[ 38.593707] audit: type=1800 audit(1569991614.539:32): pid=7489 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 39.251239] audit: type=1800 audit(1569991615.289:33): pid=7489 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.125' (ECDSA) to the list of known hosts. 2019/10/02 04:47:03 fuzzer started syzkaller login: [ 47.014655] kauditd_printk_skb: 2 callbacks suppressed [ 47.014670] audit: type=1400 audit(1569991623.059:36): avc: denied { map } for pid=7674 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/10/02 04:47:04 dialing manager at 10.128.0.105:35887 2019/10/02 04:47:04 syscalls: 2516 2019/10/02 04:47:04 code coverage: enabled 2019/10/02 04:47:04 comparison tracing: enabled 2019/10/02 04:47:04 extra coverage: extra coverage is not supported by the kernel 2019/10/02 04:47:04 setuid sandbox: enabled 2019/10/02 04:47:04 namespace sandbox: enabled 2019/10/02 04:47:04 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/02 04:47:04 fault injection: enabled 2019/10/02 04:47:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/02 04:47:04 net packet injection: enabled 2019/10/02 04:47:04 net device setup: enabled 04:49:27 executing program 0: [ 190.965971] audit: type=1400 audit(1569991767.009:37): avc: denied { map } for pid=7691 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=98 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 191.097737] IPVS: ftp: loaded support on port[0] = 21 04:49:27 executing program 1: [ 191.247864] chnl_net:caif_netlink_parms(): no params data found [ 191.337809] IPVS: ftp: loaded support on port[0] = 21 [ 191.358032] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.365622] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.374138] device bridge_slave_0 entered promiscuous mode [ 191.389243] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.397065] bridge0: port 2(bridge_slave_1) entered disabled state 04:49:27 executing program 2: [ 191.405783] device bridge_slave_1 entered promiscuous mode [ 191.477361] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 191.497421] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 191.603820] chnl_net:caif_netlink_parms(): no params data found [ 191.624868] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 191.632567] team0: Port device team_slave_0 added [ 191.641344] IPVS: ftp: loaded support on port[0] = 21 [ 191.655239] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.663121] team0: Port device team_slave_1 added [ 191.676008] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 04:49:27 executing program 3: [ 191.704882] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 191.766723] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.777029] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.790588] device bridge_slave_0 entered promiscuous mode [ 191.846783] device hsr_slave_0 entered promiscuous mode [ 191.883836] device hsr_slave_1 entered promiscuous mode 04:49:27 executing program 4: [ 191.924109] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.930682] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.940708] device bridge_slave_1 entered promiscuous mode [ 191.956109] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 191.968667] IPVS: ftp: loaded support on port[0] = 21 [ 191.984673] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 192.083824] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.120420] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.157983] IPVS: ftp: loaded support on port[0] = 21 [ 192.181956] chnl_net:caif_netlink_parms(): no params data found [ 192.195865] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.206664] team0: Port device team_slave_0 added [ 192.226600] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.233178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.240721] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.247185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.262669] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 192.271642] team0: Port device team_slave_1 added 04:49:28 executing program 5: [ 192.318758] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.327782] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.337749] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.372879] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.382700] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.391895] device bridge_slave_0 entered promiscuous mode [ 192.407323] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.485477] device hsr_slave_0 entered promiscuous mode [ 192.543785] device hsr_slave_1 entered promiscuous mode [ 192.583674] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.590345] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.597873] device bridge_slave_1 entered promiscuous mode [ 192.619074] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 192.632169] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.646459] IPVS: ftp: loaded support on port[0] = 21 [ 192.666770] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 192.680382] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.701830] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.710501] team0: Port device team_slave_0 added [ 192.717533] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 192.725346] team0: Port device team_slave_1 added [ 192.768118] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.779124] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.876428] device hsr_slave_0 entered promiscuous mode [ 192.923822] device hsr_slave_1 entered promiscuous mode [ 192.966569] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 192.974529] chnl_net:caif_netlink_parms(): no params data found [ 193.015326] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.024990] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 193.082166] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.101712] chnl_net:caif_netlink_parms(): no params data found [ 193.115111] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.121858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.130794] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.137880] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.145725] device bridge_slave_0 entered promiscuous mode [ 193.153366] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.160306] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.169491] device bridge_slave_1 entered promiscuous mode [ 193.181080] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 193.225351] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.243767] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.263964] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.271458] team0: Port device team_slave_0 added [ 193.288248] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.295053] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.302212] device bridge_slave_0 entered promiscuous mode [ 193.311197] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 193.318580] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.326377] team0: Port device team_slave_1 added [ 193.332689] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.340540] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.353672] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.360159] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.369089] device bridge_slave_1 entered promiscuous mode [ 193.375987] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.388781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.396772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.451929] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.467074] chnl_net:caif_netlink_parms(): no params data found [ 193.515451] device hsr_slave_0 entered promiscuous mode [ 193.557937] device hsr_slave_1 entered promiscuous mode [ 193.594241] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 193.601468] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.614300] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.637044] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 193.643175] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.684701] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.692475] team0: Port device team_slave_0 added [ 193.698580] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.705942] team0: Port device team_slave_1 added [ 193.711335] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.723716] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.730109] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.738699] device bridge_slave_0 entered promiscuous mode [ 193.746586] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.753081] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.760936] device bridge_slave_1 entered promiscuous mode [ 193.774212] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.786098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.799100] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 193.808417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 193.837234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.845627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.853862] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.860464] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.869868] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.879964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 193.892438] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 193.907054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.918291] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 193.925644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.934581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.942455] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.948924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.958567] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.969473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.026075] device hsr_slave_0 entered promiscuous mode [ 194.063836] device hsr_slave_1 entered promiscuous mode [ 194.127385] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.137731] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.144883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.155951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.164879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.172094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.179812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.189345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 194.203037] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.215610] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 194.221712] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.229765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.247227] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.264150] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 194.272273] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 194.281947] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 194.289734] team0: Port device team_slave_0 added [ 194.296124] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 194.304577] team0: Port device team_slave_1 added [ 194.311744] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 