000000000000000626f6e643000000000000000000000006261746164763000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec00340100000000000000000000000000000000000000000000000024006970763668656164"], 0x1) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x80, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x4cb]}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x37, "969a60c58c83c9d4796bde0ded07d7af15a6c4d964dc5e84683c425350c7e5f7db01e37871388188feb89d9248b62494e3f8e2ca3583aa"}, &(0x7f0000000180)=0x3f) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e21, @empty}}, 0x6, 0x0, 0x85, 0x5, 0x40}, &(0x7f0000000280)=0x98) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r2, 0x0, 0x8, &(0x7f0000000440)='keyring\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0xad2, 0xa1, 0x4, 0x6, 0x0, 0x0, 0x8, 0xd, 0x401, 0x3f, 0x5fb7, 0x6, 0x4, 0x2, 0x7, 0x4, 0x100, 0x40, 0x2, 0xc0, 0x6, 0x551d, 0xfffffffffffffffe, 0x1, 0x101, 0xff, 0x1, 0x81, 0x4, 0x401, 0x0, 0x292, 0x9, 0x40000000000000, 0xe2e0, 0x4, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10020, 0x401, 0xfff, 0x5, 0x9, 0x3, 0xfffffffffffffffe}, r5, 0x5, r2, 0xb) 19:53:55 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="74000400", @ANYRES16=r1, @ANYBLOB="2c0727bd7000fbdbdf250d000000100004000c00010073797a300000000004000100280004000c00070008000100140000000c00010073797a30000000000c00010073797a30000000002400070008000100ff01000008000100000000000800020021d500000800010000020000"], 0x74}}, 0x44000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = request_key(&(0x7f0000000600)='.request_key_auth\x00', &(0x7f0000000780)={'syz'}, &(0x7f0000000840)='nodev,!)##vmnet0[em0\xaeuserwlan1proc\x00', 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x8, r3) readlink(&(0x7f0000000540)='./file0\x00', &(0x7f0000000880)=""/177, 0xb1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x4, 0x7c3, 0x7b8}) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x20000000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$radio(&(0x7f0000000580)='/dev/radio#\x00', 0x1, 0x2) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400001, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x7) r4 = socket$inet(0x10, 0x3, 0xc) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000002c0)={0x0, 0x0}) getuid() lstat(&(0x7f00000006c0)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000340)) sendmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r4}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x400000, 0x0) 19:53:56 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc038563c, &(0x7f00000000c0)={0x0, 0xe7}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x801, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) ioctl$RTC_PIE_OFF(r1, 0x7006) 19:53:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000847000)={&(0x7f0000000140)=@newsa={0x138, 0x1a, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'rmd160\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x1}, 0x0) 19:53:56 executing program 5: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3, 0x1800}, {}], 0x2, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0x3}], 0x1) 19:53:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1fd, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) close(r2) 19:53:56 executing program 5: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='.//ile0\x00', &(0x7f00000001c0)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75706a65726469723d2e2f66696c65302c6c6f7765726469723dc25df12d8992b82e3a66696c65302c776f726b6469723d2e2f66696c6531"]) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x20, 0x4316, 0x1}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)={r1, 0x100, 0x1, [0x80000000]}, &(0x7f00000002c0)=0xa) linkat(r0, &(0x7f0000000000)='./file0/f.le.\x00', r0, &(0x7f0000000180)='.//ile0\x00', 0x0) 19:53:56 executing program 0: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8001, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x50, r0, 0x8000000) [ 299.706426][ T8695] overlayfs: unrecognized mount option "upjerdir=./file0" or missing value 19:53:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) request_key(&(0x7f0000000080)='encrypted\x00', 0x0, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) sched_setscheduler(r3, 0x3, &(0x7f0000000180)=0x6) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="656e633d706b63733120686173683dff6434000000000000000000000000000000000000000000000000000000000000b800"/79], 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$TIOCGPKT(r5, 0x80045438, &(0x7f0000000280)) 19:53:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001800)="7b074d4e9b2ca6b7f22c8a", 0xb) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x138, 0x80000) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000180)={@dev, @dev}, &(0x7f00000001c0)=0xc) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000280)={0x2, 0x2, 0x4, 0x0, 0x0, [{r2, 0x0, 0x7ff}, {r2, 0x0, 0x9}, {r2, 0x0, 0xabb}, {r2, 0x0, 0x40}]}) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000001380)={0x100000000, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}}, 0x0, 0x1, [{{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2b}}}]}, 0x110) connect$vsock_dgram(r2, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @host}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0xfd07}], 0x1}, 0x0) 19:53:56 executing program 3: r0 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000280)='./file1/file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f00000000c0)) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000080)=0x1f, 0x2) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c65310ec9436f7e4e6b3b979ca18ce37de502398bfc1adc3d42a81d9455b1a45efe57dd8c229f50bcf04762e930b0b036639516b90597e00832c77838c0dda21e70f0193601ad8f01d247e035365a74f67fbd86f0ec4b3baca5b670c20fce843243dff6c5087a45166d352ada17d600"/168]) chdir(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000400)) mkdir(&(0x7f0000000440)='./file1\x00', 0x40) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000500)=0x10000, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0xff, 0x2, 0x8, 0x7ff, 0xd92, 0x0, 0x62, {0x0, @in={{0x2, 0x4e22, @rand_addr=0x79}}, 0x2, 0x387, 0x5, 0x2, 0x8b7}}, &(0x7f0000000100)=0xb0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000002c0)={0x7, 0x2, 0x3ff, 0x800, r4}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x7ff, 0x8, 0x0, 0x8, 0x80}, &(0x7f0000000180)=0x14) write$capi20(r0, &(0x7f0000000000)={0x10}, 0x10) syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x5, 0x0) 19:53:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) r2 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000000800)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000240)="abb7fc6c5e966f587ffc7440245ae45bdad0298b0ec4e6cccc31a1f6", 0x1c}, {&(0x7f0000000300)="d4ea92d040a7f40198bf48b57ef8db8385edae9ef3936627486cc09741d4060d372118a1f562f3472dac6763abda046bbc01af9ec6c68a36150b873a5e3d146ed6511f6fe4ee8b8ee93d957183085cd7e825f2ca70cee302847ee5267a8ad429dbb1db4f61f195db2804dc730e73320559", 