[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 63.773333][ T26] audit: type=1800 audit(1573533320.618:25): pid=8684 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 63.793349][ T26] audit: type=1800 audit(1573533320.628:26): pid=8684 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 63.843416][ T26] audit: type=1800 audit(1573533320.628:27): pid=8684 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.50' (ECDSA) to the list of known hosts. 2019/11/12 04:35:32 fuzzer started 2019/11/12 04:35:34 dialing manager at 10.128.0.26:41775 2019/11/12 04:35:34 syscalls: 2566 2019/11/12 04:35:34 code coverage: enabled 2019/11/12 04:35:34 comparison tracing: enabled 2019/11/12 04:35:34 extra coverage: enabled 2019/11/12 04:35:34 setuid sandbox: enabled 2019/11/12 04:35:34 namespace sandbox: enabled 2019/11/12 04:35:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/12 04:35:34 fault injection: enabled 2019/11/12 04:35:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/12 04:35:34 net packet injection: enabled 2019/11/12 04:35:34 net device setup: enabled 2019/11/12 04:35:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/12 04:35:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 04:38:09 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x200) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0)) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r0, 0x0, 0x2, 0x7fff, 0x1}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000140)=0x4000, 0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x82000, 0x0) r2 = openat(r1, &(0x7f00000001c0)='./file0\x00', 0x840, 0x268) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000240)={{0x4, @addr=0x1}, "62574dc4caf0271526b433b4976a5144e403269872ddbc8ab943ef50f12dd74e", 0x1}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000016c0)={'vxcan0\x00', 0x0}) bind$bt_hci(r2, &(0x7f0000001700)={0x1f, r4, 0x3}, 0xc) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000001740)='/dev/full\x00', 0x40040, 0x0) r6 = accept4$netrom(r1, &(0x7f0000001780)={{}, [@bcast, @rose, @bcast, @default, @rose, @netrom, @remote, @default]}, &(0x7f0000001800)=0x48, 0xc0000) tee(r5, r6, 0xf6, 0x4) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001840)='/proc/capi/capi20ncci\x00', 0x800, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r7, 0x0, &(0x7f0000002b40)=[{&(0x7f0000001880)=""/150, 0x96}, {&(0x7f0000001940)=""/191, 0xbf}, {&(0x7f0000001a00)=""/94, 0x5e}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/149, 0x95}], 0x5) r8 = syz_open_dev$vcsn(&(0x7f0000002bc0)='/dev/vcs#\x00', 0x0, 0x20000) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000002c00)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000002c40)={0x0, 0x0, 0x1f}) ioctl$DRM_IOCTL_GEM_OPEN(r8, 0xc010640b, &(0x7f0000002c80)={r9, r10, 0x401}) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002cc0)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000002d00)={0x0, r11}) removexattr(&(0x7f0000002d40)='./file0\x00', &(0x7f0000002d80)=@random={'security.', 'vxcan0\x00'}) r12 = syz_open_dev$vbi(&(0x7f0000002dc0)='/dev/vbi#\x00', 0x1, 0x2) write$P9_RREADLINK(r12, &(0x7f0000002e00)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$TIOCSCTTY(r2, 0x540e, 0x1) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r13 = syz_open_dev$vcsa(&(0x7f0000002e40)='/dev/vcsa#\x00', 0x1, 0x101001) ioctl$DRM_IOCTL_GEM_OPEN(r13, 0xc010640b, &(0x7f0000002e80)={0x0, 0x0, 0x4}) 04:38:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='memory.swap.current\x00', 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x4) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000100)={{0x5, 0x0, @identifier="d494f7fcea8720bb17c098a828f6bc48"}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) ptrace$cont(0x1f, r4, 0xffffffffffffffff, 0x3) r5 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) ioctl$TCGETS2(r5, 0x802c542a, &(0x7f0000000180)) ioctl$TCSBRK(r1, 0x5409, 0x6) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000240)={0x3, 0x0, 0x344, 0x3}, &(0x7f0000000280)=0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x9}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r6}, 0xc) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)={0x26e, 0x1}, 0xc) r7 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000480)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r7, 0xc038563c, &(0x7f00000004c0)={0x0, 0x0, {0x0, 0x1, 0x479b, 0x748a}}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000500)) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) write$sndseq(r2, &(0x7f00000005c0)=[{0x81, 0xff, 0x1, 0x95, @tick=0x4, {0x6, 0x1}, {0x7, 0x4}, @connect={{0x2, 0x1}, {0x5, 0x3}}}, {0x1, 0x9d, 0x4, 0x0, @tick=0xff, {0x5, 0x4a}, {0x15}, @time=@time={r8, r9+10000000}}, {0x4, 0x3, 0x6, 0x7, @time, {0x9, 0x6}, {0x3f}, @time=@time={0x77359400}}, {0x4, 0x5, 0xfc, 0x3, @tick=0x9, {0x5, 0x7}, {0x91, 0x5}, @result={0x7, 0x5}}, {0x2, 0x0, 0x40, 0xfa, @time={0x77359400}, {0x9, 0xff}, {0x4, 0x81}, @time=@tick=0xe0}, {0x1, 0x91, 0x3f, 0x5, @tick=0x2, {0x1f}, {0x0, 0x5}, @connect={{0x2, 0x8}, {0x2, 0x2}}}, {0x1, 0x81, 0x7, 0x3, @tick=0x40, {0x1, 0x2}, {0x6c, 0x5}, @result={0x100, 0x3}}], 0x150) r10 = dup2(0xffffffffffffffff, r5) getsockopt$bt_BT_FLUSHABLE(r10, 0x112, 0x8, &(0x7f0000000740)=0x8, &(0x7f0000000780)=0x4) r11 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000840)={r11, 0xfc, 0xf2}, &(0x7f0000000880)={'enc=', 'raw', ' hash=', {'sha3-256\x00'}}, &(0x7f0000000900)="ef2728ed82e88caf064c73d6720405765162cc08a9a27856eb479b5c691341670e710b25e8d0af9579342b6028461d7dd367ef620edfd65fbd927af5b9631228f9ab555e0b128b7358d1ced49506f2a5dfb60083c35b7f5bd7682a61906c2a04d4ad861d3d3c6113f0af5470406a922e46d5ddd8e1105501379e1f3b3d6e1ddcce18fc927753050fb022f4e130546be98d9971b55d07eaf321d8ea0a04d4d4a3c9c0122bb3545aba1dad192dc3c803d24a534e7c8f1c13079a9265e8eef47aa101665f38253055af71484b7953411bb7dfe5aa48b479dd79647d3accfc1891ebd23a981a446e5188315f98502dcbf722e16c16515605c77c0704da11", &(0x7f0000000a00)=""/242) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000b00)) syz_genetlink_get_family_id$devlink(&(0x7f0000000b40)='devlink\x00') io_setup(0x80000000, &(0x7f0000000b80)=0x0) io_getevents(r12, 0x1, 0x2, &(0x7f0000000bc0)=[{}, {}], &(0x7f0000000c00)={0x77359400}) syz_open_dev$dspn(&(0x7f0000000c40)='/dev/dsp#\x00', 0xa4c, 0x121000) syz_open_dev$ndb(&(0x7f0000000c80)='/dev/nbd#\x00', 0x0, 0x2000) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000cc0)=0x4, 0x4) syzkaller login: [ 232.564153][ T8849] IPVS: ftp: loaded support on port[0] = 21 [ 232.720478][ T8851] IPVS: ftp: loaded support on port[0] = 21 04:38:09 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/4096) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001040)='/dev/dlm-control\x00', 0x111040, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000001080)=""/108) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001100)='/dev/zero\x00', 0x11000, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000001140)) prctl$PR_SET_FPEXC(0xc, 0x20001) openat$md(0xffffffffffffff9c, &(0x7f0000001180)='/dev/md0\x00', 0x400400, 0x0) syz_open_dev$video(&(0x7f00000011c0)='/dev/video#\x00', 0x7, 0x101001) r3 = syz_open_dev$sndpcmc(&(0x7f0000001200)='/dev/snd/pcmC#D#c\x00', 0x1, 0x101000) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f0000001240)) r4 = syz_open_dev$media(&(0x7f0000001280)='/dev/media#\x00', 0x5765, 0x240241) connect$rds(r4, &(0x7f00000012c0)={0x2, 0x4e23, @multicast2}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000001300)='net/llc\x00') ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f0000001340)) r6 = syz_open_dev$sndpcmp(&(0x7f0000001380)='/dev/snd/pcmC#D#p\x00', 0x8, 0x200000) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_bt_cmtp_CMTPCONNADD(r6, 0x400443c8, &(0x7f00000013c0)={r7, 0x1bcf}) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000001400)=0x0) wait4(r8, &(0x7f0000001440), 0x2fa0f967f89c032c, 0x0) r9 = syz_open_dev$dri(&(0x7f0000001480)='/dev/dri/card#\x00', 0xff, 0x20000) preadv(r9, &(0x7f0000001680)=[{&(0x7f00000014c0)=""/157, 0x9d}, {&(0x7f0000001580)=""/15, 0xf}, {&(0x7f00000015c0)=""/152, 0x98}], 0x3, 0x3f) r10 = syz_open_dev$media(&(0x7f00000016c0)='/dev/media#\x00', 0x9, 0x418000) ioctl$VIDIOC_SUBDEV_S_CROP(r10, 0xc038563c, &(0x7f0000001700)={0x0, 0x0, {0x0, 0xd930, 0x4, 0x1af177df}}) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000001740)=@sack_info={0x0, 0x6, 0x707e}, &(0x7f0000001780)=0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r11, 0x84, 0xd, &(0x7f00000017c0)=@assoc_id=r12, 0x4) chroot(&(0x7f0000001800)='./file0\x00') getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000001840)=@assoc_id=r12, &(0x7f0000001880)=0x4) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000018c0)={r13, 0x7}, 0x8) [ 232.811739][ T8849] chnl_net:caif_netlink_parms(): no params data found [ 232.938012][ T8849] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.946811][ T8849] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.968067][ T8849] device bridge_slave_0 entered promiscuous mode [ 233.008096][ T8849] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.015335][ T8849] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.023965][ T8849] device bridge_slave_1 entered promiscuous mode [ 233.081324][ T8851] chnl_net:caif_netlink_parms(): no params data found [ 233.090487][ T8854] IPVS: ftp: loaded support on port[0] = 21 [ 233.102136][ T8849] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.133628][ T8849] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:38:10 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101100, 0x80) bind$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0xf3, 0x63, 0x5, 0x79, 0x68, 0x7}, 0x7}, 0xa) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f00000000c0)=0x80) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000140)={'vcan0\x00', {0x2, 0x4e22, @empty}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000180)={0x0, 0x40000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r4, 0x40086424, &(0x7f0000000200)={r5, 0x1}) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x400, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r6, 0x4c09, 0x6) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x400, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000400)={0xa, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {}]}) r8 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_sctp_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x61}, &(0x7f0000000480)=0x8) r10 = creat(&(0x7f00000004c0)='./file0\x00', 0x10) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r10, 0x40505331, &(0x7f0000000500)={{0x0, 0x80}, {0x8, 0x8}, 0x1, 0x0, 0x5}) setsockopt$ARPT_SO_SET_REPLACE(r7, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x140, 0x280, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000580), {[{{@arp={@remote, @empty, 0xffffff00, 0xffffff00, @mac=@local, {[0x80, 0xbfbb213186832e4c, 0xff, 0x0, 0xff]}, @empty, {[0x0, 0x1fe, 0x0, 0xff, 0xff]}, 0x8001, 0x7f, 0x1, 0x4, 0x39df, 0x4, 'batadv0\x00', 'ip6gretap0\x00', {}, {}, 0x0, 0x10}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr=0x5, @loopback, 0x4, 0x1}}}, {{@arp={@local, @empty, 0x520219098c7c559a, 0xffffff00, @mac=@dev={[], 0xd}, {[0xff, 0x0, 0xff, 0xff, 0x181]}, @empty, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}, 0x1, 0x40, 0x6, 0xce13, 0x6, 0x1, 'ip6gretap0\x00', 'ifb0\x00', {}, {0xff}, 0x0, 0x108}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@local, @dev={0xac, 0x14, 0x14, 0x7}, @loopback, 0x2, 0xffffffff}}}, {{@uncond, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) r11 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/dlm_plock\x00', 0x206480, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000d00)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x26}}, @in={0x2, 0x4e24, @empty}], 0x20) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003800)=[{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000d40)="a2b71a5998990c7f6fa112621ad1184ebb1333da61eaf13fbf2022b8c3", 