194.318449] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.328760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.337326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.345631] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.352234] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.360060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.368053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.378154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 194.388955] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 194.404763] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 194.413957] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.422049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.431266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.441299] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.447852] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.458015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 194.469291] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 194.483531] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 194.499755] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.508701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.517303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.525750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.534032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.541882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.550621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.558929] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.565697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.573075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.582673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.592134] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 194.608107] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.619270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 194.628140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 194.637514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.645623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.653468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.661545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.669769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.678590] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.686387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.746761] device hsr_slave_0 entered promiscuous mode [ 194.786755] device hsr_slave_1 entered promiscuous mode [ 194.835214] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 194.841316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.862536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.872505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 194.881852] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.893928] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.907177] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.914937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.923534] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.931490] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.940385] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.950620] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 194.965838] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.972678] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 194.980137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.989184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.998042] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.009512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.018160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.028401] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.038049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 195.053457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 195.061910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.071854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.080637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.090288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.098222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.108915] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.117845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.126748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.136030] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.146901] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.154560] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.164869] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.179462] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 195.188703] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.195153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.214693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.222573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.231066] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.237809] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.247593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.265903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.273586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.281802] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.291902] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.303096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.313952] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.327640] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 195.335617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.345497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.355408] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.361904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.369285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.381509] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.398048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.408477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 195.420562] audit: type=1400 audit(1569991771.459:38): avc: denied { associate } for pid=7692 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 195.421020] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.457233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.468835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.480912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.489822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.498284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.506278] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.516723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 04:49:31 executing program 0: [ 195.566676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.579095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.590537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 195.599642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 195.621307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.631590] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.641302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.664001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 04:49:31 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{0x0, 0x4000000000000, 0x0}}], 0x600, 0x0, 0x0) [ 195.671897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.680999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.691930] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.698758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.714230] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 195.739398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.749401] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.762570] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.780900] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.787972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.796828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.805413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.813132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.820749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.837619] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 04:49:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 195.884472] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.907109] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.926129] 8021q: adding VLAN 0 to HW filter on device team0 04:49:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) r0 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000406023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) [ 195.947277] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.969724] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.984008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.991555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.023368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 196.040613] hrtimer: interrupt took 25850 ns [ 196.041823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.059317] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.070159] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 196.082483] 8021q: adding VLAN 0 to HW filter on device team0 04:49:32 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) r6 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1481200247000007002566"], 0xfffffcb7) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x308, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 196.127236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.142275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.165140] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.171691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.186275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.195287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.203780] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.210596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.220467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.232520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 196.262734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.272864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 04:49:32 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) lstat(0x0, 0x0) memfd_create(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, 0x0) stat(0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:49:32 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x40000000000002f, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0xfa) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) syz_open_dev$loop(&(0x7f0000000780)='/dev/loop#\x00', 0xfffffffffffffffe, 0x10004) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)}, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001940)='/selinux/avc/hash_stats\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r2, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) [ 196.288400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.302777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.322006] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.328626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.360635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.392261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.401866] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 04:49:32 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46600) write$FUSE_POLL(r0, &(0x7f0000000400)={0x18}, 0x401003fc000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 