0x71}, {&(0x7f0000000280)="05ce7993b29ee0fd1f7e07d8784d08bd0e0cd29e78adc5d72ac7649af91824877cb8675218c4bba99d5f", 0x2a}, {&(0x7f0000000380)="db9b0a0fcfbec63a833f4f015c665c4fb866d533401d582e1f1325382043c8a38234183d2e8949ca78772a7e965f3f1ae3ea3fa24f50fe23a25f0e5038972fb8c3f9f60e910652ea25b6fc8da3b6708489920eb94f1e49190b43a6e0ae2fbf45e27e408f08d44534aff3ac1749c91e34c826f9", 0x73}, {&(0x7f0000000400)="dd6df7541a38c444352d996be8c1e55a6ee5368930035b52e39be30ae75e85d06557a9a2fc", 0x25}, {&(0x7f0000000440)="98e713001e5e6cf0c598e2d012371c772358e462c8eb93cb88ef1a86fd53bef3da3ec14306a0f36cbb7dff0d9f498f3248f962adae9bb4127ea5d1d9423df3dc145b8094f705fdcc040342c55ade5ddb9e9fba15e874fc0391faba107e32e38c45ac332cbf59094167214f924b6a9a4a123e5ebceb238b85b04ed919d1d1acb54b04a6aa3e41b21db4195667b8744fd4028ff79e2dc7dccc37cf8c60e5acfbd388a1db86b105457eb3d7578cafa4ef27f8d7c6f3a61a07f7bf83cf0b45dfac9f62e191d136d317d8715e084c7690192a7e6a099237d630", 0xd7}], 0x6, &(0x7f00000007c0)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x40, 0x48080}, 0x8881) r5 = syz_open_procfs(0x0, &(0x7f0000003980)='net/raw6\x00') readv(r5, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/116, 0x74}, {&(0x7f0000000140)=""/252, 0xfc}], 0x2) 19:53:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001000)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000000c0)=0x400000000000005) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:53:56 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @remote}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000140)={0x1, 0x2, r1, 0x0, r2, 0x0, 0x9, 0xfff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="0600000011c9599f7f053075a97165db036a501a8244b79e3866d1744392de00b352a5195106bd1e80263125162061be5582f120c8a228e18bd717995f5a11a3650a183f861a8e295e6363e08cb1e33e7b18011dc06bd9d8ccd74d9bbe052073ce5c4286566491475f3fa85079a0655de014d6f547424a3617f25fbf7f25a0e9bca2ad6e82cc1bb482", @ANYRES16=r3, @ANYBLOB="00012cbd7000fbdbdf250e000000300004001400010062726f6164636173742d6c696e6b00000c00010073797a30000000000c00010073797a31000000004000070008000100787400000c0003004c240000000000000800010000000000080002000000c0000c0004006cd60000000000000c0004000300000000000000"], 0x84}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000000) openat$cgroup_int(r0, &(0x7f0000000100)='rdma.max\x00', 0x2, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40286608, &(0x7f00000003c0)=0x1fffffffffffffff) ioctl$KDDISABIO(r0, 0x4b37) 19:53:56 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001240)='/dev/cachefiles\x00', 0x20001, 0x0) pwritev(r0, &(0x7f0000001640)=[{&(0x7f0000000000)="1d", 0x1}], 0x1, 0x0) r1 = add_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="9ea7cff1df18d3e9458096cd36d03c1febf9089295b89348a5f7003ae9392e42a65dd7b296184c091ea89f112b77186cddc2d0397e5ea6d6ec3d4c05be835e2e34a611ef2f560f1ba3c24955348fbac8d2f2b67212dbe1a58797af44c676389c3688ff04841af22e1ddb3618fabae3e7591b8a01448cef79b52a1f57585a471975995999ef7cd62b0e9c1b391d8f64d64e0f24a3179896534c26eab29199607523a432029db70670c318bbc52a52787aa808dce1deac315c63d01513283cb36a84abb1713d3cb8c9c2498e4d07e6099a6fb85f58e00a4d3646a90cb23a4eef1d81d7abc1a929c1069f", 0xe9, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r1) 19:53:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80840, 0x0) accept4$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x10, 0x800) write$tun(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0cea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:53:56 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8032, 0xffffffffffffffff, 0x0) r0 = gettid() sysfs$3(0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/247, 0xffffff80}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xadbf80a3}], 0x23a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x8) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) getpid() r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000080)={0x0, 0x0, {0x8, 0x9, 0x10001, 0x4}}) sched_setaffinity(0x0, 0x0, 0x0) 19:53:56 executing program 2: r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = msgget(0x2, 0x380) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000100)=""/248) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x509800, 0x0) getpeername$ax25(r2, &(0x7f0000000240)={{0x3, @null}, [@rose, @rose, @remote, @netrom, @remote, @null, @default, @rose]}, &(0x7f00000002c0)=0x48) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:initrc_exec_t:s0\x00', 0x23, 0x3) mq_timedsend(r0, 0x0, 0x5, 0x0, 0x0) 19:53:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) prctl$PR_GET_SECCOMP(0x15) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r1 = dup2(r0, r0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)={0x29, 0x4, 0x0, {0x2, 0x1, 0x1, 0x0, [0x0]}}, 0x29) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000340)={'syz_tun\x00', 0x200}) [ 300.268749][ T8728] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 300.296240][ T8729] overlayfs: failed to resolve './file1ÉCo~Nk;—œ¡Œã}å9‹üÜ=B¨”U±¤^þWÝŒ"ŸP¼ðGbé0°°6c•¹—à2Çx8ÀÝ¢pð6­ÒGà56Ztö½†ðìK;¬¥¶pÂ΄2CßöÅzEm5*ÚÖ': -2 19:53:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1f9) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x0, 0x0, 0xfff, 0x6]}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) ioctl$KVM_NMI(r2, 0xae9a) socket$alg(0x26, 0x5, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = shmget$private(0x0, 0x2000, 0x264, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r6, 0x2, &(0x7f0000000400)=""/19) r7 = socket$inet(0x2, 0x3, 0x2) r8 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, r8, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r9, &(0x7f0000000340)=@ipx, &(0x7f00000001c0)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1a00001}, 0xc, &(0x7f0000000580)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"/819], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r9, 0x28, 0x0, &(0x7f0000000100)=0x10000001, 0x8) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3040000, 0x110, r9, 0x80000000) dup2(r5, r5) 19:53:57 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x810408, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x0, 0x20011, r2, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc012, r3, 0x0) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff38c, 0xff00000000000000) fstat(r0, &(0x7f0000002500)) [ 300.464483][ T8734] XFS (loop4): Invalid superblock magic number 19:53:57 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000214, 0x0) 19:53:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000040)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x5) ioctl$TCFLSH(r1, 0x5437, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/4\x00') ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000280)={0x8, 0xffffffff, 0x4, 0x5, 0xa, 0x8000, 0x9, 0xcf1, 0x7fffffff, 0xfffffffffffff134, 0x7, 0xb3}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x804}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r3, 0x402, 0x20, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x4, @media='ib\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x440c4}, 