0x1d}, {&(0x7f0000000d80)="e9dc9953f795c7b3ddf12c0c3a04e2", 0xf}], 0x2, &(0x7f0000000e00)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x78, 0x117, 0x2, 0x5f, "e53dde1e6976436d3501394395bf46224ef784de589ce481cb3b7802b70ea6bd71d851f39bb6350c6f311833e29b937cad2d022c9e822a75c8534e6c7ecec1353a0678c7c9fdbe8337c606e821d70fd12fa780fac8cc8f8ea8113acbd3135d"}, @op={0x18, 0x117, 0x3, 0xe82b14fd3e8baa23}], 0xa8, 0x40}, {0x0, 0x0, &(0x7f0000000ec0), 0x0, &(0x7f0000000f00)=[@assoc={0x18, 0x117, 0x4, 0x81}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x100, 0x117, 0x2, 0xe6, "3ea9f85050728177bcf72eb162ac2d37d8854e6f68c875636fbbc2c7aac658fc82a3caa465d0868eb45d88c63f6e02289ea6b9e0f69cb0375e27dbcdd878db97d9d53da4b2d5dbe6de1c71632e2481687bc88e77b6b32c33f64c4893589741fd6e8b009af8f7d9b58d7c29ca7761754961ac0b4dfe31e37238cbbc01d21de779405ac241f72597c9994284e424691ff233dce112ad8ea99474662504bfcc03b49b77c898a7ae6eb92dff51652a2d1cccb6543e0d0a3791ccd32e6c13b1e8a8dbda8bdb1d14344cc2edadc3052ed20571a4e0d13ce417cf5b434aaa0512701188576c5ef6d011"}, @iv={0xa8, 0x117, 0x2, 0x92, "75a5f50740ef74c28c78100f0d3feb347d84a2afc152acb1d482760d3a8ec6f42edf70c4479fd6d76353faf0060be39104afbfaa238200f5e29405e55c0c85affbe62c6b0e7e0ba4b21f6c7fb7ec589efbc55f0745a94a179a5659177031f332fec10220424af3fc89d49ac9acfa1617f326fdf42c518f2525a71700c0460e14d8b0bb33aac6b61cdb63c7e15b60a50ffe31"}, @op={0x18}, @iv={0x18, 0x117, 0x2, 0x2, "3bc2"}, @iv={0x88, 0x117, 0x2, 0x71, "5961957cd722b9dd2801c720394bcb75ed921c2fbcf78e373e537ae0378ffd62bad766cf9172f1fd49751409b620aee905c0e829bed90d324eed5fa92a5453bf8d09cbf8fb901e0ca8420df16ee7e84e073e1e5a641a8a6df8fc974f69253bed293249142877393217cd59338b2af799e8"}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x2}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x12d8, 0xc040}, {0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000002200)="3e940d446f2398baba41e79f06c4da634545e979e611ba7223eed759af38b9a113f7d704ee3bad77c4d710b112b451674d", 0x31}], 0x1, &(0x7f0000002280)=[@iv={0x90, 0x117, 0x2, 0x7b, "9b49d50e1eca31eb17cf7b7b9af0f084d6913877a771b6966b5d866f36fe52d93a0453c168bb6ef2048e4f50c176fcc8b45e64e7a7c6687a368cd5be1e5b9838e6ac15f68bed20816f15e673571d4e74f13a657c57971f9f16bfc49a77fb430908d8d91abe19a15bd039d7ef6759fa917cd955b4ee6fadd953c15f"}, @iv={0x88, 0x117, 0x2, 0x74, "9479d0c86b2b623bb2bd65bf7cfdab0756321dab00a5cb25308136941eb7db17af589ebd1e873e8b94a1c831145b625bf3d4af15d12037fe2d5716e9b5665556afee28da8376c275fb9e7c7f111e7b0d240b05b4f85e068a38ae1019e9cfe10974ecd9a04864a0557ba8be7044e6ffeb358a0f5a"}], 0x118, 0x80}, {0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000023c0)="df544e9ab62d9a767e619918289481d9d1c43cd5b6ddf606bccdd641bd41d7c777e3337bc5cadc99ac59aa2b2c7e92f92acc485c1b546018ce9284c374e65a005b4c4e84ce38f2c4b6009e02c85e9f9dcf8166a9024c36f455fb7b020f1cf24b3d89ce4f", 0x64}, {&(0x7f0000002440)="4406dd208c739c79d9d77c75bd782f3566d315ff3d95514707b027ead2e9a85c34fe5284534c67bb68d5fb583ee38153df271a7d4f91191944c78afb522fcb5ee38d84d4a98d42ba912479a55ef89dde952ea5add46d284eba780fa2d0a8bd07fc2973bd493a839ccd741a53d40fe310e7412a8adc8976009f2cb78d44cce28bf71a7a7d59c27b2f1ab0014b23c58401f021", 0x92}, {&(0x7f0000002500)="7afb8adf9763b5e9a95f59da12cd178cda1043a3e6458c230d13572ab7e78e3b881b6db6c2d50047b03d9b44dd39805372fcd5e40be706cb36800bc438b21e848e72c47b7211dd03cf3e4338727eca3e6487de32054a88fbfb93100275c8b4ef6a16903f38450ee1444c2245131f2d6719de986ee62e795325529409ec7793b6f7d023e90fd6ce4ff77d82f6ce8e83f24224a097c82623b286470d43dbc4bbff8ad93d7987319491258f964a6b143affbea6008c9be4d870446a31da3b25a374c04c07550920bdae67d076f854474608a5a7003d22d209344d8212bceb9820969cfbe32e15e8aecda4d74f3b497cdd484248f3fe4a330d", 0xf7}, {&(0x7f0000002600)}, {&(0x7f0000002640)="40abfe8f569ae6f5c7b1a3c282a3892facc2fdc0ac10e542f3568999bf31791110fa6ea2c3c5a9f83cf57a4ce896cdec2ce32cb7082d8c31d0f90c4c6535f94b67712e638ce5a4c5155bf3a5d7c870658e2dc642ffb6aa7a5e4768122a564ebd66afe9f189ebbd8753e53f29950a8e640fe0dd83ecf06104751bc5be3a52de13ea60eba8f0a50f5119aa3f1e02eb416396a3c0348ac94db65832e9a3589551885352f7d99d25fce416aaf2eb790cc34479c7835d2a760cfbeeda96dd5b84ec45e616", 0xc2}, {&(0x7f0000002740)="f23e156a3398ccd6af37b85bb217103a26ded27ede36dd9c364a0e5385dc59ecafb0650da5f3dca9b6110e6fec6dfe5864b82a6e27914ef8b67656c6cb6e625b8cba8846853d8bc05a70b596ea384049e8bf609a26a940a018d12edc8130250f6688f5e5c4ff47a1bb5aecce5a35f23f913ac34b11045e5ccfd8f876086ca3b8a75943be15c5efd85c5074c8c133aa92a695a610392078a6c8e99ec185a8c2ccde4e0d3047f1c86b04691bd5f28afa35", 0xb0}], 0x6, &(0x7f0000002880)=[@assoc={0x18, 0x117, 0x4, 0x400}, @assoc={0x18, 0x117, 0x4, 0x7f}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x60, 0x4040000}, {0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000002900)="23f4811a3233f8063c5f945c0228e79007cf5391b77fb7cf2a466d12a686fc7c828cf868329aee6aaf5209d01fe300a1970b734e2f28b41fd96c8fbe58ea61df9baf4b11aae8332436b5a0cdd6b3609305d99146c700fa8478d688c02b3aeaed92d6ca6f77473bd1ebeabe004c21e542218b91c68a1563e8289f60b6c9a7bd9b9596590bab85489ff1e01e498d79b7996c1974e426d8264d895bff191181595da7f30d65f730d56da6237218b5dcad981854d6bf4bb596b6f28c517e773dd2091f911fc6508a", 0xc6}, {&(0x7f0000002a00)="5d57b4fba31b30f79561be4654d2b2214264bae1b0f9e5157a1543954ebfdf240ef78ec3daea4eabed5a1e0372257ed384301109303853cb9889c2a15ecd229ac7524b8ab7889a2bb222475c31e9a3809aa7fd6e2c7e354e6d7f3d83416b74577d2cad3c3b908be0916dd6ec1e8a506e256ecf8f5a36deb5816b5ef620cec470f317cedc5ad5a24232520b4534b181db8ee78a712e49b11c582b891f", 0x9c}], 0x2, &(0x7f0000002b00)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x4000091}, {0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002b40)="f8839f57f553f048701ce5ab277270be54262ab001a7c09e513e1287d6b29700f2f6bb386b6c16e07b634f958e97154a0367ae9324efdf204521a642513f38128f0a389843beb67c58079a7204d9378300f49cbbed5ed31791e455bb5ba706066301826c54d2e4d44a36d4dffaa3701ffcec20aac24722f6c7c1bb197fc29299f600e18d89c79359bd6c330562c9ab0172c431807138ed37ca0a291038b0b1e298c5da30e75123600937b86d3d776bf41e00bdfb5102d3ddd7cedec03e8773e23ad2e9da66f549bf3e4574f480bbc9d8f78d", 0xd2}, {&(0x7f0000002c40)="97c34d853e3e3aeee16feae9b358be50816feae308d634503ed7a12701a821c83a2a75d0e8bb0c6e9bd6a9e438de4a3ddcfb56d1039559e10e8d512be3e57ff3a49e02f2584f0ae1dc133e940886bdb6db390666513997ffac3b572c2ce0a9ca41368658c39f208078551597244df0b5af80a5aa5a848f6af09fefdb37c7d32ed917c127dd4f3a63e4f880117aac362806d3b73d6a0aa245b7a61f18e55be01347df4acb7b0b41861d1588d5d99ab9c2161de2417c58720b0c14111133d2eaac1be759a947b1ada2c0205ffc16df61770799ab7e1edddc317b156bc348bfbf46616767f557f797924c6ff9b8f9eb0ba73f5cf1e049f45c94c2", 0xf9}, {&(0x7f0000002d40)="6b0a3ca5ff7f0b609d12978e480d1562af16a04dabb90baab628e2bb88886c5916318e0dbe00ad6d24734b8ccd6a84dd629233015aa70162ef730b7a9309a5383e6fbcffbe485a4df1d159cad4255c2e86b988c125f7aa47260ad1e570c39dafc25138da0e07c226cb7730008e2eb604d1738edbd7e08553fa81e8ed5a3dabf33fca1e79bd515a87e562268dfec398727b8ebd261e2187dd0d8976acd3a24da73b2baedee8a524f650f1e054dcb89916d31ec64d2a285bad1a1099d99b6718f0846cbfa8a2376204e8bea9b2441ea31b49cc16a86297406043b9b587d943215499d1ccc04b1e2b90d3d938", 0xeb}], 0x3, &(0x7f0000002e80)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8}], 0x30, 0x800}, {0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000002ec0)="ad53ca3523b39c62741f275bae84ccf8940438583c7793a275603a497fd9933087d83ae38316d4c761936d6b2032334619df301e09e42592b0c2f7c289859a5ee335d4387ecf40b0b192ed7544772219d5b2487d86a0c2e6521493ac1dea34a7b31f85737ce88661f8b2555bad500881a2b949f8eacbfdffc76fd73055b8acf33cc8064cb16d0e06ef83c40421e4d28a07fb7514235e1d3f43341a50ee7b57fb8161c4", 0xa3}], 0x1, &(0x7f0000002fc0)=[@iv={0x80, 0x117, 0x2, 0x6b, "52bf1137552ef9e18917ef0b762fe7f18d9034e4c5f67ce80884b0801e4d3b91122fb1ff3d3d74216e2848e1bd8877299a5133fadae31cfaefc024be1eb07d1c997f5a549c00cff9d293035c959b761ef02b589a5ec826c95a7275022da80bbc0e4f8b4145809266c470ac"}], 0x80, 0x20840}, {0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000003040)="83", 0x1}, {&(0x7f0000003080)="3581994596b8f4a78f72e661a2f3b0f8dca8d82e69f1f38d7b46981461dbbc24fd31f17b8270a6052292c618c7c49d44734a7160af825ebed43154dd24b35a759a22a90f", 0x44}, {&(0x7f0000003100)="f55ed8911d3311691d813bc1b5c382968e60b9f6660f3f488c95d95c0eb84ae0f5977007aea0e11981838d6a3c60538e89c644cf6215307609185a767e7435dfbda7596e683beafefcdc165dc1f9a666d3f090da16d6ee60e880bc4638b6398558c0e809047aa03529ec4fdaa53f075ceedfc083cfc720af05275deaa67668a04219114801cba72629f03ccc0190c7afade277b8f9ad877ccbfba8c46e6e7c8f74f383cd231d3e42e45876687bc5b13f3b09fcd3b05f5eb5c1b29fd653b6ae6d6007462cf3453cdec81e79a2eddf6785b4f2ae9d", 0xd4}, {&(0x7f0000003200)="2c35315e2146741f0586b9b1f835de98ccf626699dd754261ef9cf58b57ab52a39bd6bcff9f62da71763f72d6ecb71c629bbafe3a282a2fd88ad2f425ba7f1fa72fc8aec5cf4e80a9b76bf7fc3db8ba1f00b835863e1a8162d16cacfeed7ef5093ac6ef9d1e25e792941d243cb7024fb828b9dc47861b21ce8fe431b", 0x7c}, {&(0x7f0000003280)="9ce3b15137c3aec97b49201de87ba513d6b5cfc0b011fee5aa754d5e0c9a77128190b9eef071be77c90e5763f4e3e1ec0664e41f774c66fd71ea02073a25282ee21379e90273212f8aa838c5d2832f2894790a5b2f8d8a65eb6598f8a403ec7158d054140a75a6b93ad3ae6351dd9139d7875013e699b037d2a85d202b044aa3c359774778ce3eeeae615748f60b3312ab9b1c6089f87f0f9be860f82eb326deea55db46b2aae258e78de36a7bcf5585c498b9f0a33cdb4de54cc64f892ff1f4b20b5e3c4829383a97a5171f16a4fe9ba2f34fa4631bc5e6dc9817bc579324b648c6ed3d74d3e6524f1c50a890e8b6", 0xef}, {&(0x7f0000003380)="07f7e0598064bd38fd732621ef237e711dad46d34561871147d7d438096958ba65ec13ec8730600aa9da144f8ae45c624ba91cbec948c69f0cbd65bb3a582c021346582dd1110653d49c3356f912630f7c3e96f5c09bdd2e925c76a360132ddfef8f46c36dc8965d98c99fe8591d897df9c6a16844c3ea43258102a87d8ca682bca4eeafb4ad1529b36fe720a4b1e8dcafadfd8c0f", 0x95}, {&(0x7f0000003440)="c16f682dd0f1caed49b4137a5e069d5c44cf01ef", 0x14}, {&(0x7f0000003480)="7796c425f767fc9e10dbe3c652d06520cfad51af2d7094982296df3e2c2fb33b864b58c6f7f289bb45540d7b7d742ed37a2ad8df36089fbf4c98c6bd8ed97ac7d724adc5aa8fe5eb6251c8b58d72bc833fec56da4b280c7049eba95e0b9de1d54a01d6f0d687287b212f2be1f293b64c3a20004fc87643e934418a337c2a04db5544514908d592ccd6c9289defda2c", 0x8f}, {&(0x7f0000003540)="a30cfe67e076dc69dcac3daa8bebd9710c183a8c4b3a48261867a37af495eeac40b6f7a8dc83dc71ad32cd92fdf7df312753f48ce911b67b814545fc2fd3593daad8a04eee3837a2321b79bbfe1c6070ac15ad277ebc6d8ca752c90daa15ccfc26fa638a8104da1bfb95905bb30544d64c2735aae8afd621165331184d3399d2c652af5d5262370880e6b2c3293675e3b8c755e6ab674686e8bdd065073b8b9931f2772fc43219658012c62138874ac1a2a61e24b70117958ed2f0a18515e338ada645b92bcd4b5a807cdc6b5c115e859f01bda40f9a53b46779b390627a8f3aa513cc246c", 0xe5}, {&(0x7f0000003640)="b95ad2e746c1ab76692988030de80154582e3117ccf72bf9a86c0feeb22ae39221bcc2a622f2c1a55a76f250b7fcc785fac462d93821f2d05166989f498338bb4d3a56c7f965b29cf314fc592feecbb346e63b36ebb85ccc4514db25ecf3bb908fd0d02958921e025a69a2e8148d45f5", 0x70}], 0xa, &(0x7f0000003780)=[@iv={0x18, 0x117, 0x2, 0x1, '0'}, @assoc={0x18, 0x117, 0x4, 0x9}, @assoc={0x18, 0x117, 0x4, 0xffffffff}], 0x48, 0x4008000}], 0x8, 0x8000) getresuid(&(0x7f0000003a00), &(0x7f0000003a40), &(0x7f0000003a80)=0x0) sendmsg$nl_netfilter(r10, &(0x7f0000003c00)={&(0x7f00000039c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003bc0)={&(0x7f0000003ac0)={0x100, 0x12, 0x4, 0x0, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x8}, [@generic="b8eb25d1ffd51c0424c21345e7967d8aab30fcaba85da50e42583ba92e21d24d418c2bbfb035cc71523c313132f393a867cce8c5e8019c0555e0b2c94fec36cf01bac1eb83569f3228c35a80c811e608abdea31cd9bf52fcf4d9147bac48af2f7e2a61df1880a69effc100e870e3056144ae8222c9c128eec11b6ab3639d40ce0c143486b2ecbc8a4042642f55e7c310401240fcad154de96df1c2bde42e7fabfcfec178c20e58d1825ff1f721a14598e1bec1723cbf046632f976f7a970647840705f67d2c28bc59782442144695f31f49b68c41c27109c7e0ff7c1cae506fadc22", @typed={0x8, 0x69, @uid=r12}]}, 0x100}, 0x1, 0x0, 0x0, 0x40}, 0x4000) ioctl$BLKPG(r10, 0x1269, &(0x7f0000003d40)={0x3, 0x7, 