196.420121] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 196.434898] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 196.503700] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 196.552292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.564610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.582910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.601137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.618794] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.625606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.662869] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.699497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.707942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.731408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.742067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.760060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.781656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.799319] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 04:49:32 executing program 4: semget(0x2, 0x1, 0x3c0) msgctl$IPC_RMID(0x0, 0x0) [ 196.810553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.830777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.852676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.872927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.891222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.912550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.942068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.957462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.977240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.012637] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.028827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 197.039962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.051409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.062669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.078462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.098123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.109971] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 197.122953] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 197.131117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.146260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.161102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.173164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 197.191915] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 197.202420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.212649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.232386] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.241957] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 197.257460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.279113] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 197.292644] 8021q: adding VLAN 0 to HW filter on device batadv0 04:49:33 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f610500020000001f000000001008000800030004000000", 0x24}], 0x1}, 0x0) 04:49:33 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x40000000000002f, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0xfa) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) syz_open_dev$loop(&(0x7f0000000780)='/dev/loop#\x00', 0xfffffffffffffffe, 0x10004) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)}, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001940)='/selinux/avc/hash_stats\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) sendfile(r1, r2, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 04:49:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92d440", 0x70}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 04:49:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1, 0x1) waitid(0x0, 0x0, &(0x7f0000000280), 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000380)='TRUE', 0x4, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000080), 0xe) listen(0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000140), 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="400000000000000008001b000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:49:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xa920, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40000012, r2, 0x0) 04:49:33 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0xfffffec8, 0x0}) 04:49:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000240)={@flat, @flat=@weak_binder={0x77622a85, 0x1000, 0x2}, @fd}, &(0x7f0000000180)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) gettid() [ 197.538764] x86/PAT: syz-executor.0:7779 map pfn RAM range req write-combining for [mem 0xa9075000-0xa9075fff], got write-back [ 197.587665] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 04:49:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000540)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000100)) creat(&(0x7f0000000080)='./bus\x00', 0x0) 04:49:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xa920, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40000012, r2, 0x0) [ 197.697759] audit: type=1400 audit(1569991773.739:39): avc: denied { map } for pid=7788 comm="syz-executor.4" path="/dev/binder4" dev="devtmpfs" ino=721 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 197.790203] audit: type=1400 audit(1569991773.769:40): avc: denied { set_context_mgr } for pid=7788 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 04:49:33 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xffbffffffffffffc) clock_gettime(0x0, &(0x7f0000000000)={0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={r0}, 0x0) [ 197.890470] x86/PAT: syz-executor.0:7801 map pfn RAM range req write-combining for [mem 0xa5f9b000-0xa5f9bfff], got write-back 04:49:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x57}], 0x1) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[@ANYPTR64, @ANYRESDEC, @ANYRES64, @ANYPTR], 0x2c) 04:49:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xa920, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40000012, r2, 0x0) 04:49:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x57}], 0x1) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[@ANYPTR64, @ANYRESDEC, @ANYRES64, @ANYPTR], 0x2c) [ 198.160734] x86/PAT: syz-executor.0:7812 map pfn RAM range req write-combining for [mem 0xa9075000-0xa9075fff], got write-back [ 198.450541] binder: BINDER_SET_CONTEXT_MGR already set [ 198.466389] binder: 7788:7822 ioctl 40046207 0 returned -16 [ 200.646835] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.654604] bridge0: port 1(bridge_slave_0) entered disabled state 04:49:41 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x0, 0x80, 0x3f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x9}, 0x8, 0x5, 0xffff, 0x0, 0x6, 0x800, 0x7fff}, 0x0, 0x10, 0xffffffffffffffff, 0x9) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='proc\x00') perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 04:49:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xa920, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40000012, r2, 0x0) 04:49:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl(r3, 0x6681, 0x0) 04:49:41 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x200000000}) write$FUSE_DIRENT(r0, &(0x7f0000000380)={0x10}, 0x10) 04:49:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1, 0x1) waitid(0x0, 0x0, &(0x7f0000000280), 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000380)='TRUE', 0x4, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000080), 0xe) listen(0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000140), 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="400000000000000008001b000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 205.037608] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 04:49:41 executing program 4: gettid() ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) close(r0) 04:49:41 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffff9c) readv(r1, &(0x7f00000001c0), 0x0) 04:49:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f0000000100)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)) [ 205.179995] x86/PAT: syz-executor.0:7831 map pfn RAM range req write-combining for [mem 0xa5f9b000-0xa5f9bfff], got write-back 04:49:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1, 0x1) waitid(0x0, 0x0, &(0x7f0000000280), 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000380)='TRUE', 0x4, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000080), 0xe) listen(0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000140), 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="400000000000000008001b000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:49:41 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x127, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:49:41 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 04:49:41 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x0, 0x80, 0x3f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x9}, 0x8, 0x5, 0xffff, 0x0, 0x6, 0x800, 0x7fff}, 0x0, 0x10, 0xffffffffffffffff, 0x9) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='proc\x00') perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) umount2(&(0x7f0000000540)='./file0\x00', 0x4) [ 205.308184] audit: type=1400 audit(1569991781.349:41): avc: denied { map } for pid=7849 comm="syz-executor.3" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=28100 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 205.516099] IPVS: ftp: loaded support on port[0] = 21 04:49:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f0000000100)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)) 04:49:41 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 04:49:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1, 0x1) waitid(0x0, 0x0, &(0x7f0000000280), 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000380)='TRUE', 0x4, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000080), 0xe) listen(0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000140), 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="400000000000000008001b000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:49:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f0000000100)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)) 04:49:41 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept(r0, 0x0, 0x0) setgroups(0x0, 0x0) 04:49:41 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x0, 0x80, 0x3f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x9}, 0x8, 0x5, 0xffff, 0x0, 0x6, 0x800, 0x7fff}, 0x0, 0x10, 0xffffffffffffffff, 0x9) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='proc\x00') perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) umount2(&(0x7f0000000540)='./file0\x00', 0x4) [ 205.891652] audit: type=1400 audit(1569991781.929:42): avc: denied { create } for pid=7856 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 04:49:42 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 04:49:42 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x0, 0x80, 0x3f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x800, 0x7fff}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='proc\x00') perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) umount2(&(0x7f0000000540)='./file0\x00', 0x4) [ 206.041544] audit: type=1400 audit(1569991781.979:43): avc: denied { write } for pid=7856 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 04:49:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f0000000100)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)) [ 206.207247] audit: type=1400 audit(1569991782.019:44): avc: denied { read } for pid=7856 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 04:49:42 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x2000ff7e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) [ 206.296472] device bridge_slave_1 left promiscuous mode [ 206.302695] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.368605] device bridge_slave_0 left promiscuous mode [ 206.392330] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.506606] device hsr_slave_1 left promiscuous mode 04:49:42 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setgroups(0x2, &(0x7f0000000040)=[0xee01, 0x0]) getgroups(0x2, &(0x7f0000000b00)=[0x0, 0x0]) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) 04:49:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000eab8ad8eb431cec4"], 0x0, 0x10}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:42 executing program 3: r0 = creat(&(0x7f0000000540)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)) 04:49:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') dup2(r4, r0) [ 206.548185] device hsr_slave_0 left promiscuous mode [ 206.595181] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 206.625322] team0 (unregistering): Port device team_slave_1 removed [ 206.681926] team0 (unregistering): Port device team_slave_0 removed [ 206.714505] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 206.766365] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 206.948889] bond0 (unregistering): Released all slaves [ 208.341474] IPVS: ftp: loaded support on port[0] = 21 [ 208.424528] chnl_net:caif_netlink_parms(): no params data found [ 208.457824] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.464364] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.471724] device bridge_slave_0 entered promiscuous mode [ 208.483077] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.489747] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.497093] device bridge_slave_1 entered promiscuous mode [ 208.515281] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.528472] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.544144] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 208.551435] team0: Port device team_slave_0 added [ 208.557333] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 208.565060] team0: Port device team_slave_1 added [ 208.572431] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 208.580429] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 208.645363] device hsr_slave_0 entered promiscuous mode [ 208.683873] device hsr_slave_1 entered promiscuous mode [ 208.744172] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 208.755756] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 208.771426] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.778208] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.785123] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.791771] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.830545] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 208.838156] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.850307] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 208.860787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.868026] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.875311] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.882555] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 208.892904] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 208.900854] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.915788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.923851] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.930194] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.940724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.953891] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.960602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.980559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.989034] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.001848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.015586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.030546] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.041925] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 209.048536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.057198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.119132] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 209.132241] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.270599] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 209.681113] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.690676] bridge0: port 1(bridge_slave_0) entered disabled state 04:49:46 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x0, 0x80, 0x3f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x9}, 0x8, 0x5, 0xffff, 0x0, 0x6, 0x800, 0x7fff}, 0x0, 0x10, 0xffffffffffffffff, 0x9) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 04:49:46 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x2000ff7e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) 04:49:46 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x23080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x20000000) syz_emit_ethernet(0x6a, &(0x7f0000002380)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x29, 0x5c, 0x0, 0x0, 0x24, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x22}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x2, {0x200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x4}, {[@timestamp={0x8, 0x2c}]}}}}}}}, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f00000001c0)) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000140)) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x200, 0x0) 04:49:46 executing program 5: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000003c0), 0x4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x100000198) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 04:49:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 04:49:46 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 210.068529] syz-executor.2 (7947) used greatest stack depth: 22592 bytes left 04:49:46 executing program 4: perf_event_open$cgroup(&(0x7f00000004c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 210.110433] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. [ 210.139081] device ip6gretap0 entered promiscuous mode 04:49:46 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:49:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x1000000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 04:49:46 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x2000ff7e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) 04:49:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000008680)=""/6, 0x6}}], 0x5, 0x0, 0x0) 04:49:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0xbc940200, 0x0) 04:49:46 executing program 3: flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{0x0, 0x4000000000000, 0x0}}], 0x600, 0x0, 0x0) 04:49:46 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x2000ff7e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) 04:49:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:49:46 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x2000ff7e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) [ 210.551928] audit: type=1804 audit(1569991786.589:45): pid=7985 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir271905175/syzkaller.GWKmg7/11/memory.events" dev="sda1" ino=16577 res=1 [ 210.670815] audit: type=1800 audit(1569991786.669:46): pid=7967 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16580 res=0 04:49:46 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'nat\x00', 0x2, [{}, {}]}, 0x48) 04:49:46 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x2000ff7e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) [ 210.852815] IPVS: ftp: loaded support on port[0] = 21 04:49:47 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x2000ff7e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) 04:49:47 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:49:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x45012030}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0020974bd62264194b53f70d0000000000000082d203b8cdd70a83c69e3b5a25b8e70fa772fd98a37cc90001000098d65b0100010000000000e30000166625bab38fb56ea94a562db4c499d5d499daed493408d7c1f279409d63000d17ab0ed847b3721141546ee3492146d7fb97813a8e115d70c30c7c93724c201ddce44954cee66f324245deb8b87a17914fd98a9dcf4033d999"], 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) syz_genetlink_get_family_id$tipc(0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:49:47 executing program 1: bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x2000ff7e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) 04:49:47 executing program 1: bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x2000ff7e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) [ 211.727326] audit: type=1804 audit(1569991787.769:47): pid=7982 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir271905175/syzkaller.GWKmg7/11/memory.events" dev="sda1" ino=16577 res=1 04:49:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 04:49:47 executing program 1: bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x2000ff7e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) 04:49:47 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) [ 211.873338] protocol 88fb is buggy, dev hsr_slave_0 [ 211.878946] protocol 88fb is buggy, dev hsr_slave_1 [ 212.161227] device bridge_slave_1 left promiscuous mode [ 212.234176] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.306640] device bridge_slave_0 left promiscuous mode [ 212.312202] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.436409] device hsr_slave_1 left promiscuous mode [ 212.466493] device hsr_slave_0 left promiscuous mode [ 212.519434] team0 (unregistering): Port device team_slave_1 removed [ 212.530434] team0 (unregistering): Port device team_slave_0 removed [ 212.542739] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 212.588001] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 212.678532] bond0 (unregistering): Released all slaves [ 213.452506] IPVS: ftp: loaded support on port[0] = 21 [ 213.572414] chnl_net:caif_netlink_parms(): no params data found [ 213.608042] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.614604] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.622117] device bridge_slave_0 entered promiscuous mode [ 213.629941] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.636556] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.644458] device bridge_slave_1 entered promiscuous mode [ 213.665427] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.676051] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.699499] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.707550] team0: Port device team_slave_0 added [ 213.719444] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.727489] team0: Port device team_slave_1 added [ 213.733885] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.741344] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.796760] device