0x20048041) 19:53:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0xfffffffffffffffc, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c1207849bd070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) write$P9_RGETLOCK(r1, &(0x7f0000000140)={0x26, 0x37, 0x2, {0x2, 0xfffffffffffffff7, 0x35, r4, 0x8, '/de\x00\x00\x01\x04\x00'}}, 0x26) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) delete_module(&(0x7f0000000000)='/de\x00\x00\x01\x04\x00\x00', 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0xe175, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3], 0x3001}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:53:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xffffffffffffff20, &(0x7f0000000080)={0x0, 0x653}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000100)={0x16, 0x5, 0x3}) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a00000000000000000000003900090035000c000600000019000500fe800000000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) r2 = socket(0x10, 0x80002, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000240)=0x10001, 0x4) ioctl$RTC_PIE_ON(r1, 0x7005) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x2a796ddeafba66, 0x0) [ 300.830693][ T8774] mkiss: ax0: crc mode is auto. 19:53:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x1) syz_open_dev$sndseq(0x0, 0x0, 0x40001fd) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) socket$inet(0x2, 0x100000000805, 0x0) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x260) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'sit0\x00', 0x2}, 0xfffffffffffffe8b) r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0xfffffffffffffffd, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0xc000, 0x0) syz_open_dev$sndpcmc(0x0, 0x8, 0x0) syz_open_procfs(r1, &(0x7f0000000580)='net/ptype\x00') r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x10000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$TIOCNXCL(r4, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:53:57 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xfffffffffffff800, 0x42000) sendto$inet(r0, &(0x7f0000000200)="53ba8404925d66bdb3d8c97ca205119af754ca9d5c377d28dc9e45e7a1f8a4fc00b99b4fa41add7f5a6a74d55c049d0c6c7c68896b81b0ef2fdcdfa95721aef8ec23bf", 0x43, 0x40, &(0x7f00000002c0)={0x2, 0xcb, @local}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) socket$inet(0x10, 0x0, 0xc) sendmsg(0xffffffffffffffff, 0x0, 0x0) seccomp(0x2, 0x2000000001, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000400)='bpf\x00', 0x4801, &(0x7f0000000880)=ANY=[@ANYBLOB='mode=00000000000000000000011,mode=00000000000000000000000,fsuuid=\x00\x00\x00\x00\x00\x007\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00-d\x00\x00\x00-\x00wfcd\x00\x004,smac']) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000180)={{}, 0x0, 0x7, 0x4, {0x5, 0x1}, 0x5, 0x9}) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000c40)=ANY=[], 0x0) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) close(r1) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) write$uinput_user_dev(r1, &(0x7f0000000900)={'syz0\x00', {0x0, 0x5, 0x8001, 0x1}, 0x0, [0xb6c, 0x9, 0x0, 0xba6, 0x0, 0x12, 0x5, 0x0, 0x7, 0x5, 0x8001, 0x7ff, 0x10000, 0x0, 0x5, 0x0, 0x5, 0x100, 0x0, 0x9, 0x6, 0x1000, 0x0, 0x9, 0x6, 0x2, 0x9, 0xfffffffffffffffe, 0x6, 0xe254, 0x0, 0x4000000000000000, 0x0, 0x7, 0x10001, 0x100000000, 0x4, 0x8001, 0x8, 0xea82, 0x22e0, 0x0, 0x3fffffffc, 0x0, 0x1, 0x800000, 0x7, 0x3d, 0x4, 0x1, 0xbc05, 0x0, 0x81, 0x99, 0x0, 0x8, 0xfffffffffffffffc, 0x1000, 0x214, 0x0, 0x0, 0x0, 0x771, 0x2], [0x0, 0x1, 0x2, 0x7, 0x0, 0x34, 0x0, 0x0, 0x200, 0x8001, 0xadcb, 0x2, 0x2, 0x5, 0x101, 0x3, 0x1, 0x3, 0x0, 0x20, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0xfffffffffffffff9, 0x80000000, 0x5, 0x70f3, 0xffffffff, 0x5, 0x0, 0x943d, 0x0, 0xfb, 0x0, 0x1ff, 0xff, 0x5, 0x18e, 0x7, 0x0, 0x40, 0x224, 0x1, 0x0, 0x5, 0x20, 0x7fffffff, 0x3, 0x1, 0x7, 0x8, 0x0, 0x9, 0x8, 0x0, 0x100, 0x3, 0x0, 0x6, 0xa00000000, 0xffff], [0x0, 0x0, 0x7fffffff, 0x1, 0x2, 0x0, 0x2, 0x100000001, 0x3, 0x7fff, 0x7, 0x2, 0x0, 0x0, 0x0, 0x5d1, 0x9, 0x1, 0x8, 0x0, 0x0, 0x0, 0x80000001, 0x5, 0x5, 0x0, 0xfff, 0x9, 0x1, 0x0, 0xf9a, 0x1, 0x0, 0x3, 0x6, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x88a3, 0x0, 0x6, 0x8, 0xc786, 0x6, 0x80000001, 0x0, 0x0, 0x10001, 0x3, 0x2, 0x3c, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x9, 0x4], [0x18a4f2f, 0x3, 0xa3b, 0x100000001, 0x6, 0x0, 0xa1, 0xae1, 0x0, 0x0, 0x3, 0x0, 0x10000, 0x6, 0x5, 0x0, 0x8, 0x89f, 0x8, 0x0, 0x3, 0x0, 0x800, 0x1, 0x0, 0xffffffff, 0x0, 0x1, 0x2, 0x3f, 0x4, 0x0, 0x4, 0x6, 0x0, 0x2373, 0x0, 0x0, 0x7f, 0x0, 0x942, 0x7f, 0x0, 0x6, 0x8c, 0x0, 0x7, 0x0, 0x0, 0x5, 0x8, 0x401, 0x2, 0x7, 0x4, 0xf5, 0x100000000, 0x81, 0x0, 0x4, 0x82b, 0x3, 0xfffffffffffffff7, 0x100]}, 0x45c) creat(&(0x7f0000000140)='./file0\x00', 0x18) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) 19:53:57 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = geteuid() mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x1000000, &(0x7f00000003c0)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x2d4}}, {@timeout={'timeout', 0x3d, 0x4}}, {@sq={'sq', 0x3d, 0x2}}, {@sq={'sq', 0x3d, 0x5}}], [{@seclabel='seclabel'}, {@fsname={'fsname', 0x3d, 'cgroup2\x00'}}, {@hash='hash'}, {@uid_lt={'uid<', r0}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@subj_type={'subj_type', 0x3d, 'vboxnet0eth0,vboxnet1\'@vmnet1\\keyring'}}]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') prctl$PR_GET_CHILD_SUBREAPER(0x25) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 19:53:57 executing program 3: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x0, 0x8000975a) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x8}, 0x28) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/fscreate\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/10], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xce, &(0x7f0000000080)=""/5, &(0x7f0000000280)=0x5) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) exit(0x0) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000003c0)={0x0, 0x21, "2898eccb6195635c09e3f2725fab9a2af399f56e9aa09e753cedfcac9df29c417e"}, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000500)=@assoc_value={r1, 0xad61}, &(0x7f0000000540)=0x8) sendmmsg$unix(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000600)="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", 0xfd}], 0x1, 0x0, 0x0, 0x1}], 0x1, 0xc000) r2 = add_key(&(0x7f0000000300)='.dead\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$invalidate(0x15, r2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={0x0, 0x7f}, &(0x7f00000004c0)=0x8) [ 301.095766][ T8785] mkiss: ax0: crc mode is auto. 19:53:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa3fd60bab1b4a86dd60d8652b00142c00fe800000000000004000000000000000aa2c00"/58, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 19:53:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x600901, 0x0) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x4) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x40000000008, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r1, 