0xc6, &(0x7f0000003c40)="edd398355c3ac896d7dec9cf72fa0d0360a48f442914d3957778020e77778ab31dba83b819f0c3f9b0a35881f7da79ccca87fa174961b258078805838e2a74c4e929dbef0e9a02878dc0c2dbca80040b28c1246ffb29241a8b9088e77e193e4aae9914b54fe99796c4be3ebdc7dc8d4d5b365edb6cbd702714cec0aaefdc74bf982843b8878318dadc373e3aa51a243c9c97d555dea1f026ceefc066d23801a9887f2676f2e6041ed002b191c3a358a3afb6323245e4c62b72a623fb5ae6bee4f4864df8682a"}) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r13 = dup3(r7, 0xffffffffffffffff, 0x80000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000003d80)={0x6, 0x0, 0x10001, 0x80000000}) ioctl$DRM_IOCTL_AGP_ALLOC(r13, 0xc0206434, &(0x7f0000003dc0)={0x1, r14, 0x10003, 0x7}) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000003e00)={r9, 0x719, 0x2, 0xfffffff9}, &(0x7f0000003e40)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r10, 0x84, 0x10, &(0x7f0000003e80)=@sack_info={r15, 0xffffff81, 0x4}, &(0x7f0000003ec0)=0xc) [ 233.224383][ T8849] team0: Port device team_slave_0 added [ 233.243771][ T8851] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.253994][ T8851] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.266770][ T8851] device bridge_slave_0 entered promiscuous mode [ 233.276493][ T8849] team0: Port device team_slave_1 added [ 233.294385][ T8851] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.302585][ T8851] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.313255][ T8851] device bridge_slave_1 entered promiscuous mode [ 233.409619][ T8849] device hsr_slave_0 entered promiscuous mode 04:38:10 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x28c00, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null, @null, @bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xffffffffffffff7f, 0x40) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000100)=""/116) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x28602, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000200)={{0x3, 0x0, 0x2, 0x3, 'syz1\x00', 0x80000001}, 0x6, 0x30000208, 0x7f, r3, 0x3, 0x48f, 'syz1\x00', &(0x7f00000001c0)=['cgroup:\x00', '!=vmnet1\x00', '/dev/audio#\x00'], 0x1d, [], [0x8000, 0x4, 0x5, 0x2]}) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000380)={0x10000, 0x0, &(0x7f0000ffe000/0x2000)=nil}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r2, 0x0, 0x54, 0xc8, &(0x7f00000003c0)="889cbf4d9d9f81ffa561d254324e7b55ba70966ad148f1e89052f9aab46dfcab4ab47a85e1bd71bbd2435c10ab7572e8072aca64cd6ffab3c7b27b8f56682a9b9bdc66a523ac4ce259e99d773621333975a53128", &(0x7f0000000440)=""/200, 0x0, 0x0, 0xda, 0xb2, &(0x7f0000000540)="6479bf4294fbf5d526e269e28e80da2655d6308f3a28f743d9eb409a84d1f24b3b71e2d898685d0439495f626edb4bb475552d034993515df03ba189b51b4f6ef867c2208ada16502e1829ae99e6a11d8dd9b4698647c17ac081bd0602a0bc1030422688f821a3f0f5102cb56611e716eeccb64f0e196bc14d035292b882b85a8c8440dc70f7ea08665481f82cf0b39bbb4f895724ac3baa2008272307199365acbcfa82a28a956c4e317189cc2992ca3c0527b8236213d21f40d3c9546a5aba79aa938dd5bc9b79bce99cc0d273527e04057bbefa51d5d0ae82", &(0x7f0000000640)="cdd184eeb32e356e5318c675d3866970fe2089238cd3e006df956f4b893747cf0bb7ab24adff41a7a29b6784edb7c479d15ad4bc8f38a48fa0ed9f45b47847a0949748765822ad09dcb63dfe2fdb2fe77899213dac79b7535ad82462c657d416c484d0c4229eda82504ab0c8bff8052d7d53b53d0471f44835cff23184d2909f1a7c2e188ce9b32e40a12f3a4e396c4da1f3cefb4d33c271294a9b9d07d38c51c395af847d451bf197e68eff280f3b3f3924"}, 0x40) alarm(0x10001) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000740)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f0000000780)) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000800), 0x8) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000840)='/proc/self/net/pfkey\x00', 0x20001, 0x0) write$P9_RATTACH(r7, &(0x7f0000000880)={0x14, 0x69, 0x2, {0xa, 0x1, 0x5}}, 0x14) r8 = socket(0x3, 0x6, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000008c0)={0x0, @in6={{0xa, 0x4e21, 0x7, @empty, 0x3}}, 0x0, 0x204, 0x1, 0x3, 0x8}, &(0x7f0000000980)=0x98) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f00000009c0)={r9}, 0x8) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f0000000a40)={0x4, &(0x7f0000000a00)=[{0x3, 0x9, 0x5, 0x80}, {0xfff, 0x5, 0x2, 0x3}, {0x3, 0x50, 0x3}, {0xaa3, 0x4, 0x4, 0x6}]}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000a80)={0x0, 0x3, 0xffffffff, 0x9}) epoll_pwait(r6, &(0x7f0000000ac0)=[{}, {}, {}, {}], 0x4, 0x6, &(0x7f0000000b00)={0x4b4aa88c}, 0x8) r10 = syz_open_dev$mice(&(0x7f0000000b40)='/dev/input/mice\x00', 0x0, 0x52000) getpeername$inet6(r10, &(0x7f0000000b80)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000bc0)=0x1c) r11 = syz_open_dev$cec(&(0x7f0000000c00)='/dev/cec#\x00', 0x1, 0x2) dup2(r11, r5) bind$isdn_base(r7, &(0x7f0000000c40)={0x22, 0x1, 0x7f, 0x6, 0x1}, 0x6) r12 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r12, 0x11, 0x64, &(0x7f0000000cc0)=0x4, 0x4) [ 233.506528][ T8849] device hsr_slave_1 entered promiscuous mode [ 233.596670][ T8857] IPVS: ftp: loaded support on port[0] = 21 [ 233.654109][ T8851] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.713885][ T8851] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:38:10 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x54060, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x4, 0x5, [0x1, 0xffff, 0xcbc8, 0xc9, 0x5]}, &(0x7f0000000200)=0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x7fff, 0x101, 0x44}, &(0x7f0000000280)=0x10) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/mixer\x00', 0x23440, 0x0) ioctl$SIOCRSSCAUSE(r4, 0x89e1, &(0x7f0000000c40)=0x1000) syz_open_dev$char_usb(0xc, 0xb4, 0x2) write$P9_RWALK(r4, &(0x7f0000000c80)={0x4a, 0x6f, 0x1, {0x5, [{0xcb, 0x3, 0x1}, {0x80, 0x4, 0x1}, {0x10, 0x2, 0x7}, {0x40, 0x3, 0x5}, {0x0, 0x1, 0x4}]}}, 0x4a) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000d00)={r5}) r6 = syz_open_dev$dmmidi(&(0x7f0000000d40)='/dev/dmmidi#\x00', 0x59, 0x8140) r7 = getpgid(0x0) ioctl$DRM_IOCTL_GET_CLIENT(r6, 0xc0286405, &(0x7f0000000d80)={0x7f46c142, 0xc4d, r7, 0x0, r1, 0x0, 0x5, 0x4}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/btrfs-control\x00', 0x82, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000e00)={r3}, 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000e40)=0x3b4, 0x4) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$FS_IOC_GETVERSION(r8, 0x80087601, &(0x7f0000000ec0)) r9 = open(&(0x7f0000000f00)='./file0\x00', 0x8225, 0xd0) connect$nfc_llcp(r9, &(0x7f0000000f40)={0x27, 0x1, 0x0, 0x6, 0x81, 0xc8, "500fc7995c326e0dfce70263cea95ea869fdacb372796ca76a217933a76c5040cb65dd5e795e588c59f79c10c2bb47fd15b1ddfb2790d154ca2b02f15b3458", 0xd}, 0x60) r10 = syz_open_dev$midi(&(0x7f0000000fc0)='/dev/midi#\x00', 0x0, 0x40000) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000001080)={0x9, &(0x7f0000001000)=[{0x2, 0x5, 0x21, 0xbce}, {0xfffb, 0x1, 0x1, 0x7fff}, {0xfffe, 0x1, 0x8, 0x65af06d4}, {0x5, 0x6, 0xfe, 0xffff}, {0x7, 0x7, 0x40, 0xbe6}, {0x6, 0x6, 0x6, 0x8}, {0x101, 0x0, 0x6, 0x7}, {0x4, 0xc3, 0x0, 0xfffffffc}, {0x0, 0x7f, 0x2}]}) r11 = syz_open_dev$adsp(&(0x7f00000010c0)='/dev/adsp#\x00', 0x1, 0x2) bind$vsock_dgram(r11, &(0x7f0000001100)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) r12 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001140)='/proc/capi/capi20\x00', 0x800, 0x0) ioctl$PPPIOCATTACH(r12, 0x4004743d, &(0x7f0000001180)=0x1) ioprio_get$uid(0x7, r1) accept4(r2, 0x0, &(0x7f00000011c0), 0x80000) r13 = syz_open_procfs(0x0, &(0x7f0000001200)='wchan\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r13, 0xc04c5349, &(0x7f0000001240)={0x80000000, 0x8000, 0x75e8}) [ 233.785718][ T8860] IPVS: ftp: loaded support on port[0] = 21 [ 233.829288][ T8854] chnl_net:caif_netlink_parms(): no params data found [ 233.849808][ T8849] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.857173][ T8849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.865602][ T8849] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.872835][ T8849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.895173][ T8851] team0: Port device team_slave_0 added [ 233.914989][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.924777][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.952860][ T8851] team0: Port device team_slave_1 added [ 234.025522][ T8863] IPVS: ftp: loaded support on port[0] = 21 [ 234.068543][ T8851] device hsr_slave_0 entered promiscuous mode [ 234.106428][ T8851] device hsr_slave_1 entered promiscuous mode [ 234.146137][ T8851] debugfs: Directory 'hsr0' with parent '/' already present! [ 234.156545][ T8854] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.163610][ T8854] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.171590][ T8854] device bridge_slave_0 entered promiscuous mode [ 234.181820][ T8854] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.189477][ T8854] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.197367][ T8854] device bridge_slave_1 entered promiscuous mode [ 234.264503][ T8854] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.293721][ T8854] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.341798][ T8857] chnl_net:caif_netlink_parms(): no params data found [ 234.390090][ T8854] team0: Port device team_slave_0 added [ 234.398405][ T8854] team0: Port device team_slave_1 added [ 234.429335][ T8857] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.438085][ T8857] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.446199][ T8857] device bridge_slave_0 entered promiscuous mode [ 234.455391][ T8857] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.462567][ T8857] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.470493][ T8857] device bridge_slave_1 entered promiscuous mode [ 234.494004][ T8860] chnl_net:caif_netlink_parms(): no params data found [ 234.579689][ T8854] device hsr_slave_0 entered promiscuous mode [ 234.646376][ T8854] device hsr_slave_1 entered promiscuous mode [ 234.716140][ T8854] debugfs: Directory 'hsr0' with parent '/' already present! [ 234.745878][ T8857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.764630][ T8849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.790000][ T8863] chnl_net:caif_netlink_parms(): no params data found [ 234.800661][ T8857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.828560][ T8857] team0: Port device team_slave_0 added [ 234.838169][ T8857] team0: Port device team_slave_1 added [ 234.908374][ T8860] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.915449][ T8860] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.923632][ T8860] device bridge_slave_0 entered promiscuous mode [ 234.940822][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.949793][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.960823][ T8863] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.967936][ T8863] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.975730][ T8863] device bridge_slave_0 entered promiscuous mode [ 234.997029][ T8860] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.004101][ T8860] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.012557][ T8860] device bridge_slave_1 entered promiscuous mode [ 235.032248][ T8863] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.039495][ T8863] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.048683][ T8863] device bridge_slave_1 entered promiscuous mode [ 235.119342][ T8857] device hsr_slave_0 entered promiscuous mode [ 235.156649][ T8857] device hsr_slave_1 entered promiscuous mode [ 235.196100][ T8857] debugfs: Directory 'hsr0' with parent '/' already present! [ 235.216235][ T8849] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.234711][ T8863] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.251210][ T8863] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.282147][ T8860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.293844][ T8860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.305257][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.314676][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.323425][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.330495][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.339537][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.348532][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.357232][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.364262][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.387903][ T8851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.397067][ T8863] team0: Port device team_slave_0 added [ 235.405086][ T8863] team0: Port device team_slave_1 added [ 235.473477][ T8860] team0: Port device team_slave_0 added [ 235.481386][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.539074][ T8863] device hsr_slave_0 entered promiscuous mode [ 235.576557][ T8863] device hsr_slave_1 entered promiscuous mode [ 235.627120][ T8863] debugfs: Directory 'hsr0' with parent '/' already present! [ 235.636780][ T8860] team0: Port device team_slave_1 added [ 235.648605][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.657394][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.665030][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.760297][ T8860] device hsr_slave_0 entered promiscuous mode [ 235.826377][ T8860] device hsr_slave_1 entered promiscuous mode [ 235.879397][ T8860] debugfs: Directory 'hsr0' with parent '/' already present! [ 235.888949][ T8851] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.917276][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.926306][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.934842][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.945300][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.954234][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.962714][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.971187][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.980007][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.988509][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.995535][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.003174][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.012517][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.021389][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.028540][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.037441][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.045885][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.055691][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.063710][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.084079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.150016][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.159621][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.171111][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.210963][ T8854] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.221000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.230206][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.241682][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.250293][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.259453][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.268606][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.276234][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.304103][ T8851] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.315742][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.338906][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.350907][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.362032][ T8849] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.393906][ T8857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.427964][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.435515][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.449923][ T8851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.475110][ T8857] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.499406][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.509439][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.523928][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.532206][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.548766][ T8854] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.598686][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.614482][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.623210][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.630358][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.717138][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.738544][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 04:38:13 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f00000002c0)={@broadcast, @multicast1}, &(0x7f0000000300)=0x8) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = syz_open_procfs(0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000340)=0x2) sendfile(0xffffffffffffffff, r6, 0x0, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000240)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r3, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) socket$unix(0x1, 0x5, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f0000000080)) r7 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000100)={{0x0, 0x6d}, 'port0\x00', 0x2, 0x4, 0x9, 0x44, 0x8, 0x0, 0x2, 0x0, 0x7, 0x1f}) write$binfmt_elf64(r7, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c46800000050800000000000000030000004f030000cf020000000000004000000000000000cb01000000000000fb000000040038000100ff0706000600040000008100000025ffffffffffffff7f0000000000000003000000000000000400000000000000faffffffffffffff500d000000000000020000000900000004000000000000000000000000000000feffffffffffffff453a675f0000000004000000000000000010000000000000447b8c2678beafec440c23ddbd8a64561d3d1e2daa9db3b5fa09bfd0f2d5035a3993420c375bccb609b125ea07c11c1848dc41b8936a3b00"/2014], 0x7de) [ 236.772382][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.781308][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.788502][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.805244][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.815300][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.831204][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.838403][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.852252][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.861462][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.871091][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.879556][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.886680][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.915911][ T8863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.940991][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.949237][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 04:38:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2f}, {}, {}, 0x0, 0xfffffffe, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x3ff, 0xfffffffe, 0x7, 0xfffffffe}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x9) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000000)=0x400, 0x4) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, 0x0, 0x0) [ 236.959024][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.968323][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.978633][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.996634][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.015551][ T8863] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.034219][ T8860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.063490][ T8857] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 237.091296][ T8857] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.192206][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.207405][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.223022][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.232957][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.249360][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.263364][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.275163][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.290693][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.303511][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.320617][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.332826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 04:38:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f00000001c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14, 0x100000) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000104000000000000080000000000", @ANYRES32=0x0, @ANYBLOB="4000006e64000000061400020008000200", @ANYRES32=r2, @ANYBLOB="0800010004000000"], 0x44}}, 0x0) [ 237.397000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.414682][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 04:38:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x4, 0x3, 0x8000, 0x9, 0x0, 0x8, 0x40, 0xecce}, &(0x7f0000000080)=0x20) r7 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat(r10, &(0x7f0000000100)='./file0\x00', 0x2282, 0x40) ioctl$VHOST_NET_SET_BACKEND(r11, 0x4008af30, &(0x7f0000000140)={0x3, r7}) write$uinput_user_dev(r7, &(0x7f0000000540)={'syz1\x00', {0x8, 0x401, 0x9, 0x8}, 0x23, [0x1, 0x4, 0x1, 0x40, 0x8, 0x36, 0xff7a7670, 0x9, 0x4, 0x1, 0x6a94, 0x101, 0x200, 0xfffffff7, 0x70d, 0x9, 0xc1d, 0x1, 0x0, 0x2, 0x5, 0x7, 0x8001, 0xfff, 0x10001, 0x1f, 0xe831, 0x3, 0x8, 0x9, 0xffffffff, 0x8, 0x9, 0xfffffffd, 0x25, 0x1, 0x0, 0x4000, 0x4, 0xac, 0xa61, 0x0, 0x5b, 0x0, 0x9, 0x7f, 0xffffffff, 0x2, 0x2, 0x1000, 0xfffffff9, 0x0, 0x1f, 0x3, 0x8, 0xfffffff9, 0x40000000, 0x0, 0x8e, 0x0, 0x18, 0xfff, 0x8, 0x3], [0x7f, 0x8001, 0xf19, 0x7df04581, 0x100, 0x2, 0x100, 0x3ff, 0x1000, 0x401, 0x2, 0x716e, 0x400, 0x1, 0x7bb, 0x8001, 0x3, 0x5, 0x20, 0xa637, 0x3ff, 0x2, 0xff, 0x8001, 0x80, 0x8000, 0x280000, 0xfffeffff, 0x0, 0xd0a, 0x6, 0x10000, 0x6, 0x7, 0x20, 0x3ff, 0x6, 0x96, 0x8001, 0x9, 0x7ff, 0x7, 0x4936, 0x10001, 0x404d, 0xaf74, 0x3, 0x7ad, 0x22a, 0x0, 0x600, 0xfffffffc, 0xfffffff9, 0x1, 0x8, 0xc9, 0xf18, 0x4, 0x3, 0xc4a, 0x8, 0xd, 0x3, 0x40], [0x9, 0x6, 0xd603, 0x5, 0xe6c, 0x2c9, 0x64c, 0x7, 0x5, 0x1000, 0x20, 0xffffffc9, 0x800, 0x9, 0xffffff48, 0x0, 0xffffffc0, 0x80000001, 0xfff, 0x913f, 0x3, 0x1f, 0x7fffffff, 0x6, 0xe04, 0x40, 0xb51, 0x5, 0x1, 0x101, 0x8, 0x80000001, 0x7, 0xfffffffd, 0x61c7, 0x1, 0x8001, 0xffffffff, 0x1, 0x8, 0x1, 0xf0, 0x100, 0x8, 0x6, 0x80000000, 0x7047, 0x6, 0x6, 0xb60, 0xff, 0x3ff, 0xfca6, 0x709, 0x42, 0x3, 0x1029, 0x0, 0x7fffffff, 0x5, 0xff, 0x1, 0xffffffc1, 0x10000], [0xa1c5, 0x9b, 0x678, 0x0, 0x9, 0x10aa, 0x194, 0x2, 0x7, 0x1, 0x7, 0x6, 0x7, 0x7, 0x9aa, 0x7, 0x8001, 0x80000001, 0x6, 0x40, 0x8, 0x7, 0xcaa, 0x800, 0x2, 0x0, 0x5, 0x800, 0x401, 0x7f, 0x1ff, 0xffff, 0xffff0001, 0x0, 0x8, 0x8001, 0x9, 0x3, 0x1ff, 0x0, 0x1, 0x3f, 0x9, 0x280, 0x300, 0x4, 0xfad9, 0x50d, 0x3, 0x2, 0x3, 0x9, 0x9, 0x7, 0x5, 0xfffffc01, 0x2, 0xa53a, 0x101, 0x9, 0x6, 0xfff, 0x7fff, 0xfffffff8]}, 0x45c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text16={0x10, &(0x7f0000000040)="f021711f6726650f01c40f01c8660f3881260080d3110f20c06635000000800f22c0660f13a36300f30f090f350f01df", 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 237.446262][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.491088][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.491328][ T8901] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 237.524822][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.534236][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.556937][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.565133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.573883][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.582987][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.591767][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.598983][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.607078][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.616157][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.624885][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.632201][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.657426][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.667095][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.675810][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.686952][ T8860] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.704764][ T8857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.720743][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.740575][ T8902] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.754988][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.770490][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.792833][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.812595][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.837478][ T8906] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 04:38:14 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}, 0xfffffffc}], 0x1, 0x1, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "32c5d6e266ff98c9fd1bed9478c63d9f2a73059b6d16decb1cf3338cf9bdcbe0ea3885a73f273a2bfdb8b365b4cb819cb9826bef261911be37bead12daa13c742d1f466ab19a34bb434e427493d69d8fa6eb93d1ec858822639092abd08944ce95bf502b89a353e7b7eeeafda2fbe1b0437ba39e820cb1cc64cf8a6ad6fc6b500dc3500bcbdb6eea1dfbb87f659d6448284c5c34f575f561e79194f55ed1adff8ca288024e"}, 0xa9) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) rt_sigtimedwait(&(0x7f0000000180)={0x4}, &(0x7f00000001c0), &(0x7f0000000240)={0x0, 0x1c9c380}, 0x8) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000100)={0x1, "48e3b2c7e9a48fc9e719c350a5bd4bf0be569196ca8f1e98c0a2e316ca256aa7", 0x4, 0x1}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00\xf3<\xd5\xd6\xd8\xe2\xb1\xc2\xd8*\xcfD\xa9\a\xbb\"\xe2\x8c \xf4\xb4\r\x11\x8d\xa16X\xf4^!\xf7\xdb\x18R') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x6, &(0x7f00000002c0)={0x9, &(0x7f0000000280)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1a6, 0x6c) [ 237.869834][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.894198][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.923612][ T3551] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.930830][ T3551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.939196][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.948302][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.962781][ T3551] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.970016][ T3551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.992004][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.001129][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.009985][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.018748][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 04:38:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x4, 0x3, 0x8000, 0x9, 0x0, 0x8, 0x40, 0xecce}, &(0x7f0000000080)=0x20) r7 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat(r10, &(0x7f0000000100)='./file0\x00', 0x2282, 0x40) ioctl$VHOST_NET_SET_BACKEND(r11, 0x4008af30, &(0x7f0000000140)={0x3, r7}) write$uinput_user_dev(r7, &(0x7f0000000540)={'syz1\x00', {0x8, 0x401, 0x9, 0x8}, 0x23, [0x1, 0x4, 0x1, 0x40, 0x8, 0x36, 0xff7a7670, 0x9, 0x4, 0x1, 0x6a94, 0x101, 0x200, 0xfffffff7, 0x70d, 0x9, 0xc1d, 0x1, 0x0, 0x2, 0x5, 0x7, 0x8001, 0xfff, 0x10001, 0x1f, 0xe831, 0x3, 0x8, 0x9, 0xffffffff, 0x8, 0x9, 0xfffffffd, 0x25, 0x1, 0x0, 0x4000, 0x4, 0xac, 0xa61, 0x0, 0x5b, 0x0, 0x9, 0x7f, 0xffffffff, 0x2, 0x2, 0x1000, 0xfffffff9, 0x0, 0x1f, 0x3, 0x8, 0xfffffff9, 0x40000000, 0x0, 0x8e, 0x0, 0x18, 0xfff, 0x8, 0x3], [0x7f, 0x8001, 0xf19, 0x7df04581, 0x100, 0x2, 0x100, 0x3ff, 0x1000, 0x401, 0x2, 0x716e, 0x400, 0x1, 0x7bb, 0x8001, 0x3, 0x5, 0x20, 0xa637, 0x3ff, 0x2, 0xff, 0x8001, 0x80, 0x8000, 0x280000, 0xfffeffff, 0x0, 0xd0a, 0x6, 0x10000, 0x6, 0x7, 0x20, 0x3ff, 0x6, 0x96, 0x8001, 0x9, 0x7ff, 0x7, 0x4936, 0x10001, 0x404d, 0xaf74, 0x3, 0x7ad, 0x22a, 0x0, 0x600, 0xfffffffc, 0xfffffff9, 0x1, 0x8, 0xc9, 0xf18, 0x4, 0x3, 0xc4a, 0x8, 0xd, 0x3, 0x40], [0x9, 0x6, 0xd603, 0x5, 0xe6c, 0x2c9, 0x64c, 0x7, 0x5, 0x1000, 0x20, 0xffffffc9, 0x800, 0x9, 0xffffff48, 0x0, 0xffffffc0, 0x80000001, 0xfff, 0x913f, 0x3, 0x1f, 0x7fffffff, 0x6, 0xe04, 0x40, 0xb51, 0x5, 0x1, 0x101, 0x8, 0x80000001, 0x7, 0xfffffffd, 0x61c7, 0x1, 0x8001, 0xffffffff, 0x1, 0x8, 0x1, 0xf0, 0x100, 0x8, 0x6, 0x80000000, 0x7047, 0x6, 0x6, 0xb60, 0xff, 0x3ff, 0xfca6, 0x709, 0x42, 0x3, 0x1029, 0x0, 0x7fffffff, 0x5, 0xff, 0x1, 0xffffffc1, 0x10000], [0xa1c5, 0x9b, 0x678, 0x0, 0x9, 0x10aa, 0x194, 0x2, 0x7, 0x1, 0x7, 0x6, 0x7, 0x7, 0x9aa, 0x7, 0x8001, 0x80000001, 0x6, 0x40, 0x8, 0x7, 0xcaa, 0x800, 0x2, 0x0, 0x5, 0x800, 0x401, 0x7f, 0x1ff, 0xffff, 0xffff0001, 0x0, 0x8, 0x8001, 0x9, 0x3, 0x1ff, 0x0, 0x1, 0x3f, 0x9, 0x280, 0x300, 0x4, 0xfad9, 0x50d, 0x3, 0x2, 0x3, 0x9, 0x9, 0x7, 0x5, 0xfffffc01, 0x2, 0xa53a, 0x101, 0x9, 0x6, 0xfff, 0x7fff, 0xfffffff8]}, 0x45c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text16={0x10, &(0x7f0000000040)="f021711f6726650f01c40f01c8660f3881260080d3110f20c06635000000800f22c0660f13a36300f30f090f350f01df", 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 238.052856][ T8863] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 238.116384][ T8863] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.149370][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.162680][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.176667][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.185446][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.198405][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.208838][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.217713][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.226398][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.275850][ T8860] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 238.306584][ T8860] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.340876][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.358857][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.383178][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 04:38:15 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x0, 0x2}}, 0x14) write$9p(r2, &(0x7f0000001400)="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", 0x294) sendfile(r2, r3, 0x0, 0x10000) r4 = accept(r1, &(0x7f0000000300)=@tipc=@name, &(0x7f0000000480)=0x80) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x30203) connect$l2tp(r4, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x0, 0x1, 0x0, 0x4, {0xa, 0x4e20, 0xe4, @rand_addr="bbbae2aa70450129355849017dea601b", 0x5}}}, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, 0x0) [ 238.411034][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.452660][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.466862][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.489539][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.499687][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.514709][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.524601][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.541556][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 04:38:15 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="2c73686f775f7379735f66696c65733d6e414dd6920d1dda63d51b7cddab336f2c64697361626c655f7370617273653d6e6f2c73686f775f7379735f66696c65733d6e6f2c636173655f73656e7369746976653d6e4f2c6e"]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) [ 238.568794][ T8854] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.658543][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 238.658561][ T26] audit: type=1804 audit(1573533495.488:31): pid=8926 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir298810594/syzkaller.8zzgcR/1/file0/file0" dev="loop3" ino=22 res=1 [ 238.715977][ C0] hrtimer: interrupt took 46165 ns [ 238.726592][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.738498][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.752110][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.761833][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.787748][ T8933] ntfs: (device loop0): parse_options(): Unrecognized mount option . [ 238.801874][ T26] audit: type=1800 audit(1573533495.498:32): pid=8926 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=22 res=0 [ 238.840681][ T8933] ntfs: (device loop0): parse_options(): The show_sys_files option requires a boolean argument. [ 238.853354][ T8863] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.887328][ T8860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.899459][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.921359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.995138][ T8933] ntfs: (device loop0): parse_options(): Unrecognized mount option . [ 239.037447][ T8933] ntfs: (device loop0): parse_options(): The show_sys_files option requires a boolean argument. [ 239.251277][ T8957] sctp: [Deprecated]: syz-executor.2 (pid 8957) Use of int in maxseg socket option. [ 239.251277][ T8957] Use struct sctp_assoc_value instead [ 239.280967][ T8957] sctp: [Deprecated]: syz-executor.2 (pid 8957) Use of int in maxseg socket option. [ 239.280967][ T8957] Use struct sctp_assoc_value instead 04:38:16 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000005300)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r0, &(0x7f0000000180), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000500)=0x100, 0x2) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x8, &(0x7f0000000000)="11dc30d2192a70") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000001400)=ANY=[@ANYBLOB="180000000000000000000000000000006311000000950000000000000000000097f7e0ef3d6225776b02494a194da5c7d1f72c7e0ebd067c59d1ffe6e496784908e4b15223039de9719faaee87595b225f52e943ba322d1751c62cc49850fbc5d479d34a6a8acadff821e2aafb16cd5b4951436b979711467e92e302d99d2242abde6d167a3e1ad79232dec220bde086ebe16701ad76a15d75185fb8f98dee950d03ef3f0ac2d489b807847248d3c718f768a27de3dca9f86973a917428e0925b854922548f992c78cd7"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$x25(r1, &(0x7f0000000200)=""/24, 0x18, 0x2, &(0x7f0000000340)={0x9, @remote={[], 0x3}}, 0x12) socket(0x0, 0x0, 0x80000001) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000880)={'team0\x00'}) syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') r4 = socket(0x10, 0x802, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000140)={r5, 0x0, 0x7, 0x1f, 0x4}) write(r4, &(0x7f0000000240)="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", 0xfc) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000000)=""/80, 0x50}, &(0x7f0000000080), 0x40}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r7 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0x800000000000, @remote}, 0x10) 04:38:16 executing program 1: r0 = getpgrp(0x0) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, 0x0, r1, 0x0, 0x101}, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x7fff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r2, &(0x7f0000000040), 0x21a, 0x0) 04:38:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$xdp(0x2c, 0x3, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 239.512099][ T8973] BPF:hdr_len not found 04:38:16 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(0x0, 0x0, 0xffff, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4020000000000, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0x5cf, 0x400}], 0x1, 0x0) 04:38:16 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x0, 0x2}}, 0x14) write$9p(r2, &(0x7f0000001400)="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", 0x294) sendfile(r2, r3, 0x0, 0x10000) r4 = accept(r1, &(0x7f0000000300)=@tipc=@name, &(0x7f0000000480)=0x80) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x30203) connect$l2tp(r4, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x0, 0x1, 0x0, 0x4, {0xa, 0x4e20, 0xe4, @rand_addr="bbbae2aa70450129355849017dea601b", 