hsr_slave_0 entered promiscuous mode [ 213.823727] device hsr_slave_1 entered promiscuous mode [ 213.863972] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.871303] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.889833] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.934977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.945785] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.956431] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.963105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.971928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.982300] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.989196] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.998218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.006045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.015423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.024104] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.030563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.038131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.047629] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.055121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.063294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.071088] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.078183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.089374] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.097053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.108724] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.117870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.128636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.136202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.144427] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.152728] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.162072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.170605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.179160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.191431] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 214.200404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.208341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.220231] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.231863] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 214.238807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.246640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.263397] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 214.274004] 8021q: adding VLAN 0 to HW filter on device batadv0 04:49:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000180)) 04:49:50 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x2000ff7e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) 04:49:50 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 04:49:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x45012030}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0020974bd62264194b53f70d0000000000000082d203b8cdd70a83c69e3b5a25b8e70fa772fd98a37cc90001000098d65b0100010000000000e30000166625bab38fb56ea94a562db4c499d5d499daed493408d7c1f279409d63000d17ab0ed847b3721141546ee3492146d7fb97813a8e115d70c30c7c93724c201ddce44954cee66f324245deb8b87a17914fd98a9dcf4033d999"], 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) syz_genetlink_get_family_id$tipc(0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:49:50 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 04:49:50 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x2000ff7e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) 04:49:50 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{0x0, 0x4000000000000, 0x0}}], 0x600, 0x0, 0x0) [ 214.485812] audit: type=1804 audit(1569991790.529:48): pid=8068 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir271905175/syzkaller.GWKmg7/13/memory.events" dev="sda1" ino=16607 res=1 04:49:50 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x2000ff7e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) [ 214.573308] protocol 88fb is buggy, dev hsr_slave_0 [ 214.578511] protocol 88fb is buggy, dev hsr_slave_1 [ 214.594211] audit: type=1804 audit(1569991790.619:49): pid=8062 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir271905175/syzkaller.GWKmg7/13/memory.events" dev="sda1" ino=16607 res=1 04:49:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESDEC, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="d6be2cd48108b2dd1cc4003389d38d06007f05f135b6ba8474f4d8c719bd0500000000000000c70026de941e1e53afb88730faab5d2101936c6fbb27c934b9022063c5e1b8025bf875eb75edfbe1d9e17dffb8b2306edd08002711ce463a9571edf51ea1eb4edea6730f1d749a6e8e42e6da4e96dbff5814bf08662b2ffa9a45986c1e7b12007600000000d642d021587612f00898cf54b2298bfc6b640b7f94b3f5b9818ea86339ae7c2dc1000000000000", @ANYBLOB="ff2d9cd26d2c58398c20d9a722a559d99414301d691871d1e5a3d5b1bc8140a8141623c7e353d26df35db55f43ba07eb3496e56a3e2221742724509899c391a24c3c1bebb3e919e445bbf86273057ac93da0db9f07cfcf42c8096743e77d7ee297be72027ef6c1da0743bd39f7a7326c91f4f32cce7e735a6f75060a9964e8322235ff8882bfd5f65bab4d2d63d7da7924e3824338132c60a93b8f39a83b380923797c3265a9d14d896855a4128b917a39f773f7e5e5c29bc0818106888d5725b46b97e5a5f10ce32dd996bd2637d40a1151c241f197c74bfe9c916c8c6f", @ANYRES16], @ANYBLOB="6682fc9b349a4de5ecd25e3beb7bf34341cfc3c5a4baf75f106807307b4da30fa8a5b79fb534ad985873934490072dc5f5a800a9b1f02361cd3fb2f050c94be5d843c41363ffde435030ff9ae113dc9eff93cb0fcdedf99e6b2176387f4236efb6107b55829dca8381ba8c172bc5b5e19ce111c65a4fe52bc2e5f13db1994f9021b631d3e39f2699f7a814d49ec9f0ac12511ba15de3fa9c8823"], 0xe1) shutdown(r0, 0x1) 04:49:50 executing program 4: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) [ 214.683321] protocol 88fb is buggy, dev hsr_slave_0 [ 214.688544] protocol 88fb is buggy, dev hsr_slave_1 04:49:50 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x2000ff7e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) [ 214.833331] protocol 88fb is buggy, dev hsr_slave_0 [ 214.838851] protocol 88fb is buggy, dev hsr_slave_1 [ 214.913345] protocol 88fb is buggy, dev hsr_slave_0 [ 214.918631] protocol 88fb is buggy, dev hsr_slave_1 04:49:51 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:49:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x13, 0x2}]}}}]}, 0x3c}}, 0x0) 04:49:51 executing program 4: open(&(0x7f0000050c40)='./file0\x00', 0x10000, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 04:49:51 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x2000ff7e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) 04:49:51 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x45012030}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0020974bd62264194b53f70d0000000000000082d203b8cdd70a83c69e3b5a25b8e70fa772fd98a37cc90001000098d65b0100010000000000e30000166625bab38fb56ea94a562db4c499d5d499daed493408d7c1f279409d63000d17ab0ed847b3721141546ee3492146d7fb97813a8e115d70c30c7c93724c201ddce44954cee66f324245deb8b87a17914fd98a9dcf4033d999"], 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) syz_genetlink_get_family_id$tipc(0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:49:51 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, @tcp={{0x0, 0x4e20, 0x42424242, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 04:49:51 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x2000ff7e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) 04:49:51 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x100000198) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 04:49:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x60, 0x0, 0xfffffdb0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 215.432948] audit: type=1804 audit(1569991791.469:50): pid=8122 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir030283451/syzkaller.140L8n/3/bus" dev="sda1" ino=16612 res=1 04:49:51 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x2000ff7e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) 04:49:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000000140)='G\x00', 0x5, 0xfd90, &(0x7f0000000940)=""/195, 0x0, 0x4}, 0x40) 04:49:51 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) [ 215.631407] audit: type=1400 audit(1569991791.669:51): avc: denied { prog_load } for pid=8139 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 216.350769] audit: type=1804 audit(1569991792.389:52): pid=8151 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir030283451/syzkaller.140L8n/3/bus" dev="sda1" ino=16612 res=1 [ 216.421166] audit: type=1804 audit(1569991792.459:53): pid=8133 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir030283451/syzkaller.140L8n/3/bus" dev="sda1" ino=16612 res=1 04:49:54 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:49:54 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x2000ff7e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) 04:49:54 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed5ebfd4258d2206adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4862fc399eaa05000000b6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24540d331edbedf8a03a722ffa87ec2dfec4758b087c23cc9c5e726fea942494855d4bd3388", @ANYRES16=0x0, @ANYPTR64, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efcaa3f337d040c459", @ANYRESDEC], 0x0, 0x109}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:49:54 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:49:54 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x45012030}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0020974bd62264194b53f70d0000000000000082d203b8cdd70a83c69e3b5a25b8e70fa772fd98a37cc90001000098d65b0100010000000000e30000166625bab38fb56ea94a562db4c499d5d499daed493408d7c1f279409d63000d17ab0ed847b3721141546ee3492146d7fb97813a8e115d70c30c7c93724c201ddce44954cee66f324245deb8b87a17914fd98a9dcf4033d999"], 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) syz_genetlink_get_family_id$tipc(0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:49:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) 04:49:54 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) [ 218.145236] ptrace attach of "/root/syz-executor.4"[8157] was attempted by "/root/syz-executor.4"[8165] 04:49:54 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x2000ff7e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) 04:49:54 executing program 4: open(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x1000000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 04:49:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:49:54 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) [ 218.355537] net_ratelimit: 4 callbacks suppressed [ 218.355548] protocol 88fb is buggy, dev hsr_slave_0 [ 218.366639] protocol 88fb is buggy, dev hsr_slave_1 04:49:54 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x2000ff7e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) [ 218.513778] protocol 88fb is buggy, dev hsr_slave_0 [ 218.519973] protocol 88fb is buggy, dev hsr_slave_1 [ 218.588114] audit: type=1800 audit(1569991794.629:54): pid=8184 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16627 res=0 04:49:54 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:49:54 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:49:54 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x2000ff7e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) 04:49:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 218.843320] protocol 88fb is buggy, dev hsr_slave_0 [ 218.848535] protocol 88fb is buggy, dev hsr_slave_1 04:49:55 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x45012030}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0020974bd62264194b53f70d0000000000000082d203b8cdd70a83c69e3b5a25b8e70fa772fd98a37cc90001000098d65b0100010000000000e30000166625bab38fb56ea94a562db4c499d5d499daed493408d7c1f279409d63000d17ab0ed847b3721141546ee3492146d7fb97813a8e115d70c30c7c93724c201ddce44954cee66f324245deb8b87a17914fd98a9dcf4033d999"], 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:49:55 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x2000ff7e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) 04:49:55 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:49:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x13}]}}}]}, 0x3c}}, 0x0) 04:49:55 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x80000000002c00) [ 219.019142] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) [ 219.027736] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 219.100332] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) [ 219.150163] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 04:49:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 04:49:57 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, 0x0, 0x0) 04:49:57 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:49:57 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:49:57 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 04:49:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x45012030}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0020974bd62264194b53f70d0000000000000082d203b8cdd70a83c69e3b5a25b8e70fa772fd98a37cc90001000098d65b0100010000000000e30000166625bab38fb56ea94a562db4c499d5d499daed493408d7c1f279409d63000d17ab0ed847b3721141546ee3492146d7fb97813a8e115d70c30c7c93724c201ddce44954cee66f324245deb8b87a17914fd98a9dcf4033d999"], 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:49:57 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 04:49:57 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:49:57 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, 0x0, 0x0) 04:49:57 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:49:57 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 04:49:57 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, 0x0, 0x0) 04:49:59 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000440)='./file0\x00', 0x3) write$binfmt_script(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) lsetxattr$security_selinux(&(0x7f00000004c0)='./file0\x00', 0x0, &(0x7f0000000540)='system_u:object_r:lib_t:s0\x00', 0x1b, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setxattr$security_evm(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=@v2={0x5, 0x2, 0x5, 0x8}, 0xa, 0x2) dup(r2) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000340)={@multicast1, @broadcast, 0x0, 0x8, [@loopback, @rand_addr=0x1, @empty, @broadcast, @multicast1, @loopback, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x30) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000000)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r5, r4) r6 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r7 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x4e22, @multicast2}, @in]}, &(0x7f0000000480)=0x10) 04:49:59 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:49:59 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 04:49:59 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) 04:49:59 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:49:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x45012030}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0020974bd62264194b53f70d0000000000000082d203b8cdd70a83c69e3b5a25b8e70fa772fd98a37cc90001000098d65b0100010000000000e30000166625bab38fb56ea94a562db4c499d5d499daed493408d7c1f279409d63000d17ab0ed847b3721141546ee3492146d7fb97813a8e115d70c30c7c93724c201ddce44954cee66f324245deb8b87a17914fd98a9dcf4033d999"], 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:49:59 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) 04:49:59 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:49:59 executing program 4: read$FUSE(0xffffffffffffffff, 0x0, 0x0) 04:49:59 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:49:59 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) 04:49:59 executing program 4: read$FUSE(0xffffffffffffffff, 0x0, 0x0) 04:50:00 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:00 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, 0x0}, 0x0) 04:50:00 executing program 4: read$FUSE(0xffffffffffffffff, 0x0, 0x0) 04:50:00 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000440)='./file0\x00', 0x3) write$binfmt_script(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) lsetxattr$security_selinux(&(0x7f00000004c0)='./file0\x00', 0x0, &(0x7f0000000540)='system_u:object_r:lib_t:s0\x00', 0x1b, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setxattr$security_evm(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=@v2={0x5, 0x2, 0x5, 0x8}, 0xa, 0x2) dup(r2) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000340)={@multicast1, @broadcast, 0x0, 0x8, [@loopback, @rand_addr=0x1, @empty, @broadcast, @multicast1, @loopback, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x30) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000000)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r5, r4) r6 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r7 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x4e22, @multicast2}, @in]}, &(0x7f0000000480)=0x10) 04:50:00 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:50:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x45012030}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0020974bd62264194b53f70d0000000000000082d203b8cdd70a83c69e3b5a25b8e70fa772fd98a37cc90001000098d65b0100010000000000e30000166625bab38fb56ea94a562db4c499d5d499daed493408d7c1f279409d63000d17ab0ed847b3721141546ee3492146d7fb97813a8e115d70c30c7c93724c201ddce44954cee66f324245deb8b87a17914fd98a9dcf4033d999"], 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:50:00 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:00 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 04:50:00 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, 0x0}, 0x0) 04:50:00 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept(r0, 0x0, 0x0) pivot_root(0x0, 0x0) setuid(0x0) 04:50:00 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:00 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 04:50:00 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, 0x0}, 0x0) 04:50:00 executing program 2: 04:50:00 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:00 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 04:50:00 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() fcntl$dupfd(r1, 0x0, r1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) [ 224.753321] protocol 88fb is buggy, dev hsr_slave_0 [ 224.758506] protocol 88fb is buggy, dev hsr_slave_1 [ 225.073300] protocol 88fb is buggy, dev hsr_slave_0 [ 225.078638] protocol 88fb is buggy, dev hsr_slave_1 04:50:01 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x45012030}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0020974bd62264194b53f70d0000000000000082d203b8cdd70a83c69e3b5a25b8e70fa772fd98a37cc90001000098d65b0100010000000000e30000166625bab38fb56ea94a562db4c499d5d499daed493408d7c1f279409d63000d17ab0ed847b3721141546ee3492146d7fb97813a8e115d70c30c7c93724c201ddce44954cee66f324245deb8b87a17914fd98a9dcf4033d999"], 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:50:01 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}], 0x1}, 0x0) 04:50:01 executing program 2: 04:50:01 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:01 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 04:50:01 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() fcntl$dupfd(r1, 0x0, r1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:50:01 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:01 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 04:50:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) dup3(r0, r1, 0x0) 04:50:01 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}], 0x1}, 0x0) 04:50:01 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 225.455077] tls_set_device_offload_rx: netdev lo with no TLS offload 04:50:01 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:02 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x45012030}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0020974bd62264194b53f70d0000000000000082d203b8cdd70a83c69e3b5a25b8e70fa772fd98a37cc90001000098d65b0100010000000000e30000166625bab38fb56ea94a562db4c499d5d499daed493408d7c1f279409d63000d17ab0ed847b3721141546ee3492146d7fb97813a8e115d70c30c7c93724c201ddce44954cee66f324245deb8b87a17914fd98a9dcf4033d999"], 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) pipe(0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:50:02 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x67, 0x0, 0x0, 0x8000000}) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf9161c2c96dfbf95, 0x11, 0xffffffffffffffff, 0x0) 04:50:02 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:02 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}], 0x1}, 0x0) 04:50:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_evm(r0, &(0x7f0000000480)='security.evm\x00', &(0x7f0000000500)=@sha1={0x1, "4f2fe3cd4fb2f56c383566d2e7ba2b38809d3769"}, 0x15, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 04:50:02 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() fcntl$dupfd(r1, 0x0, r1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:50:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:50:02 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:02 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {0x0}], 0x2}, 0x0) 04:50:02 executing program 4: 04:50:02 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) [ 226.433357] protocol 88fb is buggy, dev hsr_slave_0 [ 226.438523] protocol 88fb is buggy, dev hsr_slave_1 04:50:02 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {0x0}], 0x2}, 0x0) [ 226.673323] protocol 88fb is buggy, dev hsr_slave_0 [ 226.678596] protocol 88fb is buggy, dev hsr_slave_1 [ 226.834623] protocol 88fb is buggy, dev hsr_slave_0 [ 226.839863] protocol 88fb is buggy, dev hsr_slave_1 04:50:03 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x45012030}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0020974bd62264194b53f70d0000000000000082d203b8cdd70a83c69e3b5a25b8e70fa772fd98a37cc90001000098d65b0100010000000000e30000166625bab38fb56ea94a562db4c499d5d499daed493408d7c1f279409d63000d17ab0ed847b3721141546ee3492146d7fb97813a8e115d70c30c7c93724c201ddce44954cee66f324245deb8b87a17914fd98a9dcf4033d999"], 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:50:03 executing program 4: 04:50:03 executing program 2: 04:50:03 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:03 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {0x0}], 0x2}, 0x0) 04:50:03 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:50:03 executing program 4: 04:50:03 executing program 2: 04:50:03 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:03 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {&(0x7f0000000200)}], 0x2}, 0x0) 04:50:03 executing program 4: 04:50:03 executing program 2: 04:50:03 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {&(0x7f0000000200)}], 