0xf, 0x3}, 0x10) ioctl$KDMKTONE(r0, 0x4b30, 0x3ff800000) 19:53:58 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000000200), &(0x7f00000002c0)=0x4) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$nfc_llcp(r0, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3"}, 0x60) getsockname(r0, 0x0, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1, 0x2000) statx(r3, &(0x7f0000000080)='./file0\x00', 0x4000, 0x10, &(0x7f00000000c0)) 19:53:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000003c0)={0x0, {{0x2, 0x4e22, @broadcast}}}, 0x88) dup2(r0, r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x400, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000380)=0x415) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="63726561746f723d8eff9f1b60736d61636b6673666c6f6f723d40766d6e657430766d6e6574302c6f626a5f726f6c653d766d6e6574302c7375626a5f757365723d6d696d655f747970655e6c6f70726f63b33a70726f63072d2d6367726f75702c726f6f74636f6e746578743d73746166665f752c736d61636b66736465663d63726561746f722c666f776e65723d", @ANYRESDEC=r3, @ANYBLOB="2c11"]) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x27) 19:53:58 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000a40)='asymmetric\x00', &(0x7f0000000a80)=']\x00') r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x880, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000080)) 19:53:58 executing program 5: syz_open_dev$sg(0x0, 0x10000000002, 0x4004) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x8f7f, 0x108ffc) ioctl$TCSETS(r1, 0x5402, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x1, @loopback, 0x7}, 0x1c) listen(r0, 0xdf1b) openat$cgroup(r1, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000140)={0x8001007, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e23, @empty}], 0x10) ioctl$void(r0, 0xc0045878) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='pipefs\x00', 0x2000080, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40481) ioctl$KVM_SET_FPU(r5, 0x41a0ae8d, &(0x7f0000000400)={[], 0x80, 0x100, 0x1491, 0x0, 0x400, 0x1, 0x1f000, [], 0x5}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x4, @sdr={0x32435750, 0xe1}}) ioctl$KDDISABIO(r5, 0x4b37) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3e8, 0x0, 0x1000000000054}, 0x98) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) 19:53:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0xfc, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800490000430000000000009078ac141400ac1423bb070500000000010007029006b7a1ebad8377000000000000000800ff"], &(0x7f0000000100)) 19:53:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={r0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000140)="c559a7ebfa905ff38efb891c0a5b95f0b957900c94c586a8b694a58a5ef92aa2d46bd671c59fcceaab32974a8c11305f3f447038bd231d60cba947f1b12e0c837a22b8aba931ef346357e68067d2d0ccad47e4e89dca5834b19fd69e18829e8b18bbcfcee6a729d0fdca393c", 0x6c, 0x4004, &(0x7f0000000280)={0x11, 0x4, r2, 0x1, 0x6}, 0x14) ioctl(r0, 0x8, &(0x7f0000000000)="0adc1f123c123f319bd070") io_pgetevents(0x0, 0x80000001, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x7b988bf8fbf78dac, 0x0) write$sndseq(r3, &(0x7f0000000080)=[{0x3, 0x6, 0xffff, 0x6, @tick=0x1, {0x5, 0x5}, {0x3, 0x9}, @time=@tick=0x8000}, {0x0, 0x1, 0x8000, 0xffffffff, @time={0x77359400}, {0x2, 0x9}, {0x1f, 0x800}, @time=@time={0x77359400}}], 0x60) [ 301.882307][ T8840] QAT: Invalid ioctl 19:53:58 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101040, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x10, r0, 0x0) r1 = socket(0x400020000000010, 0x2, 0x0) write(r1, &(0x7f0000000080)="1f0000005e000d0000000000fc07ff1b070404000d00000007030100010039", 0x1f) 19:53:58 executing program 3: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) getpid() mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f0000000380)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)=""/6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 19:53:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xa, 0x4, &(0x7f0000519fa8)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000009500000000000067"], &(0x7f0000000000)='G.\xdd:@\x83\xb90PL\x00', 0x1, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 19:53:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000100)=@in={0x2, 0x0, @multicast1}, 0xffffffffffffffe4, 0x0}, 0x8000) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="d717c0836e118708104d786fd72a7a1a02b0b1cd03b59333b1beac2795d342994821c2f72eda158b74a4050668e7ca4129e1e3cf9d64c477ef2eaf9335d43fc42713ce82ac85f6128eaf0016dee638435f5345529f9059f5b8d0147fc7b80435e441575392548956b401ff9ac771c85712e99c5f0684bfdec1b56cfae246a1d2c982997241b9fde8802ded4de40c93834a25ce17ae3eb8094b1726ab474017b5ea1c3bd4019c95b9bee24b0f51"], 0xad) 19:53:58 executing program 1: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x448400, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000040)={0x2, {0xf9d8, 0xee, 0xfffffffffffffffa, 0x8}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&00&_\n\x00\x01\b\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, 0x1, 0x100000001, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) [ 302.129079][ T8868] overlayfs: missing 'workdir' 19:53:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_dev$admmidi(0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) r1 = openat$vhci(0xffffffffffffff9c, 0x0, 0x0) getpeername$netrom(r0, &(0x7f0000000f40)={{}, [@null, @null, @netrom, @netrom, @remote, @netrom, @bcast, @netrom]}, &(0x7f0000001100)=0x48) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000a40)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) connect$llc(r0, &(0x7f0000000780)={0x1a, 0xffff, 0x7fffffff, 0x9, 0x8, 0x4, @dev={[], 0x22}}, 0x10) statx(r0, 0x0, 0x2c00, 0x200, &(0x7f0000001240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0xffffffb1) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="4800000000000000140100000100"/24, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/156], @ANYBLOB="0503080000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/44], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/67], @ANYBLOB='C\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/198], @ANYBLOB="c600000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'/15], @ANYBLOB="0f00000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='\x00'/54], @ANYBLOB="ffff070000000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/42], @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000001340)=ANY=[@ANYBLOB="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"], @ANYBLOB='M\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00'/244], @ANYBLOB="f400000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/219], @ANYBLOB="db00000000000000"], @ANYBLOB="070000000000000060000000000000000000000000000000ad94f431e596e6c50b8631603ea5aaaf1fc75b421b0e3a72f1ce8c15d8d8ce2f6218b41289cd79bb2e18ae30e166"], 0x48}, 