0x5}}}, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, 0x0) 04:38:16 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x0, 0x2}}, 0x14) write$9p(r2, &(0x7f0000001400)="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", 0x294) sendfile(r2, r3, 0x0, 0x10000) r4 = accept(r1, &(0x7f0000000300)=@tipc=@name, &(0x7f0000000480)=0x80) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x30203) connect$l2tp(r4, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x0, 0x1, 0x0, 0x4, {0xa, 0x4e20, 0xe4, @rand_addr="bbbae2aa70450129355849017dea601b", 0x5}}}, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, 0x0) 04:38:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0xfffffffc}, 0x218) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0xe22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) ioctl$IMHOLD_L1(r5, 0x80044948, &(0x7f0000000000)=0x6e) [ 239.751937][ T26] audit: type=1804 audit(1573533496.598:33): pid=8986 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir298810594/syzkaller.8zzgcR/2/file0/file0" dev="sda1" ino=16524 res=1 [ 239.821414][ T26] audit: type=1800 audit(1573533496.598:34): pid=8986 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16524 res=0 04:38:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000002c0)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4da72aca", 0x4b, 0x10000}], 0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f00000000c0)=0x4) 04:38:16 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x80000000001, 0x105700) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000000)=0x2) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000040)={0x1e000, 0x101000}) [ 239.961978][ T26] audit: type=1804 audit(1573533496.708:35): pid=9003 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir102413639/syzkaller.gkQDk2/5/file0/file0" dev="loop0" ino=23 res=1 04:38:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001600ff0800494000120200000a0000000000000014000200fe88005fed8fb7eb82131c85112d00f000000000000000e9ffffffd967e39681359fa5c748b44e270e332712e159abe3ca261e585f6f0e327e557b9d8f685aaa98b931de69ae3a44c61f7c70ef32d9574a0b73695dec4e826181b56bd6a3893cfac7dcf687d2f0de1f82351c9149e777b73f1b5c55aafb707c2519cbb2b75659429a5f194690f55d003e238735e5ec3a43db4c8ab74c7b3f641ca7bcde"], 0x2c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x243, 0x0) 04:38:16 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x0, 0x2}}, 0x14) write$9p(r2, &(0x7f0000001400)="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", 0x294) sendfile(r2, r3, 0x0, 0x10000) r4 = accept(r1, &(0x7f0000000300)=@tipc=@name, &(0x7f0000000480)=0x80) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x30203) connect$l2tp(r4, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x0, 0x1, 0x0, 0x4, {0xa, 0x4e20, 0xe4, @rand_addr="bbbae2aa70450129355849017dea601b", 0x5}}}, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, 0x0) [ 240.094047][ T26] audit: type=1800 audit(1573533496.708:36): pid=9003 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=23 res=0 04:38:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r2, 0x5}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84020}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r2, 0x8, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xfffeffff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040004}, 0x1840) semget(0x2, 0x0, 0x54) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000280)=""/225) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 240.241474][ T9004] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 240.333276][ T9004] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 240.394975][ T9004] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 240.432485][ T9004] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 240.476653][ T9055] bond0: (slave bond_slave_1): Releasing backup interface 04:38:17 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000005300)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r0, &(0x7f0000000180), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000500)=0x100, 0x2) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x8, &(0x7f0000000000)="11dc30d2192a70") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000001400)=ANY=[@ANYBLOB="180000000000000000000000000000006311000000950000000000000000000097f7e0ef3d6225776b02494a194da5c7d1f72c7e0ebd067c59d1ffe6e496784908e4b15223039de9719faaee87595b225f52e943ba322d1751c62cc49850fbc5d479d34a6a8acadff821e2aafb16cd5b4951436b979711467e92e302d99d2242abde6d167a3e1ad79232dec220bde086ebe16701ad76a15d75185fb8f98dee950d03ef3f0ac2d489b807847248d3c718f768a27de3dca9f86973a917428e0925b854922548f992c78cd7"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$x25(r1, &(0x7f0000000200)=""/24, 0x18, 0x2, &(0x7f0000000340)={0x9, @remote={[], 0x3}}, 0x12) socket(0x0, 0x0, 0x80000001) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000880)={'team0\x00'}) syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') r4 = socket(0x10, 0x802, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000140)={r5, 0x0, 0x7, 0x1f, 0x4}) write(r4, &(0x7f0000000240)="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", 0xfc) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000000)=""/80, 0x50}, &(0x7f0000000080), 0x40}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r7 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0x800000000000, @remote}, 0x10) [ 240.613945][ T9004] EXT4-fs error (device loop5): ext4_fill_super:4493: inode #2: comm syz-executor.5: iget: root inode unallocated [ 240.647060][ T9062] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 13249191 /dev/loop3 scanned by syz-executor.3 (9062) 04:38:17 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x9, 0x0, 0xffff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="18000a001600010a0000000400000000000000e800000000"], 0x18}}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='westwood\x00', 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000400)={0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000480)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ptrace(0x4207, r4) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffffffffffffff7}, 0x8) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$sock(r5, &(0x7f0000000380)={&(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000180)="13621a5d19494454bc3b1c30e09ae6bcc6fd32be8a15f9f9e7977bd05e7639638dc9ffab6e54e522d4d251343f69017b84136a2fa4659db4058b70c9926e0c0c4a4fb43c74072fcc4d3d4a751ffb001c0250f48631dec19f6219b4bab8e53aa541303ccf351a78b0b704559cc18c29aa976d231e", 0x74}, {&(0x7f0000000200)="831755cb779a443f5d7f971800b946b9eafd2f3c8ba3d03f33b765b6c4979bb0ca7147bb50d9b1700041356b0680e55551bfe29809b60c278a6c0c3785afbca2ce873fe1652a28d8b046e3b7f60408203bd84585c7524b6b815c25b1f461", 0x5e}, {&(0x7f0000000280)="19f2c77a0658b534a372476c2faccbe5dbc3b83ee374ecfa4b319a19cd7bb7d19f076c50cc64ea64e6bf7b6f868c535ea51ad72d1d6f5276a470bf2514fd09ab7378e690a0873d9364c7397c117af723a0b54c8b99a9691485221a4164aa339bdae25c6661833829edfea07e41eec75d9c2c34ed82d9152d304fcdde85b82709c02698ca051ebd54c218926ff8d8c1aaa047241e", 0x94}, {&(0x7f0000000080)='p', 0x1}], 0x4}, 0x4004) close(r2) [ 240.747249][ T9004] EXT4-fs (loop5): get root inode failed 04:38:17 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x0, 0x2}}, 0x14) write$9p(r2, &(0x7f0000001400)="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", 0x294) sendfile(r2, r3, 0x0, 0x10000) r4 = accept(r1, &(0x7f0000000300)=@tipc=@name, &(0x7f0000000480)=0x80) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x30203) connect$l2tp(r4, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x0, 0x1, 0x0, 0x4, {0xa, 0x4e20, 0xe4, @rand_addr="bbbae2aa70450129355849017dea601b", 0x5}}}, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, 0x0) [ 240.787683][ T9004] EXT4-fs (loop5): mount failed [ 240.998936][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 241.018170][ T9055] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:38:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r2, 0x5}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84020}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r2, 0x8, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xfffeffff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040004}, 0x1840) semget(0x2, 0x0, 0x54) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000280)=""/225) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 04:38:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r2, 0x5}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84020}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r2, 0x8, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xfffeffff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040004}, 0x1840) semget(0x2, 0x0, 0x54) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000280)=""/225) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 04:38:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r2, 0x5}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84020}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r2, 0x8, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xfffeffff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040004}, 0x1840) semget(0x2, 0x0, 0x54) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000280)=""/225) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 241.169192][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:38:18 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x9, 0x0, 0xffff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="18000a001600010a0000000400000000000000e800000000"], 0x18}}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='westwood\x00', 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000400)={0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000480)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ptrace(0x4207, r4) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffffffffffffff7}, 0x8) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$sock(r5, &(0x7f0000000380)={&(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000180)="13621a5d19494454bc3b1c30e09ae6bcc6fd32be8a15f9f9e7977bd05e7639638dc9ffab6e54e522d4d251343f69017b84136a2fa4659db4058b70c9926e0c0c4a4fb43c74072fcc4d3d4a751ffb001c0250f48631dec19f6219b4bab8e53aa541303ccf351a78b0b704559cc18c29aa976d231e", 0x74}, {&(0x7f0000000200)="831755cb779a443f5d7f971800b946b9eafd2f3c8ba3d03f33b765b6c4979bb0ca7147bb50d9b1700041356b0680e55551bfe29809b60c278a6c0c3785afbca2ce873fe1652a28d8b046e3b7f60408203bd84585c7524b6b815c25b1f461", 0x5e}, {&(0x7f0000000280)="19f2c77a0658b534a372476c2faccbe5dbc3b83ee374ecfa4b319a19cd7bb7d19f076c50cc64ea64e6bf7b6f868c535ea51ad72d1d6f5276a470bf2514fd09ab7378e690a0873d9364c7397c117af723a0b54c8b99a9691485221a4164aa339bdae25c6661833829edfea07e41eec75d9c2c34ed82d9152d304fcdde85b82709c02698ca051ebd54c218926ff8d8c1aaa047241e", 0x94}, {&(0x7f0000000080)='p', 0x1}], 0x4}, 0x4004) close(r2) [ 241.451899][ T9128] bond0: (slave bond_slave_1): Releasing backup interface 04:38:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r2, 0x5}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84020}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r2, 0x8, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xfffeffff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040004}, 0x1840) semget(0x2, 0x0, 0x54) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000280)=""/225) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 241.526586][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:38:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) accept$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000340)=""/162, 0xa2, 0x100, &(0x7f00000002c0)={0x11, 0xf7, r5, 0x1, 0x20}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 04:38:19 executing program 1: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000600)=@v2={0x5, 0x3, 0x3, 0x3ff, 0xf6, "33cbd04926c1691c97303e43a233012eb7bebf250caa90b5aea7de0f7649a0bda4a9556dfd3c1896f3c1a11f3cb16366c559ffe62ab0f8172bf937c134d210b5b31dc8df2da12223d1a4ab4ac584d3cecc23276507b752348f6de0f4f47645734852e0d23f22ec642c20c235699909d755b0678336f534c276e0f1acce202def01411257798fe1283c0a0b4332a555bca3d5a2b966221a5091665777c71a378b035d9809221519f65c614695607a4c2271f7cdabb7f5be9daff8285a39740755f1668babd3a810d579d802be13774209095384a99a9e67939944965adeca50f3902c3d12dd295b97c336ee9f1e30a31369fb38bff8e5"}, 0x100, 0x3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea00000000000000000000000000000000000005000000000000f5000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) r3 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x1f, 0x20040) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000300)) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='statm\x00\x10\xd5&\xcb\x12\xedBkN\x91\x95D\xe30?