0x2}, 0x0) 04:50:03 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:03 executing program 2: 04:50:03 executing program 4: 04:50:03 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x45012030}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0020974bd62264194b53f70d0000000000000082d203b8cdd70a83c69e3b5a25b8e70fa772fd98a37cc90001000098d65b0100010000000000e30000166625bab38fb56ea94a562db4c499d5d499daed493408d7c1f279409d63000d17ab0ed847b3721141546ee3492146d7fb97813a8e115d70c30c7c93724c201ddce44954cee66f324245deb8b87a17914fd98a9dcf4033d999"], 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x10002) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:50:03 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:50:03 executing program 2: 04:50:03 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:03 executing program 4: 04:50:04 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {&(0x7f0000000200)}], 0x2}, 0x0) 04:50:04 executing program 2: 04:50:04 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:04 executing program 4: 04:50:04 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93", 0x32}], 0x2}, 0x0) 04:50:04 executing program 2: 04:50:04 executing program 4: 04:50:04 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93", 0x32}], 0x2}, 0x0) 04:50:04 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:04 executing program 2: 04:50:04 executing program 4: 04:50:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x45012030}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0020974bd62264194b53f70d0000000000000082d203b8cdd70a83c69e3b5a25b8e70fa772fd98a37cc90001000098d65b0100010000000000e30000166625bab38fb56ea94a562db4c499d5d499daed493408d7c1f279409d63000d17ab0ed847b3721141546ee3492146d7fb97813a8e115d70c30c7c93724c201ddce44954cee66f324245deb8b87a17914fd98a9dcf4033d999"], 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x10002) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:50:04 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:50:04 executing program 2: 04:50:04 executing program 4: 04:50:04 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93", 0x32}], 0x2}, 0x0) 04:50:04 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x0, 0x0, 0x7, 0x9}) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:04 executing program 4: 04:50:05 executing program 2: 04:50:05 executing program 4: 04:50:05 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857", 0x4b}], 0x2}, 0x0) 04:50:05 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:05 executing program 2: 04:50:05 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x45012030}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0020974bd62264194b53f70d0000000000000082d203b8cdd70a83c69e3b5a25b8e70fa772fd98a37cc90001000098d65b0100010000000000e30000166625bab38fb56ea94a562db4c499d5d499daed493408d7c1f279409d63000d17ab0ed847b3721141546ee3492146d7fb97813a8e115d70c30c7c93724c201ddce44954cee66f324245deb8b87a17914fd98a9dcf4033d999"], 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x10002) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:50:05 executing program 4: 04:50:05 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857", 0x4b}], 0x2}, 0x0) 04:50:05 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:05 executing program 2: 04:50:05 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:50:05 executing program 2: 04:50:05 executing program 4: 04:50:05 executing program 5: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:05 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857", 0x4b}], 0x2}, 0x0) 04:50:05 executing program 2: 04:50:06 executing program 5: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) [ 230.072313] cgroup: fork rejected by pids controller in /syz5 04:50:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x45012030}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0020974bd62264194b53f70d0000000000000082d203b8cdd70a83c69e3b5a25b8e70fa772fd98a37cc90001000098d65b0100010000000000e30000166625bab38fb56ea94a562db4c499d5d499daed493408d7c1f279409d63000d17ab0ed847b3721141546ee3492146d7fb97813a8e115d70c30c7c93724c201ddce44954cee66f324245deb8b87a17914fd98a9dcf4033d999"], 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:50:06 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f", 0x57}], 0x2}, 0x0) 04:50:06 executing program 4: 04:50:06 executing program 2: 04:50:06 executing program 5: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:06 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:50:06 executing program 4: 04:50:06 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f", 0x57}], 0x2}, 0x0) 04:50:06 executing program 2: 04:50:06 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:06 executing program 4: 04:50:06 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f", 0x57}], 0x2}, 0x0) 04:50:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x45012030}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0020974bd62264194b53f70d0000000000000082d203b8cdd70a83c69e3b5a25b8e70fa772fd98a37cc90001000098d65b0100010000000000e30000166625bab38fb56ea94a562db4c499d5d499daed493408d7c1f279409d63000d17ab0ed847b3721141546ee3492146d7fb97813a8e115d70c30c7c93724c201ddce44954cee66f324245deb8b87a17914fd98a9dcf4033d999"], 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:50:06 executing program 2: 04:50:06 executing program 4: 04:50:06 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:07 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b", 0x5d}], 0x2}, 0x0) 04:50:07 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:50:07 executing program 4: 04:50:07 executing program 2: 04:50:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x45012030}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0020974bd62264194b53f70d0000000000000082d203b8cdd70a83c69e3b5a25b8e70fa772fd98a37cc90001000098d65b0100010000000000e30000166625bab38fb56ea94a562db4c499d5d499daed493408d7c1f279409d63000d17ab0ed847b3721141546ee3492146d7fb97813a8e115d70c30c7c93724c201ddce44954cee66f324245deb8b87a17914fd98a9dcf4033d999"], 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:50:07 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:07 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b", 0x5d}], 0x2}, 0x0) 04:50:07 executing program 2: 04:50:07 executing program 4: 04:50:07 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:07 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b", 0x5d}], 0x2}, 0x0) 04:50:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x45012030}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:50:07 executing program 4: [ 231.473336] net_ratelimit: 12 callbacks suppressed [ 231.473346] protocol 88fb is buggy, dev hsr_slave_0 04:50:07 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:50:07 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92", 0x60}], 0x2}, 0x0) 04:50:07 executing program 2: 04:50:07 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:07 executing program 4: 04:50:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x45012030}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:50:07 executing program 4: 04:50:07 executing program 2: 04:50:07 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92", 0x60}], 0x2}, 0x0) 04:50:07 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x45012030}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:50:07 executing program 4: 04:50:08 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:50:08 executing program 2: 04:50:08 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92", 0x60}], 0x2}, 0x0) 04:50:08 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:08 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x45012030}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="0020974bd62264194b53f70d0000000000000082d203b8cdd70a83c69e3b5a25b8e70fa772fd98a37cc90001000098d65b0100010000000000e30000166625bab38fb56ea94a562db4c499d5d499daed493408d7c1f279409d63000d17ab0ed847b3721141546ee3492146d7fb97813a8e115d70c30c7c93724c201ddce44954cee66f324245deb8b87a17914fd98a9dcf4033d999"], 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:50:08 executing program 4: 04:50:08 executing program 4: 04:50:08 executing program 2: 04:50:08 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c467", 0x62}], 0x2}, 0x0) 04:50:08 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:08 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x45012030}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="0020974bd62264194b53f70d0000000000000082d203b8cdd70a83c69e3b5a25b8e70fa772fd98a37cc90001000098d65b0100010000000000e30000166625bab38fb56ea94a562db4c499d5d499daed493408d7c1f279409d63000d17ab0ed847b3721141546ee3492146d7fb97813a8e115d70c30c7c93724c201ddce44954cee66f324245deb8b87a17914fd98a9dcf4033d999"], 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:50:08 executing program 4: 04:50:08 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:50:08 executing program 2: 04:50:08 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c467", 0x62}], 0x2}, 0x0) 04:50:08 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:08 executing program 4: 04:50:08 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x45012030}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="0020974bd62264194b53f70d0000000000000082d203b8cdd70a83c69e3b5a25b8e70fa772fd98a37cc90001000098d65b0100010000000000e30000166625bab38fb56ea94a562db4c499d5d499daed493408d7c1f279409d63000d17ab0ed847b3721141546ee3492146d7fb97813a8e115d70c30c7c93724c201ddce44954cee66f324245deb8b87a17914fd98a9dcf4033d999"], 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:50:08 executing program 4: 04:50:08 executing program 2: 04:50:08 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)="16a8b09d2ed1ddd6381476946485e23b982dde65b364e5d6de837af42075", 0x1e}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c467", 0x62}], 0x2}, 0x0) 04:50:08 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:08 executing program 4: 04:50:08 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:09 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:50:09 executing program 2: 04:50:09 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x45012030}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) r2 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0020974bd62264194b53f70d0000000000000082d203b8cdd70a83c69e3b5a25b8e70fa772fd98a37cc90001000098d65b0100010000000000e30000166625bab38fb56ea94a562db4c499d5d499daed493408d7c1f279409d63000d17ab0ed847b3721141546ee3492146d7fb97813a8e115d70c30c7c93724c201ddce44954cee66f324245deb8b87a17914fd98a9dcf4033d999"], 0x4) sendfile(r2, r2, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:50:09 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x1}, 0x0) 04:50:09 executing program 4: 04:50:09 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:09 executing program 4: 04:50:09 executing program 2: 04:50:09 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x1}, 0x0) 04:50:09 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:09 executing program 4: 04:50:09 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:50:09 executing program 2: 04:50:09 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x1}, 0x0) [ 233.393345] protocol 88fb is buggy, dev hsr_slave_0 [ 233.398629] protocol 88fb is buggy, dev hsr_slave_1 [ 233.553304] protocol 88fb is buggy, dev hsr_slave_0 [ 233.558472] protocol 88fb is buggy, dev hsr_slave_1 [ 233.633314] protocol 88fb is buggy, dev hsr_slave_0 [ 233.638544] protocol 88fb is buggy, dev hsr_slave_1 04:50:09 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r0 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0020974bd62264194b53f70d0000000000000082d203b8cdd70a83c69e3b5a25b8e70fa772fd98a37cc90001000098d65b0100010000000000e30000166625bab38fb56ea94a562db4c499d5d499daed493408d7c1f279409d63000d17ab0ed847b3721141546ee3492146d7fb97813a8e115d70c30c7c93724c201ddce44954cee66f324245deb8b87a17914fd98a9dcf4033d999"], 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:50:09 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:50:09 executing program 4: 04:50:09 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:09 executing program 2: 04:50:09 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{0x0}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) 04:50:09 executing program 2: 04:50:09 executing program 4: 04:50:10 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:50:10 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:10 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{0x0}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) 04:50:10 executing program 4: 04:50:10 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0020974bd62264194b53f70d0000000000000082d203b8cdd70a83c69e3b5a25b8e70fa772fd98a37cc90001000098d65b0100010000000000e30000166625bab38fb56ea94a562db4c499d5d499daed493408d7c1f279409d63000d17ab0ed847b3721141546ee3492146d7fb97813a8e115d70c30c7c93724c201ddce44954cee66f324245deb8b87a17914fd98a9dcf4033d999"], 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:50:10 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:50:10 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{0x0}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) 04:50:10 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000240)={@flat=@binder={0x73622a85, 0x1efb7d35a3603745}, @ptr={0x70742a85, 0x0, 0x0}, @fd}, &(0x7f0000000180)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:50:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000240)={@flat=@binder={0x73622a85, 0x1efb7d35a3603745}, @ptr={0x70742a85, 0x0, 0x0}, @fd}, &(0x7f0000000180)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:50:10 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:10 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:50:10 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) 04:50:10 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:10 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x18, &(0x7f0000000240)={@flat, @ptr={0x70742a85, 0x0, 0x0}, @fd}, &(0x7f0000000180)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 04:50:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff3ffff}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xfff}) [ 234.753403] protocol 88fb is buggy, dev hsr_slave_0 [ 234.758641] protocol 88fb is buggy, dev hsr_slave_1 04:50:10 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) [ 234.993326] protocol 88fb is buggy, dev hsr_slave_0 04:50:11 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0020974bd62264194b53f70d0000000000000082d203b8cdd70a83c69e3b5a25b8e70fa772fd98a37cc90001000098d65b0100010000000000e30000166625bab38fb56ea94a562db4c499d5d499daed493408d7c1f279409d63000d17ab0ed847b3721141546ee3492146d7fb97813a8e115d70c30c7c93724c201ddce44954cee66f324245deb8b87a17914fd98a9dcf4033d999"], 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:50:11 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) 04:50:11 executing program 5: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001280)={0x8}, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 04:50:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000080)="66b829018ec0b9800000c00f3235002000000f3066baf80cb8c8f61a8eef66bafc0ced0f787e0036400fc75a00c4e1f9e601c4018575504f0f87d485a71b64440f01c43e662666470f38804185", 0x4d}], 0x1, 0x0, 0x0, 0xfffffffffffffe96) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) setxattr$security_evm(0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="b9"], 0x1, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 04:50:11 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:50:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff3ffff}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xfff}) 04:50:11 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 04:50:11 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2d513df1f51b97e3eaa8d241e8a18d6bffcbb16a6fa8939d8157d4b54865f0b62ff8e8d680e2e98c10deefbfede7185129b9a18def53144737327bcf0411f"}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000140)}, {&(0x7f0000000200)="e03c622fecd89088ee495b859ad8e411249c8000ed2000a1f68829db004dffa76a6eb19ad566f54d18203a2ffa975d2aab93eaaa2cb15a7d074e1ed9678b86998eba4ffb4e51442f297857b7cb6d219868a8e55712868f7d1fcdef269b553f92c46713", 0x63}], 0x2}, 0x0) 04:50:11 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x80000000002c00) [ 235.518499] ================================================================== [ 235.526206] BUG: KASAN: null-ptr-deref in kvm_write_guest_virt_system+0x64/0x90 [ 235.533684] Write of size 24 at addr 0000000000000000 by task syz-executor.4/9028 [ 235.541390] [ 235.543030] CPU: 1 PID: 9028 Comm: syz-executor.4 Not tainted 4.19.76 #0 [ 235.552485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.561958] Call Trace: [ 235.564657] dump_stack+0x172/0x1f0 04:50:11 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x80000000002c00) [ 235.568402] ? kvm_write_guest_virt_system+0x64/0x90 [ 235.573520] kasan_report.cold+0x199/0x2ba [ 235.577867] check_memory_region+0x123/0x190 [ 235.582299] memset+0x24/0x40 [ 235.585631] kvm_write_guest_virt_system+0x64/0x90 [ 235.590582] handle_vmread+0x7fe/0xa10 [ 235.594489] ? handle_invpcid+0xa80/0xa80 [ 235.598668] ? __lock_is_held+0xb6/0x140 [ 235.602858] ? handle_invpcid+0xa80/0xa80 [ 235.607028] vmx_handle_exit+0x276/0x16b0 [ 235.611194] ? lock_acquire+0x16f/0x3f0 04:50:11 executing program 0: r0 = getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x80000000002c00) [ 235.615195] ? vcpu_enter_guest+0xf15/0x5ed0 [ 235.619637] vcpu_enter_guest+0x10ca/0x5ed0 [ 235.624067] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 235.628849] ? emulator_read_emulated+0x50/0x50 [ 235.633649] ? kvm_check_async_pf_completion+0x2d8/0x440 [ 235.639116] kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 235.643965] ? kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 235.649012] kvm_vcpu_ioctl+0x4dc/0xf90 [ 235.653077] ? kvm_vcpu_block+0xcc0/0xcc0 [ 235.657247] ? mark_held_locks+0x100/0x100 [ 235.661497] ? __might_fault+0x12b/0x1e0 [ 235.665760] ? __fget+0x340/0x540 [ 235.669236] ? find_held_lock+0x35/0x130 [ 235.673400] ? __fget+0x340/0x540 [ 235.676868] ? kvm_vcpu_block+0xcc0/0xcc0 [ 235.681020] do_vfs_ioctl+0xd5f/0x1380 [ 235.684999] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 235.690574] ? selinux_file_ioctl+0x125/0x5e0 [ 235.695089] ? ioctl_preallocate+0x210/0x210 [ 235.699516] ? selinux_file_mprotect+0x620/0x620 [ 235.704292] ? iterate_fd+0x360/0x360 [ 235.708102] ? nsecs_to_jiffies+0x30/0x30 [ 235.712258] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 04:50:11 executing program 0: getpgrp(0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x2000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x4a032c46b8100251}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 235.717976] ? security_file_ioctl+0x8d/0xc0 [ 235.722398] ksys_ioctl+0xab/0xd0 [ 235.725881] __x64_sys_ioctl+0x73/0xb0 [ 235.729795] do_syscall_64+0xfd/0x620 [ 235.733895] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.739106] RIP: 0033:0x459a29 [ 235.742316] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 235.761375] RSP: 002b:00007f320e54bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 235.769110] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29 [ 235.776483] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000008 [ 235.783766] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 235.791045] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f320e54c6d4 [ 235.798322] R13: 00000000004c2ddb R14: 00000000004d68f8 R15: 00000000ffffffff [ 235.805633] ================================================================== [ 235.812992] Disabling lock debugging due to kernel taint [ 235.840207] ptrace attach of "/root/syz-executor.0"[9044] was attempted by "/root/syz-executor.0"[9048] [ 235.845017] Kernel panic - not syncing: panic_on_warn set ... [ 235.845017] [ 235.857252] CPU: 1 PID: 9028 Comm: syz-executor.4 Tainted: G B 4.19.76 #0 [ 235.865488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.874846] Call Trace: [ 235.877455] dump_stack+0x172/0x1f0 [ 235.881104] ? kvm_write_guest_virt_system+0x64/0x90 [ 235.886307] panic+0x263/0x507 [ 235.889517] ? __warn_printk+0xf3/0xf3 [ 235.893418] ? kvm_write_guest_virt_system+0x64/0x90 [ 235.898625] ? preempt_schedule+0x4b/0x60 [ 235.902804] ? ___preempt_schedule+0x16/0x18 [ 235.907424] ? trace_hardirqs_on+0x5e/0x220 [ 235.911751] ? kvm_write_guest_virt_system+0x64/0x90 [ 235.916903] kasan_end_report+0x47/0x4f [ 235.920889] kasan_report.cold+0xa9/0x2ba [ 235.925126] check_memory_region+0x123/0x190 [ 235.929549] memset+0x24/0x40 [ 235.932656] kvm_write_guest_virt_system+0x64/0x90 [ 235.937881] handle_vmread+0x7fe/0xa10 [ 235.941770] ? handle_invpcid+0xa80/0xa80 [ 235.945925] ? __lock_is_held+0xb6/0x140 [ 235.949999] ? handle_invpcid+0xa80/0xa80 [ 235.954155] vmx_handle_exit+0x276/0x16b0 [ 235.958309] ? lock_acquire+0x16f/0x3f0 [ 235.962285] ? vcpu_enter_guest+0xf15/0x5ed0 [ 235.966702] vcpu_enter_guest+0x10ca/0x5ed0 [ 235.971044] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 235.975811] ? emulator_read_emulated+0x50/0x50 [ 235.980482] ? kvm_check_async_pf_completion+0x2d8/0x440 [ 235.985950] kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 235.990991] ? kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 235.996159] kvm_vcpu_ioctl+0x4dc/0xf90 [ 236.000147] ? kvm_vcpu_block+0xcc0/0xcc0 [ 236.004454] ? mark_held_locks+0x100/0x100 [ 236.008702] ? __might_fault+0x12b/0x1e0 [ 236.012860] ? __fget+0x340/0x540 [ 236.016442] ? find_held_lock+0x35/0x130 [ 236.020514] ? __fget+0x340/0x540 [ 236.024113] ? kvm_vcpu_block+0xcc0/0xcc0 [ 236.028362] do_vfs_ioctl+0xd5f/0x1380 [ 236.032343] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 236.037886] ? selinux_file_ioctl+0x125/0x5e0 [ 236.042397] ? ioctl_preallocate+0x210/0x210 [ 236.046813] ? selinux_file_mprotect+0x620/0x620 [ 236.052532] ? iterate_fd+0x360/0x360 [ 236.056481] ? nsecs_to_jiffies+0x30/0x30 [ 236.060745] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 236.066286] ? security_file_ioctl+0x8d/0xc0 [ 236.070698] ksys_ioctl+0xab/0xd0 [ 236.074153] __x64_sys_ioctl+0x73/0xb0 [ 236.078048] do_syscall_64+0xfd/0x620 [ 236.082043] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.087231] RIP: 0033:0x459a29 [ 236.090510] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.109601] RSP: 002b:00007f320e54bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 236.117490] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29 [ 236.124796] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000008 [ 236.132084] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 236.139549] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f320e54c6d4 [ 236.146904] R13: 00000000004c2ddb R14: 00000000004d68f8 R15: 00000000ffffffff [ 236.156511] Kernel Offset: disabled [ 236.160530] Rebooting in 86400 seconds..