0x0) lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000ec0)) write$nbd(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0xae) syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f0000000640)='./file0\x00', 0x8, 0x1, &(0x7f0000000dc0)=[{&(0x7f0000000d40)="df7d74b818bb2d1d695f46891fbdf0140c4de91bea207e53929cfce955cb4dceb425b736ae2cd1f9c089d3ebe097f477af42e5e73971236efd2ddc2de37d5130a45d73146478cffdf19e1d904e98cba5baba61ba4c8a7b19ba761b92f12c1b97205846b7cc938017bc4ad92923f1", 0x6e, 0x5}], 0x0, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000680)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00\x00\x00\x00\x00\x00\x00\t0\x00', 0x1ff) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000001680)={0x6, &(0x7f0000001640)=[{0x1, 0x3ac, 0x2}, {0xc9, 0xff, 0x10000, 0x4}, {0x8, 0x10001, 0x80000001, 0x7f}, {0x3, 0x9, 0xb3, 0x100000000}, {0x3, 0x40, 0x5, 0x8001}, {0x8001, 0x12000, 0xffffffffffffd41c, 0xfffffffffffffffb}]}) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000001740), &(0x7f0000001780)=0xffffffffffffff91) syz_open_dev$rtc(&(0x7f00000016c0)='/dev/rtc#\x00', 0x81, 0x80) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000015c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e23, 0x3, @local, 0xffff}, @in={0x2, 0x4e23, @multicast1}], 0x3c) 19:53:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001d0007021dfffd946f610500070000001f00000000000400080002000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x3, 0x4400) write$P9_RREMOVE(r2, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) 19:53:58 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200040}, 0xc, &(0x7f0000000140)={&(0x7f0000000180)={0x1c, r1, 0x310, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x81}, 0x20008000) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x400000000000005, 0x3c, 0x6, 0x8000000002, 0x0, 0xffffffffffffffff, 0x8000000, [], 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x549040, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f00000002c0)=""/247) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x70950b8c53fe3723, 0x41013, r2, 0x0) 19:53:58 executing program 0: prctl$PR_SET_UNALIGN(0x6, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x96e, 0x80) fallocate(r0, 0x20, 0x0, 0x7f) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) [ 302.380894][ T8887] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:53:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00800002000000000000070000001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 19:53:59 executing program 1: r0 = epoll_create1(0xa0000) flock(r0, 0xfffffffffffffffe) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x79a) r1 = epoll_create1(0x0) flock(r1, 0xfffffffffffffffd) flock(r0, 0x5) 19:53:59 executing program 4: r0 = epoll_create1(0x0) flock(r0, 0xfffffffffffffffe) r1 = epoll_create1(0x0) flock(r1, 0xfffffffffffffffd) flock(r0, 0xd) 19:53:59 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) pwritev(r0, &(0x7f00000009c0)=[{&(0x7f0000000500)="17", 0x1}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={r1, @in6={{0xa, 0x4e22, 0x7fffffff, @mcast1, 0x1}}, 0x7fffffff, 0x10000}, &(0x7f0000000140)=0x90) fallocate(r0, 0x20, 0x0, 0xfffffeff000) lseek(r0, 0x0, 0x3) [ 302.868035][ T26] kauditd_printk_skb: 59 callbacks suppressed [ 302.868051][ T26] audit: type=1804 audit(1555876439.391:104): pid=8905 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir877553563/syzkaller.SVrA9M/35/file0/file0/memory.events" dev="sda1" ino=16658 res=1 19:53:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000200000000000000000000000073014c00000000009500000004000000"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f0000000040)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff3e}, 0x48) prctl$PR_GET_TSC(0x19, &(0x7f0000000180)) [ 302.959508][ T8887] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 302.979660][ T8877] syz-executor.3 (8877) used greatest stack depth: 22856 bytes left 19:53:59 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)={0x1, 0x0, 0x100, 0x4, {0x2, 0x100000001, 0x6, 0x5}}) socket$key(0xf, 0x3, 0x2) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9204, 0x0) 19:53:59 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x800) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0xfa, "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"}, &(0x7f00000001c0)=0x102) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2}, &(0x7f0000000240)=0xc) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000440)={0x2, @raw_data="502b5520653911a2d97afe7003dc434d384c70f49efe536a6e4af558a01230fcfec0b64e83206eba8765f91403c814582807d0fe12ac821482f8a7f53dbff41b43be4cbc2a97484b6825e9194763920f3459ec4b38f339a460a942304652b49bab61efe7bfa9c611e81aa3a93b1bebe654b865564cc5395659bf818ee1c5c62385b8d20cf46c35dbe036a0118850afdbf78dda6d4b30c73f379e3c840d842ecf3aa3092fddd5d660e896308a283d870637307fa0ee3d3a877ae36d8501ffa547487c51cf5eafb83f"}) 19:53:59 executing program 2: mknod(0x0, 0x100c, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0xfffffffffffffd) r0 = creat(&(0x7f0000000280)='./file1/file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x10, 0x800) mkdir(&(0x7f00000003c0)='./file0\x00', 0x8) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c6531007c778e0bfce8"]) chdir(&(0x7f0000000380)='./file0\x00') poll(&(0x7f0000000000)=[{r1, 0x576cfbb3f0a790b5}, {r1, 0xa208}, {r1, 0x8001}], 0x3, 0xffffffff) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 303.031126][ T8917] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 19:53:59 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000280)={{}, 0x4}) [ 303.095780][ T8917] team0: Device tunl0 is of different type 19:53:59 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000100)=0x3, 0x2) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0c6394674cf2224ef6fd000055cb19181c5bceca79570a6fe56a5d172d1b8a61ba4e1d9b1a6838565819750a3da3726b8eded7500c4f267201f14350ea87aca13929bcc1e122b47a015bd2509c655f5b6315619a31361e7fe2783abe5f2a35864b8fbce5ce4df782f5f4ef74167c3aac7e456a12c74a8561d651"], 0x1, 0x7a000000, &(0x7f0000000080)="96"}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x81, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000200)={'lo\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$TIOCMSET(r4, 0x5418, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000000, 0x11, r0, 0x0) 19:53:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = dup3(r0, r0, 0x80000) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000100)=0xf4240) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1, @multicast1}, &(0x7f0000000080)=0xc) r2 = fcntl$getown(r1, 0x9) vmsplice(r0, &(0x7f0000004080)=[{&(0x7f0000003d40)="f53a5463f83f6843bdc0f28dfd83af7af5c63d4b239de60af0a459766c6dfcf09d097d85e5c6cdd429e5647ff7fbd4e98d58765b0ba8f926129487d605e25c3781fedef44038722bd5d0c7e6d47b9d5d4ba54a29f17639ef315c8d3efef855c735af940fb21140d00523b1535c4c7f96a1da44e59c842611751ff916389a413e6fb92d72fcf7850c20f2af", 0x8b}, {&(0x7f0000003e00)="a67dded221af5e44fdd04e4900813e4a07eed24416e9a3b1865e15a8343b6e8b4da4dc6025ebbf3edc4e617066e82de232038fa0fd5060c7953a41a15d7027332dc6f708a29bfae5bb1ab572dfb1f37b6aee9c5dd814b697d5638996a93a40998a04d75bcd8f05a0249e880a87fe70cf41aee76e3ad12ff5c1363dd0640aba1d69a6f6340dc32db35574b51cc34aa7c2021c92c3d44ad372", 