\xe0,S\x8f\xab\xeb\xb8\xa9\xdd\xc9\x8c\xa3\xb4?\x06?z\xba)\xef*/1\x05\x01u\x82\xbb&\xaf\xf1\xaa?T\x86jpE\x03\xabn\xc5\x80\xcf\xb6\xeb\x13\x1cp\xd0\x9e\a#\xcf~\x02\x86B\xddqN0K\x18\xe0$#\xb5x\xe8\xaa\x06\xd5)\xe2_,)#\xb6\x8a,\xca\xd2\xe42\xcc\xd0\xa8\xda\xdfe\x81\xcc\x17\x80\x80g\x14\xd4`1(0w\xd6\x9a\x0f\v\x06N\x18\xb7\xb5\xd5\x01\x00\x8d\x1a&koI\xe8\"\xd4)\x02\xd1=J&\xfb\xe15\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\xf8\xda\xb0\xaa\n\x16A\x1bl\x81\va\xb1\xfd\\\"\xc0\x8f\b\xedX\x1c\xd8NHY\xf2\xe4DF\xda\t\xc0y\xd6U\xfeh\xce\x83\xec\xbb\xfc\xd42BHj<2\x19E//\xfe\x90\x92\xb6N\x03\xba\xfb\xcd\x99[\x84\x1d\xe60\xc0s\xa8\xb6Az\x96\xb3\xb6\xa1\x9c\xdf\xf3\xfb\xd98\xd8\xc5e\xd1\xd5s\xea\xf08\x8c\xa7\xee\xc7\xc3\xa1\x9c\x96w\x8fm\xd5\xe09\xf3\xdd\xa8\xbe\n\x9f\xec\x83k\n\xcd\xab\x9b\xc2Q.\"\x8fb\x19/\xc1t|\xf0\xf4\aM\xba\xeb\x1b\x177\xeae\x9a3\xa6c1\xd9\xc7\xc7S\xe8\xca\xbeN\xcc\b\x90{\x86\xe7d\xfcm\x10\xda\x05{\xc55\x1b_.X\xb5(\f\x00'/360) sendfile(0xffffffffffffffff, r4, 0x0, 0xa808) sendto$rose(r4, &(0x7f00000004c0)="9edc4c01881be0eaa9243aea0df70a27ebf5670d18d44c8a87ff47fe9f8ea86032d72e6dd938826416f0bc225c86a507e5044f551c7d0834b5a98141003f05daf0d518f9a6aaa98a511a6fcad13fa85d4384c7ec569d518c125aea", 0x5b, 0x20000080, &(0x7f00000005c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x2, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default]}, 0x40) [ 242.187123][ T9131] bond0: (slave bond_slave_1): Releasing backup interface 04:38:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200006) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x240, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000880)='clear_refs\x00\xb0I\v8e\x84V\x1f\x13.\xd2e\xc6\xd1\x00x\xe6\fK\xa3/\xd7\xb9Iq\\\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!\xc4\xc9\xe1j0PM\xfb\xed\x8a&\'\xdf\x9f\xc3\x00n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+|@\x00\xbd\x16\xf2H\xa5\xf5TZ\xea\xfeK\xf3,\xac\xfc\xbfX\x12\x97\xb3\x1b\xfd\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=/\x89\x06r\b\'Ho\xf7\x88B7e\bU\'\x83\xf0\x9c\xbf\xdc7\xf8;\xea}\xa8\x9fvs\xc4\xd36\t\x1eu7L\xe0\xb0~?\xdb\xf9t]5\x0e\xe0\xad\xa2_\xadL\xe6\xc4\xed\\\x85:5\b\x9b\xa0.h|\x84\x05\x00\xdd5\x0e\xb1\x18\x06\xbf\xe2\xd61\xc1\xa0-\x18\x12\xba\xa2\xf1\xc2D\x92\xd4\xc5\xf7$\x18\x8a\b/\x8e\xa2\xf07\xa9\x05x\xa91\xd6\x9f\x15\x18vX\x9b\xa4\x95\x83\xd0\xee\x92\xb1\xcb&y\xa7F\xb2\x8fsp{\xb64\xd4\xff\x00\x00\x00\xea ;\x803\xedI\xfe\x83\xe2\xd1\xf7b\xd2r\xc8l\xca\x10V\x04TYyjHb\x8c\x96\x82\x82\xae\xb96\xf9Q0\xfb\xcb{Mx\x18\xc3\xb0A\xdfP0/\xdfIA5\xf7\xdd\x1dCG\xacY\xcfV\xf7\xe0A\x9c)\xd6\xd8D\xfc\xce\x06\xfc\xd6\xed\xc3\xbax\xd7\xe8~\xda\xbb\xaf\xcc\x1b\x85\x9c\x84\xfa\xe1\x8f#\x95') r4 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') sendfile(r3, r4, 0x0, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r3, 0x0) getresgid(&(0x7f0000000280), &(0x7f0000000740), &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x24, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x44000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r6, &(0x7f0000000240)={0x2004}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x8}) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x11, r0, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18}, 0x18) r7 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_PREEMPT(r7, 0x40046109, &(0x7f0000000080)) ioctl$int_in(r7, 0xbc9c9d3d4f36fc6d, &(0x7f0000000140)=0x6) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x80000001}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x4}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) r8 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r8) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @empty}, 0xaf8}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0xc2, @local, 0x281}, {0xa, 0x4e23, 0x2d, @mcast1, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x5c) 04:38:19 executing program 1: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000600)=@v2={0x5, 0x3, 0x3, 0x3ff, 0xf6, "33cbd04926c1691c97303e43a233012eb7bebf250caa90b5aea7de0f7649a0bda4a9556dfd3c1896f3c1a11f3cb16366c559ffe62ab0f8172bf937c134d210b5b31dc8df2da12223d1a4ab4ac584d3cecc23276507b752348f6de0f4f47645734852e0d23f22ec642c20c235699909d755b0678336f534c276e0f1acce202def01411257798fe1283c0a0b4332a555bca3d5a2b966221a5091665777c71a378b035d9809221519f65c614695607a4c2271f7cdabb7f5be9daff8285a39740755f1668babd3a810d579d802be13774209095384a99a9e67939944965adeca50f3902c3d12dd295b97c336ee9f1e30a31369fb38bff8e5"}, 0x100, 0x3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea00000000000000000000000000000000000005000000000000f5000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) r3 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x1f, 0x20040) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000300)) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='statm\x00\x10\xd5&\xcb\x12\xedBkN\x91\x95D\xe30?\xe0,S\x8f\xab\xeb\xb8\xa9\xdd\xc9\x8c\xa3\xb4?\x06?z\xba)\xef*/1\x05\x01u\x82\xbb&\xaf\xf1\xaa?T\x86jpE\x03\xabn\xc5\x80\xcf\xb6\xeb\x13\x1cp\xd0\x9e\a#\xcf~\x02\x86B\xddqN0K\x18\xe0$#\xb5x\xe8\xaa\x06\xd5)\xe2_,)#\xb6\x8a,\xca\xd2\xe42\xcc\xd0\xa8\xda\xdfe\x81\xcc\x17\x80\x80g\x14\xd4`1(0w\xd6\x9a\x0f\v\x06N\x18\xb7\xb5\xd5\x01\x00\x8d\x1a&koI\xe8\"\xd4)\x02\xd1=J&\xfb\xe15\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\xf8\xda\xb0\xaa\n\x16A\x1bl\x81\va\xb1\xfd\\\"\xc0\x8f\b\xedX\x1c\xd8NHY\xf2\xe4DF\xda\t\xc0y\xd6U\xfeh\xce\x83\xec\xbb\xfc\xd42BHj<2\x19E//\xfe\x90\x92\xb6N\x03\xba\xfb\xcd\x99[\x84\x1d\xe60\xc0s\xa8\xb6Az\x96\xb3\xb6\xa1\x9c\xdf\xf3\xfb\xd98\xd8\xc5e\xd1\xd5s\xea\xf08\x8c\xa7\xee\xc7\xc3\xa1\x9c\x96w\x8fm\xd5\xe09\xf3\xdd\xa8\xbe\n\x9f\xec\x83k\n\xcd\xab\x9b\xc2Q.\"\x8fb\x19/\xc1t|\xf0\xf4\aM\xba\xeb\x1b\x177\xeae\x9a3\xa6c1\xd9\xc7\xc7S\xe8\xca\xbeN\xcc\b\x90{\x86\xe7d\xfcm\x10\xda\x05{\xc55\x1b_.X\xb5(\f\x00'/360) sendfile(0xffffffffffffffff, r4, 0x0, 0xa808) sendto$rose(r4, &(0x7f00000004c0)="9edc4c01881be0eaa9243aea0df70a27ebf5670d18d44c8a87ff47fe9f8ea86032d72e6dd938826416f0bc225c86a507e5044f551c7d0834b5a98141003f05daf0d518f9a6aaa98a511a6fcad13fa85d4384c7ec569d518c125aea", 0x5b, 0x20000080, &(0x7f00000005c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x2, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default]}, 0x40) [ 243.105833][ T9139] bond0: (slave bond_slave_1): Releasing backup interface 04:38:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r2, 0x5}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84020}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r2, 0x8, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xfffeffff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040004}, 0x1840) semget(0x2, 0x0, 0x54) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000280)=""/225) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 04:38:20 executing program 1: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000600)=@v2={0x5, 0x3, 0x3, 0x3ff, 0xf6, "33cbd04926c1691c97303e43a233012eb7bebf250caa90b5aea7de0f7649a0bda4a9556dfd3c1896f3c1a11f3cb16366c559ffe62ab0f8172bf937c134d210b5b31dc8df2da12223d1a4ab4ac584d3cecc23276507b752348f6de0f4f47645734852e0d23f22ec642c20c235699909d755b0678336f534c276e0f1acce202def01411257798fe1283c0a0b4332a555bca3d5a2b966221a5091665777c71a378b035d9809221519f65c614695607a4c2271f7cdabb7f5be9daff8285a39740755f1668babd3a810d579d802be13774209095384a99a9e67939944965adeca50f3902c3d12dd295b97c336ee9f1e30a31369fb38bff8e5"}, 0x100, 0x3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea00000000000000000000000000000000000005000000000000f5000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) r3 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x1f, 0x20040) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000300)) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='statm\x00\x10\xd5&\xcb\x12\xedBkN\x91\x95D\xe30?\xe0,S\x8f\xab\xeb\xb8\xa9\xdd\xc9\x8c\xa3\xb4?\x06?z\xba)\xef*/1\x05\x01u\x82\xbb&\xaf\xf1\xaa?T\x86jpE\x03\xabn\xc5\x80\xcf\xb6\xeb\x13\x1cp\xd0\x9e\a#\xcf~\x02\x86B\xddqN0K\x18\xe0$#\xb5x\xe8\xaa\x06\xd5)\xe2_,)#\xb6\x8a,\xca\xd2\xe42\xcc\xd0\xa8\xda\xdfe\x81\xcc\x17\x80\x80g\x14\xd4`1(0w\xd6\x9a\x0f\v\x06N\x18\xb7\xb5\xd5\x01\x00\x8d\x1a&koI\xe8\"\xd4)\x02\xd1=J&\xfb\xe15\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\xf8\xda\xb0\xaa\n\x16A\x1bl\x81\va\xb1\xfd\\\"\xc0\x8f\b\xedX\x1c\xd8NHY\xf2\xe4DF\xda\t\xc0y\xd6U\xfeh\xce\x83\xec\xbb\xfc\xd42BHj<2\x19E//\xfe\x90\x92\xb6N\x03\xba\xfb\xcd\x99[\x84\x1d\xe60\xc0s\xa8\xb6Az\x96\xb3\xb6\xa1\x9c\xdf\xf3\xfb\xd98\xd8\xc5e\xd1\xd5s\xea\xf08\x8c\xa7\xee\xc7\xc3\xa1\x9c\x96w\x8fm\xd5\xe09\xf3\xdd\xa8\xbe\n\x9f\xec\x83k\n\xcd\xab\x9b\xc2Q.\"\x8fb\x19/\xc1t|\xf0\xf4\aM\xba\xeb\x1b\x177\xeae\x9a3\xa6c1\xd9\xc7\xc7S\xe8\xca\xbeN\xcc\b\x90{\x86\xe7d\xfcm\x10\xda\x05{\xc55\x1b_.X\xb5(\f\x00'/360) sendfile(0xffffffffffffffff, r4, 0x0, 0xa808) sendto$rose(r4, &(0x7f00000004c0)="9edc4c01881be0eaa9243aea0df70a27ebf5670d18d44c8a87ff47fe9f8ea86032d72e6dd938826416f0bc225c86a507e5044f551c7d0834b5a98141003f05daf0d518f9a6aaa98a511a6fcad13fa85d4384c7ec569d518c125aea", 0x5b, 0x20000080, &(0x7f00000005c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x2, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default]}, 0x40) 04:38:21 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x8, 0x81, 0x3, 0x0, 0x1}, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000300)={0x9, 0x3, 0x0, 0x24000}, 0xfffffffffffffc49) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="180000001601010a0000000000000003ff00000004000000"], 0x18}}, 0x0) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x20000, 0x0) write$uinput_user_dev(r6, &(0x7f0000000400)={'syz0\x00', {0x7, 0x3, 0x2, 0x401}, 0xe, [0x5, 0x80000000, 0x2bc, 0xfd, 0xcfe8, 0xd4a, 0x796e, 0x800, 0x4, 0x6, 0x7, 0x7fff, 0x3, 0x7, 0x7, 0x81, 0x9, 0x1, 0x80000000, 0x6c, 0x9, 0x3f, 0x0, 0x70e, 0x6, 0xc227, 0x0, 0x8, 0x3ff, 0x95, 0x8, 0x8, 0x4, 0x1, 0x0, 0x22a, 0x71b, 0xfff, 0x40, 0x8, 0x6000000, 0x800, 0x100, 0x260a, 0x80000001, 0x34e5916e, 0xb3, 0x10001, 0xc4, 0xad, 0x1, 0x9, 0x80, 0x1f, 0x1, 0x8, 0x8a0000, 0x1, 0x5, 0x605e, 0x2a, 0x101, 0x9d, 0x9], [0x3, 0xfff, 0x9, 0x53, 0x52, 0xcf, 0x7, 0x8, 0x0, 0x1, 0x0, 0x40, 0x1c75, 0x1, 0x100, 0x3, 0x400, 0x5, 0x4c57, 0x12000000, 0x6, 0xffff, 0x6, 0x0, 0x401, 0x2, 0x101, 0x4, 0x10001, 0x7f, 0x6, 0xca, 0x7, 0x7, 0x2, 0x10000, 0x7, 0x9, 0x100, 0x8, 0x1000, 0x1aa1, 0x5, 0x200, 0x7305, 0xa89, 0x3, 0x1, 0xe2f2, 0x6d, 0x4, 0x3, 0x4, 0x2, 0x5a, 0xfffffffd, 0x81, 0x7, 0xe4, 0x551, 0x0, 0x10001, 0x7, 0x1], [0x80, 0x8, 0x3, 0x200, 0x7, 0xebb, 0x2, 0x4, 0x1, 0x4, 0x401, 0xffffffff, 0x5, 0x7f, 0xfffe0, 0x7, 0x2, 0x7, 0x0, 0x5, 0x4, 0x8001, 0x4, 0x3b3c73c6, 0xffff0001, 0x80, 0x9, 0x3, 0x7f, 0x9, 0x8, 0x7ff, 0x3f, 0x7, 0x1, 0x4, 0x6, 0x1, 0x2040000, 0x8, 0x1aae4d44, 0x1ff, 0x2, 0x3, 0x4a61, 0x9, 0x0, 0x401, 0x4, 0x800, 0x2, 0xfff, 0x6, 0x401, 0x6, 0x1, 0x4, 0x4, 0x8, 0x7f, 0x400, 0x9, 0x100, 0x6], [0x9, 0x5b9, 0x10000, 0x1, 0x5, 0xff, 0x400, 0x8, 0x4, 0x5, 0x80000000, 0x0, 0x2, 0x5, 0x4010000, 0x0, 0x101, 0xae, 0x9, 0x10001, 0x4, 0x4, 0x5737, 0x8, 0xe73, 0x7f, 0xffffa006, 0x94e, 0x100, 0x2, 0x800, 0x8, 0x6, 0x3ff, 0x9, 0x6, 0x5, 