0x98}, {&(0x7f0000003ec0)="78e236ab47c25944c9ce61ad2811", 0xe}, {&(0x7f0000003f00)="9475473f0a726ab4fb25309b77a046e7374dbb072315b6ccf1a454104b11c3ebac2f3b5f7e7f9b4ebd7adbffe97fa152c13fba8b75296e12c86f4ca205b7863f89552ce2a600985bc844ff9bb24d1fa977f4441ee0e400c8774a45e61b25b98476b511", 0x63}, {&(0x7f0000003f80)="5d7dfb77f18bf2361fe5ba0794b6edbdd199fd899a2f276b8949b5175e8913eae2b72f1f3baac1b519764f00e29133d04ff57d5f9782232d238dfbd4530dd148b621b387484db2d22578b43c2d2b5319901ea33b0ed440f34bd9a526161eadce4fbe34b394e7d4c6751ddc19cfe03d0ba7e1b48d0ca80b48276b617ed438e41173d7e029b076578a2d03595311", 0x8d}, {&(0x7f0000004040)="391e0e34a93a14d3c4383650c79963daec00d98b2efc3fb8a1e60ea5fba3f035b204e0f41c21126bfaf35c572fe99319", 0x30}], 0x6, 0x8) process_vm_readv(r2, &(0x7f0000003600)=[{&(0x7f0000000180)=""/250, 0xfa}, {&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f00000002c0)=""/15, 0xf}, {&(0x7f0000000300)=""/221, 0xdd}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/229, 0xe5}, {&(0x7f0000001500)=""/51, 0x33}, {&(0x7f0000001540)=""/149, 0x95}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/4096, 0x1000}], 0xa, &(0x7f0000003c80)=[{&(0x7f00000036c0)=""/59, 0x3b}, {&(0x7f0000003700)=""/134, 0x86}, {&(0x7f00000037c0)=""/145, 0x91}, {&(0x7f0000003880)=""/125, 0x7d}, {&(0x7f0000003900)=""/205, 0xcd}, {&(0x7f0000003a00)=""/28, 0x1c}, {&(0x7f0000003a40)=""/164, 0xa4}, {&(0x7f0000003b00)=""/77, 0x4d}, {&(0x7f0000003b80)=""/199, 0xc7}], 0x9, 0x0) pause() bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000009d3edafae250eb82d99d4b65dd62ca1500dbfe0000000000711000a2b5e38bb87300000000000000"], 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:53:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = dup(r0) fcntl$notify(r1, 0x402, 0x20) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a40)={0x0, 0x0}, &(0x7f0000000a80)=0xc) fstat(r2, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r2, &(0x7f0000000b80)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x20004000}, 0xc, &(0x7f00000009c0)=[{&(0x7f00000002c0)={0x270, 0x2c, 0x4, 0x70bd2a, 0x25dfdbfe, "", [@nested={0xb0, 0x70, [@typed={0x4, 0x73}, @typed={0x8, 0x28, @u32=0x4}, @generic="3f9a1ae8016fb58229e4b1b495d1a5ad", @generic="4746766fc10acc498dd31bdbb50cd6f09cc9691ab584a1d7b466c9a8e15d88a863068b4d701448ff438074a577c085d88bfe8f80bdc1f02379869f", @generic="29c261f1423387ded215bfaedcb29fb0396f89b11f4983d694fa53e023698acb7d3640250e31542419cec749974520133354c8a184be20841d72dfe05b8c9f45614a351cf4a6", @typed={0xc, 0x35, @u64=0x2}]}, @typed={0x100, 0x3f, @binary="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"}, @generic="82d0aef24aa159470158e3ff64ae493d0858c7584c94dd8eb01629e7a3bc7b5343024686537e845e75a09f164a2a09557eeeea57a3f948f66a2042e7af8f711c09b7be292559ac395437bbb6fbf1d8362ce3f0abe1142eecb508b8bb131da944d2958c36e49dbb6a6f1c90c86b92eb93ee42e2253d44b1c3b9c58cd0b59d83c6c0331ee018fed58114ae3f73f56201bde572a542d7a3b16b818ef1fb7e9062cdb12c3ae6e0", @typed={0x8, 0x3a, @uid=r3}]}, 0x270}, {&(0x7f0000000540)={0xec, 0x33, 0x4, 0x70bd2b, 0x25dfdbfc, "", [@generic="3cb610cdd4a054a26a164c4ae0ce3697e2e281baf67ea65940db0f7b728d9d31931babf43e365246ac616ad39aaf257855bc3f37a469eadd1e955237e08718d408858f077d5ac531b3c9e4f0303a019c6677560f28d83ca4e292137ff6a6b6a99adf382074979fd0b0cd4b9d9d9805546438c038b89b0fd5f819220e1b0d9dd4b79b43ce85c5e3bb10f4414e149e83e9a7212f019d503ba035731608c2d7b3fdb2910e231d9dbc9da3b60a3376fd3fc674c19444325af3bde4ea09ab6ec42483bf0776353f64c149afc565007c060b1f37683d06d27b5666ee"]}, 0xec}, {&(0x7f0000000640)={0xdc, 0x1d, 0x1, 0x70bd26, 0x25dfdbfe, "", [@generic="a51d5bbd9c0012db4f6d3c1934d357ce7aea746176a44bb9ec0b3be96c253c24dc4390056dfd48b368fede240334867052456e7b8e8fc1630d41070691bde134f24ea47a5089d89a508641aa18aa7688a423b79e9ad866463c7353a40fafb0937fba293f82505c5f45956f4535c4562791e47e01e274f2a8922d2d2c3e33652e25c5b91e0f773e8824132b0ada11e3102ddb1887bc654aa62d7ef49062625393d239dce40a8ff1c7ebeda7827f22afb040d5896033cc2c32ec9ce8b21c669326bde69eb9c3e819497d33"]}, 0xdc}, {&(0x7f0000000740)={0x26c, 0x23, 0x404, 0x70bd25, 0x25dfdbfe, "", [@generic="21a38de5c5837ebee153bce7ee055a62393c8ba509a83cd6e99aeb117ec65d561b635c913378e590511f9ebdf74df5af14bde53fd85d6ce6f3f1d871fce627f11c306b300cba56f1135cd72a02ca5403db3702f5b620fcff96b9465a52cb23373ad89dfd96e3e77ebaa6a82f0ee71954917e136507c642dd40b2a5b1a3fd4c40274564521ba9cc04090db9e73f42c64f66c4db1e9603a060f08e7fa685c3", @generic="62917a118f8f9953ce34ef9445644bd074c5ef01a68013f80fd53a532cbc8672eb2794075cb72a0d1e0c2c583f41fdcf5bbbc7924353547f07e975c71224bc5d49bc3644f409833b52c93c7e813e6ca356acb48c6018adbc123a1bb1ecaa7e381c2d2a616b94b59517a10f", @typed={0x14, 0x34, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @nested={0xc, 0x1f, [@typed={0x8, 0x4a, @u32=0x9}]}, @generic="8190ff1544217dffc42aef787e2fee9ec36c63f9fdf7a964232dc49786d1", @generic="16c3665c9aa23fc74cddbd88e5a4bb53f867e177d999c9ce88be4af867a2b33ea41bbab9847e7b24328864d6e2e0f13b", @generic="fe5f9eae3936ad4d81882e5e39d17207566c503e21eb539a4a4c70dc711cef8050e2b3c7cb45b22843c56d60330ae9dda7cf401b870f637aeb4d93255d1eadd1761b76c67f6096219cba13c185f6ad5d7b6c71edae873293b1e35876c25536f4f99207f53f51fb91afea5c09ae2892b291516091ad4846b539bde268799f6a225ce04830e03be19b70c1fc9b4778c0250969fbdfa667445e218f6ef0c2fabb4ce539a63669c699e66b20e62e5e6d3335ff2330b82a163f68099d0f15bf862d451094882eb21b755ec9f581551f3c8a8943dbad6d0344d1527d4c559dbf126a7f4e4ba0fc"]}, 0x26c}, {&(0x7f00000000c0)={0x10, 0x14, 0x18, 0x70bd2b, 0x25dfdbff}, 0x10}], 0x5, &(0x7f0000000b40)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}], 0x20, 0x4000000}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 19:53:59 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40044160, &(0x7f0000000000)) dup3(r0, r0, 0x80000) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 303.284677][ T8937] binder: 8936:8937 unknown command 1737777932 19:53:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) readlinkat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/198, 0xc6) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000280)={0x0, 0x1000, 0x1, [], &(0x7f0000000200)=0x6}) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000680)="65c98ddaaece527eb6fa0488bd29115dd10013aeaa07b700b461d9ae393ffc8ed9759fb154a4d3b5", 0x28}], 0x1}}], 0x1, 0x900) [ 303.332569][ T8937] binder: 8936:8937 ioctl c0306201 20000140 returned -22 19:53:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x5c) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x100000001) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000700)=""/177) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 303.419629][ T8945] binder: 8936:8945 ioctl c0306201 20000140 returned -14 19:54:00 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000080)={0x0, 0x3, 0xd4b, &(0x7f0000000040)=0xfffffffffffffff7}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000000)={0x0, @initdev, 0x0, 0x0, 'lc\x00'}, 0x2c) 19:54:00 executing program 3: socket$inet6(0xa, 0x8080a, 0x4d2b2c5) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) timer_create(0x6, 0x0, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x45) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) lseek(r1, 0x0, 0x1) ioctl$PPPIOCDISCONN(r0, 0x7439) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000640)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@empty}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f00000002c0)={0x0, 0x2}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000740)={0x8, "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", 0x1000}, 0x1006) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 303.507311][ T8927] overlayfs: './file0' not a directory 19:54:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4001, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) 19:54:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@ll, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)=""/240, 0xf0}], 0x1}, 0x0) 19:54:00 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x4f) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x101000, 0x0) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x141) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000480)="64f5", 0x2) syz_open_procfs(0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000480)='/dev/video37\x00', 0x2, 0x0) time(&(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) mmap$binder(&(0x7f00008d8000/0x3000)=nil, 0x3000, 0x1, 0x4010, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f00000005c0)="0f18e60f01b808002e0f01cf0f239f66b9800000c00f326635008000000f30baa000edba2100ec66b9020a000066b87a8b000666ba000000000f30f30f092e0fc7a90000", 0x44}], 0x1, 0x0, 0x0, 0x0) 19:54:00 executing program 5: socket$inet6(0xa, 0xa, 0x0) 19:54:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f0000000040)) 19:54:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) clone(0x800000, &(0x7f0000000400)="f9c2c4e1a6807dd7a15561e3debdb882b711f1f5816a4a31afcd4e32a7a7eced2a7b2393ac23b8ffea7e236c66a8af9bdbff2d8e3a9c1263dd20b4c5279ccca362bc36d4128d879b23cfa3897d677a571d8f4320d3e97f6cf98ab01bd7d012cb451d011b25f9f3873419265da60846ed9532569b801414b163c28a2f74a9f3f270363536db0509fb02e4ccaca4321554a2e34dea85dc88b101fedb191672db0e6c900dfd0cb44dce7c029a8e1133c4cc7f9d9e696e7377e9519e3a35ba8fdf2c529ac7c228e57e753d52d7a4ecd510eade574f3b5ffe1774988f8a4e5dce5d9d393109269500206cb6086c361a", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000002c0)="1852063074756e10c0dd014d44d64718fd92316006c05b7436e85435e76f659908ac19f43b84fab60c2ed58211c9cec9d5dca1b1a6a9af2e689def2183ecd7a91c7655ebde437514ed3535d5f451a092856d1890c9f40adeb8108d6b9c6855b0dbe04c07d1a57c08d06b01c7ac60724348c79689fbf07086e72e164ec29dbe") syslog(0x0, &(0x7f0000000180)=""/210, 0xd2) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) getpid() getxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@known='system.advise\x00', &(0x7f0000000400), 0x0) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r1, &(0x7f0000000640)={0x71, 0x7d, 0x1, {{0x0, 0x53, 0xe7, 0x1, {0x2, 0x2, 0x8}, 0x2000000, 0x3, 0x5, 0xda, 0xc, '&!Ovmnet0GPL', 0x0, '', 0xe, 'system.advise\x00', 0x6, 'tmpfs\x00'}, 0x9, '/dev/dsp\x00', r2, r3, r4}}, 0x71) 19:54:00 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) msync(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0xfffffffffffffd97, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000000a56e000000000000000000000000180000000000000008000000000000009dd152821919c307a6a6fb74b764e0c68f036645baaf383d144b0eb148e7f9d7b3e3b69a7f554617aab48c0bc079eca201f7c6a22696c5dc7dbd0ba43b63627b72ae3f5caf0d05b752260830771db3c65497cd5161a83cdc76c20025b31c96fe27c27b986761c28032aceb38a3882b60160bb5542c9935db91333fb7b0809884ee2440cb7039e7cbb47a22d88292ab524250df236e057835fc99a95f4234514a601843a508dbf6b0969e1bb16d9c924d03b93a279223fe5f68f364ececea9c8f739c13b38ae4d498fef21fbaab3b34bcc06542e84d0f756c7d5fbd5016b8c88ee7f8faa96a158b30db8cf77c645ac0e3507a5782cfb221c752f9b4f42883a2169eb238965ad296f8d02390af955b22245815c633", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a646600000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) 19:54:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = msgget$private(0x0, 0x4) msgctl$IPC_RMID(r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x45, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000280)={{0x0, 0x8}, {0x8}, 0x5, 0x1, 0x10000000000}) r4 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x4, 0x80100) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001868264634b3c4c1eb70243ccf05348c1f4bceaa7b55f708dae0bf0fb11cd2c314c5b9f1bdc016d5cd89921e6940e2709ca283e8422cf9ea78a16daf42f895c1752af0e3eb79bdc435628e8108fce3783f0a055bcdbfb597f4d670d88ca8b692cf17a2f40d20841d47dceda18559051b86ee6eb26b0f", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00'], 0x14}}, 0x0) recvmsg(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x0) 19:54:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) accept4(r0, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r2, 0xffffffffffffffff, 0x8000000000d}, 0x10) 19:54:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001580)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000040)=""/29) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000080)=""/170) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) gettid() ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x400000, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) write$FUSE_POLL(r3, 0x0, 0xd6) clock_gettime(0x7, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\r\x17`s\xec\x85>\xcf\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2@\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1eu\xa1T\xd7d\x9a`=^h\x8c8\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95!\xea\x11\xda\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\xd5\x16\xde\xa09\xe2\xaa\x90\x958\xd6\xe6', 0x2761, 0x0) write$cgroup_pid(r4, &(0x7f0000000080), 0xfffffe38) r5 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f00000001c0)={0x0, {{0xa, 0x4e24, 0x785f, @loopback, 0x9}}}, 0x88) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f0000000440)={0x9829, 0x1ff, 0x5de75fdd, 'queue1\x00', 0xfff}) write$binfmt_script(r5, 0x0, 0x0) execveat(r1, &(0x7f0000000340)='./bus\x00', &(0x7f0000000640)=[&(0x7f00000005c0)='securityposix_acl_access^trusted\x00', &(0x7f0000000600)='ip6_vti0\x00'], &(0x7f0000000940)=[&(0x7f0000000680)='/dev/zero\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000700)='/dev/zero\x00', &(0x7f0000000900)='vboxnet0\xcd\x00'], 0x1000) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000300)={'ip6_vti0\x00', {0x2, 0x4e23, @local}}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x0) r6 = open(&(0x7f0000000280)='./bus\x00', 0x2202, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xc, 0x4002091, r6, 0x0) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000000)=0x4) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xd) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000500)) 19:54:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)=@ethtool_rx_ntuple={0x13, {0x0, @esp_ip4_spec={@remote, @local}, @udp_ip4_spec={@dev, @initdev}}}}) fcntl$getown(r0, 0x9) 19:54:00 executing program 4: r0 = syz_open_dev$sndpcmc(0x0, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x6001, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x4013, 0xffffffffffffffff, 0x8000000) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000140)=0xff) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setlease(r2, 0x400, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x2, {0xa, 0x4e22, 0x6, @local, 0x2c}, r3}}, 0x38) 19:54:00 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000040)="b156d417452c8f6d", 0x8) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000000, 0x4000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x803, 0x20000000000000ea) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8908040000", 0x5) sendfile(r0, r0, &(0x7f0000000200), 0x100000000) setitimer(0x0, &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}, 0x0) 19:54:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000000c0)={r2, 0x0, 0x100}) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000)=0x1, 0x4) 19:54:01 executing program 4: r0 = epoll_create1(0x80000) fcntl$setsig(r0, 0xa, 0x2b) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) 19:54:01 executing program 5: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000001180)={0x1f, 0x0, {}, 0x0, 0x8001}, 0xe) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 19:54:01 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4, 0x0, 0x0, 0x0, 0x40, &(0x7f0000000000)='bridge0\x00', 0x1, 0x8, 0xfffffffffffffff9}) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/64, 0x40}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f0000000280)=""/108, 0x6c}, {&(0x7f0000000300)=""/196, 0xc4}, {&(0x7f0000000180)=""/57, 0x39}, {&(0x7f0000000400)=""/79, 0x4f}, {&(0x7f0000000480)=""/146, 0x92}, {&(0x7f0000000540)=""/132, 0x84}, {&(0x7f0000000600)=""/255, 0xff}], 0x9, &(0x7f00000007c0)=""/61, 0x3d}, 0x100) 19:54:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@getqdisc={0x24, 0x26, 0x0, 0x70bd26, 0x25dfdbfe, {0x0, r2, {0x5, 0xc}, {0xf, 0xffeb}, {0xffff, 0xfff7}}}, 0x24}, 0x1, 0x0, 0x0, 0x4010}, 0x4000000) futex(&(0x7f0000000080)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000140), 0x1) 19:54:01 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000080)) ptrace(0x4206, r0) ptrace(0x4208, r0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000040)={0x9, 0xa02, 0x9, 0x5, 0xa}) 19:54:01 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x7fff, 0x3f, 0x0, 0xffffffffffffffff, 0x0, [0x2400000018cf63, 0xe00000f, 0x0, 0x0, 0x0, 0x0, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000, 0xf]}, 0x3c) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x200, 0x400) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r2 = gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000200)={[], 0x3, 0x4, 0x1000, 0x3, 0x800, r2}) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r1, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2c}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xc}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000841}, 0x800) 19:54:01 executing program 0: r0 = io_uring_setup(0x464, &(0x7f0000000140)={0x0, 0x0, 0x7, 0x0, 0x258}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7fffffff, 0x0) getsockname$unix(r1, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x2, 0x0, 0x0) [ 304.967981][ T9064] WARNING: CPU: 0 PID: 9064 at kernel/kthread.c:399 __kthread_bind_mask+0x3b/0xc0 [ 304.977203][ T9064] Kernel panic - not syncing: panic_on_warn set ... [ 304.977230][ T3878] kobject: 'loop5' (00000000d1298f02): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 304.983813][ T9064] CPU: 0 PID: 9064 Comm: syz-executor.0 Not tainted 5.1.0-rc5-next-20190418 #28 [ 304.983822][ T9064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.983827][ T9064] Call Trace: [ 304.983890][ T9064] dump_stack+0x172/0x1f0 [ 304.983912][ T9064] ? __kthread_cancel_work+0x2a0/0x2e0 [ 304.983925][ T9064] panic+0x2cb/0x72b [ 304.983936][ T9064] ? __warn_printk+0xf3/0xf3 [ 304.983954][ T9064] ? __kthread_bind_mask+0x3b/0xc0 [ 305.043355][ T9064] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 305.043375][ T9064] ? __warn.cold+0x5/0x46 [ 305.043397][ T9064] ? __warn+0xe8/0x1d0 [ 305.058034][ T9064] ? __kthread_bind_mask+0x3b/0xc0 [ 305.063160][ T9064] __warn.cold+0x20/0x46 [ 305.067427][ T9064] ? lockdep_hardirqs_on+0x418/0x5d0 [ 305.072724][ T9064] ? __kthread_bind_mask+0x3b/0xc0 [ 305.077852][ T9064] report_bug+0x263/0x2b0 [ 305.082211][ T9064] do_error_trap+0x11b/0x200 [ 305.086814][ T9064] do_invalid_op+0x37/0x50 [ 305.091267][ T9064] ? __kthread_bind_mask+0x3b/0xc0 [ 305.096409][ T9064] invalid_op+0x14/0x20 [ 305.100585][ T9064] RIP: 0010:__kthread_bind_mask+0x3b/0xc0 [ 305.106321][ T9064] Code: 48 89 fb e8 d7 bc 24 00 4c 89 e6 48 89 df e8 ac e0 02 00 31 ff 49 89 c4 48 89 c6 e8 5f be 24 00 4d 85 e4 75 15 e8 b5 bc 24 00 <0f> 0b e8 ae bc 24 00 5b 41 5c 41 5d 41 5e 5d c3 e8 a0 bc 24 00 4c [ 305.125949][ T9064] RSP: 0018:ffff88805550fd10 EFLAGS: 00010293 [ 305.132031][ T9064] RAX: ffff8880a618a500 RBX: ffff8880a98b8500 RCX: ffffffff814c09d1 [ 305.141441][ T9064] RDX: 0000000000000000 RSI: ffffffff814c09db RDI: 0000000000000007 [ 305.149429][ T9064] RBP: ffff88805550fd30 R08: ffff8880a618a500 R09: 0000000000000000 [ 305.157415][ T9064] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 305.165922][ T9064] R13: ffffffff87691648 R14: ffff8880a98b8520 R15: ffffffff81c92ca0 [ 305.175786][ T9064] ? io_ring_ctx_wait_and_kill+0x510/0x510 [ 305.182746][ T9064] ? __kthread_bind_mask+0x31/0xc0 [ 305.187874][ T9064] ? __kthread_bind_mask+0x3b/0xc0 [ 305.193182][ T9064] kthread_unpark+0x123/0x160 [ 305.197872][ T9064] kthread_stop+0xfa/0x6c0 [ 305.202316][ T9064] io_finish_async+0xab/0x180 [ 305.207024][ T9064] io_ring_ctx_wait_and_kill+0x133/0x510 [ 305.212953][ T9064] io_uring_release+0x42/0x50 [ 305.217645][ T9064] __fput+0x2e5/0x8d0 [ 305.221656][ T9064] ____fput+0x16/0x20 [ 305.225659][ T9064] task_work_run+0x14a/0x1c0 [ 305.230467][ T9064] exit_to_usermode_loop+0x273/0x2c0 [ 305.235777][ T9064] do_syscall_64+0x57e/0x670 [ 305.240402][ T9064] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 305.246302][ T9064] RIP: 0033:0x4129e1 [ 305.250197][ T9064] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 305.269806][ T9064] RSP: 002b:00007fff171efdf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 305.278249][ T9064] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004129e1 [ 305.286234][ T9064] RDX: 0000001b2cf20000 RSI: 0000000000000000 RDI: 0000000000000003 [ 305.294327][ T9064] RBP: 0000000000740670 R08: 0000000061d03d2a R09: 0000000061d03d2e [ 305.302315][ T9064] R10: 00007fff171efec0 R11: 0000000000000293 R12: 0000000000000001 [ 305.310312][ T9064] R13: 000000000004a6fe R14: 000000000004a72b R15: 000000000073bf0c [ 305.319803][ T9064] Kernel Offset: disabled [ 305.324336][ T9064] Rebooting in 86400 seconds..