0x80000001, 0x7fffffff, 0x1, 0x0, 0x3, 0xffff0000, 0x6, 0x0, 0x0, 0x81, 0x9, 0x4, 0x80000000, 0x80000000, 0x8, 0xfffffffe, 0x8, 0x1ff, 0x9, 0x8, 0x1009, 0x4, 0x2, 0x6, 0x1000, 0x7f, 0xfff]}, 0x45c) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_PIT2(r8, 0x4040ae77, &(0x7f0000000000)) dup3(r7, r8, 0x0) flock(r8, 0x2) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000280)={r9, @rand_addr=0xffffffff, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x4, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x6, @perf_bp={&(0x7f0000000140)}, 0x8, 0xfffffffffffffff8, 0x9, 0x5, 0xfff, 0x3, 0x9}, 0xffffffffffffffff, 0x0, r4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup2(r11, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup2(r14, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r0, 0xfffffffffffffdf5) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1, 0x0}, 0x20) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'onf_s\t\x00\x9bn\x83\x17\xa3O\xd2j\x00'}, 0x18) [ 244.218561][ T9153] bond0: (slave bond_slave_1): Releasing backup interface 04:38:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="60cd45e3"], 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) dup3(r1, r2, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 04:38:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="60cd45e3"], 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) dup3(r1, r2, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 04:38:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="60cd45e3"], 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) dup3(r1, r2, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 04:38:22 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0xffe8, 0x16, 0xa01, 0x80000000, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) sendto$rxrpc(r2, &(0x7f0000000200)="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", 0xfe, 0xc004, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) socket$kcm(0x2, 0x0, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) accept4$llc(r4, &(0x7f0000000400)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000440)=0x10, 0x80000) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) sendmsg$can_raw(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@canfd={{0x0, 0x0, 0x1}, 0x37, 0x1, 0x0, 0x0, "aa84309c1b794d91fb6b8c317e6ffb0294e67366f738f33a9516665767de4aaa44db20bbdbf471ba5627333834d27490eebf5e5ef7cb9c16c6e204f3752e7657"}, 0x48}, 0x1, 0x0, 0x0, 0x850}, 0x6010) close(0xffffffffffffffff) 04:38:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="60cd45e3"], 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) dup3(r1, r2, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 245.892626][ T9223] IPVS: Unknown mcast interface:  04:38:22 executing program 2: syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x517}, 0x0, &(0x7f0000000140)={0x1ff, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000200), 0x0) 04:38:22 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000000)={0x5b2}, &(0x7f0000000080), 0x8) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001f80)="e10036eb2ec0d9030ebca13dd935d1c95de75cbee3b1880db8a73857bb23c87f288c7645eb9e20566540f5fb92e206c96ca17ef7d6c2d730c898e5a95b22b6950530f22be2071b4ab3d505a5ea8da26810080d81e1adc5f7b8d8a9ca002d771caa2b4e791202165dfa58e43e986bcd862071f701d78b98fb7a496989f51d98f2c9c9f0c097dd1696eefb8567e507fe4aebcf5a349aef281aa79c72402bd4751df23a5d3d1e429c7dfc98c0a130508dd371f867379d9b0d6c12fbb98a766e39c2595ee73e095d76204544ca4408cc9eece99601c7d7d4a31029c619cc6271139bfc7b9430dcbc9e72d3bd86d2ffc88d94dd7cda1e3b01847c10cc586c321c6f97d1c4df9bf0a98ba3c27252250ff5095e7f319e29e8f34c43c87ce59d86642e857bacae064d2aa2070b3ea716aef81e922a3606719df86b8cf394016376c1726c42da77ed232a30774e618ff32daf6c1dd094a6097707b96991dda7312ce2722d3f75a559d83331c3c90ee2a180d786c2c63a5c654509f8194d872240211eadb64e18381fc2185b4218b3141e7d072516badd6e5c7b987577ef9f8782a3737f70b9c0e6eed7e70c4d68e9e16f74857022018658f555621e7c0e03370de7fc3cd366baa8dff2e63afef4a1c3afa33b1468ba3af7aa82ae2f95acef832b10f5a4581f759fc38c5415c2e1e1528ebc940546936f509289e2262b1d261c39403606326d5a5c365da3fad9a6eb2b067c03b1e6e37b3d466f9d7106e48c213fea3c83c289f428d17b3e81905fdc591f1567e08563a5956d39cb9630cc35d5bafbe7daf0d6a98a91128126b363ab03c4cf06911c9d9d3a07c1d5c802c1a3c13f4b635d4e1d077fd4c9500ac825321b8067feacd0149c34890b6041e96a01659dc44957", 0x27f}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 04:38:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="60cd45e3"], 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) dup3(r1, r2, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:38:22 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x8, 0x81, 0x3, 0x0, 0x1}, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000300)={0x9, 0x3, 0x0, 0x24000}, 0xfffffffffffffc49) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="180000001601010a0000000000000003ff00000004000000"], 0x18}}, 0x0) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x20000, 0x0) write$uinput_user_dev(r6, &(0x7f0000000400)={'syz0\x00', {0x7, 0x3, 0x2, 0x401}, 0xe, [0x5, 0x80000000, 0x2bc, 0xfd, 0xcfe8, 0xd4a, 0x796e, 0x800, 0x4, 0x6, 0x7, 0x7fff, 0x3, 0x7, 0x7, 0x81, 0x9, 0x1, 0x80000000, 0x6c, 0x9, 0x3f, 0x0, 0x70e, 0x6, 0xc227, 0x0, 0x8, 0x3ff, 0x95, 0x8, 0x8, 0x4, 0x1, 0x0, 0x22a, 0x71b, 0xfff, 0x40, 0x8, 0x6000000, 0x800, 0x100, 0x260a, 0x80000001, 0x34e5916e, 0xb3, 0x10001, 0xc4, 0xad, 0x1, 0x9, 0x80, 0x1f, 0x1, 0x8, 0x8a0000, 0x1, 0x5, 0x605e, 0x2a, 0x101, 0x9d, 0x9], [0x3, 0xfff, 0x9, 0x53, 0x52, 0xcf, 0x7, 0x8, 0x0, 0x1, 0x0, 0x40, 0x1c75, 0x1, 0x100, 0x3, 0x400, 0x5, 0x4c57, 0x12000000, 0x6, 0xffff, 0x6, 0x0, 0x401, 0x2, 0x101, 0x4, 0x10001, 0x7f, 0x6, 0xca, 0x7, 0x7, 0x2, 0x10000, 0x7, 0x9, 0x100, 0x8, 0x1000, 0x1aa1, 0x5, 0x200, 0x7305, 0xa89, 0x3, 0x1, 0xe2f2, 0x6d, 0x4, 0x3, 0x4, 0x2, 0x5a, 0xfffffffd, 0x81, 0x7, 0xe4, 0x551, 0x0, 0x10001, 0x7, 0x1], [0x80, 0x8, 0x3, 0x200, 0x7, 0xebb, 0x2, 0x4, 0x1, 0x4, 0x401, 0xffffffff, 0x5, 0x7f, 0xfffe0, 0x7, 0x2, 0x7, 0x0, 0x5, 0x4, 0x8001, 0x4, 0x3b3c73c6, 0xffff0001, 0x80, 0x9, 0x3, 0x7f, 0x9, 0x8, 0x7ff, 0x3f, 0x7, 0x1, 0x4, 0x6, 0x1, 0x2040000, 0x8, 0x1aae4d44, 0x1ff, 0x2, 0x3, 0x4a61, 0x9, 0x0, 0x401, 0x4, 0x800, 0x2, 0xfff, 0x6, 0x401, 0x6, 0x1, 0x4, 0x4, 0x8, 0x7f, 0x400, 0x9, 0x100, 0x6], [0x9, 0x5b9, 0x10000, 0x1, 0x5, 0xff, 0x400, 0x8, 0x4, 0x5, 0x80000000, 0x0, 0x2, 0x5, 0x4010000, 0x0, 0x101, 0xae, 0x9, 0x10001, 0x4, 0x4, 0x5737, 0x8, 0xe73, 0x7f, 0xffffa006, 0x94e, 0x100, 0x2, 0x800, 0x8, 0x6, 0x3ff, 0x9, 0x6, 0x5, 0x80000001, 0x7fffffff, 0x1, 0x0, 0x3, 0xffff0000, 0x6, 0x0, 0x0, 0x81, 0x9, 0x4, 0x80000000, 0x80000000, 0x8, 0xfffffffe, 0x8, 0x1ff, 0x9, 0x8, 0x1009, 0x4, 0x2, 0x6, 0x1000, 0x7f, 0xfff]}, 0x45c) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_PIT2(r8, 0x4040ae77, &(0x7f0000000000)) dup3(r7, r8, 0x0) flock(r8, 0x2) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000280)={r9, @rand_addr=0xffffffff, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x4, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x6, @perf_bp={&(0x7f0000000140)}, 0x8, 0xfffffffffffffff8, 0x9, 0x5, 0xfff, 0x3, 0x9}, 0xffffffffffffffff, 0x0, r4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup2(r11, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup2(r14, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r0, 0xfffffffffffffdf5) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1, 0x0}, 0x20) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'onf_s\t\x00\x9bn\x83\x17\xa3O\xd2j\x00'}, 0x18) 04:38:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r2, 0x5}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84020}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r2, 0x8, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xfffeffff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040004}, 0x1840) semget(0x2, 0x0, 0x54) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000280)=""/225) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 246.130911][ T9260] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 04:38:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) dup3(r1, r2, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000040)=""/152, 0x98}, {&(0x7f0000000100)=""/92, 0x5c}, {&(0x7f0000000200)=""/199, 0xc7}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000400)=""/190, 0xbe}, {&(0x7f00000004c0)=""/163, 0xa3}, {&(0x7f0000000580)=""/95, 0x5f}], 0x7, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) openat$sequencer(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/sequencer\x00', 0x80, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) [ 246.323002][ T9259] IPVS: stopping master sync thread 9260 ... 04:38:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x19, 0x0, &(0x7f0000000000), &(0x7f0000000040)='GPL\x00', 0x5a277c4d, 0x0, 0x0, 0x41100, 0x0, [], r1, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x6}, 0x10}, 0x70) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket(0x0, 0x2, 0x0) setsockopt(r4, 0x0, 0x1, &(0x7f00000000c0), 0x0) close(r4) getsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = syz_open_dev$amidi(&(0x7f0000000940)='/dev/amidi#\x00', 0x1, 0x80000) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f00000009c0)={{0x9, 0x2, 0x6, 0x0, '\x00', 0x1}, 0x4, 0x8, 0x0, 0x0, 0x4, 0x0, 'syz1\x00', &(0x7f0000000980)=['ghash-c\xecm\x02\x00ni\x00', 'md5sum\x00', 'GPL\x00', 'GPL\x00'], 0x1d, [], [0x81, 0x2, 0x80, 0x5]}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="7400000024000705000000000000000000000100", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000800010033657bcc4800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b2dda09cd2f56af600"/92], 0x3}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@ipv4_deladdr={0x3c, 0x15, 0x100, 0x70bd2b, 0x25dfdbfc, {0x2, 0x0, 0x8, 0x0, r10}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0x2, 0x9, 0x239a}}, @IFA_FLAGS={0x8, 0x8, 0x200}, @IFA_FLAGS={0x8, 0x8, 0x18}]}, 0xfffffffffffffd8a}}, 0x0) getuid() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000040}, 0xc, &(0x7f00000008c0)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 04:38:23 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000100)={0x18c, 0x2, 0x3, 0xaa4, 0x4, 0x7}) [ 246.470009][ T9269] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:38:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="60cd45e3"], 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) dup3(r1, r2, 0x0) dup(r1) 04:38:23 executing program 0: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(0x0, 0x282600, 0x2) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video0\x00', 0x2, 0x0) r2 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x80, 0x840000) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000500)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x10001, 0x111) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x100) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) r4 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000040)=0x5, 0x4) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r4) setpgid(0x0, 0xffffffffffffffff) r6 = syz_open_dev$loop(&(0x7f00000005c0)='/dev#\x00\x00\x00\a\x00', 0x0, 0x10182) gettid() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r6) r7 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) r8 = gettid() kcmp(r8, 0x0, 0x0, 0xffffffffffffffff, r7) setpgid(r8, 0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000640)='wlan1\x00'], &(0x7f0000000780)=[&(0x7f0000000540)='wlan1\x00', &(0x7f00000002c0)='proc\x00']) 04:38:23 executing program 5: rt_sigreturn() r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000000)) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) [ 246.635781][ T9287] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. [ 246.694600][ T9287] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 04:38:23 executing program 0: r0 = socket(0x10, 0x80002, 0x0) close(r0) r1 = socket(0x10, 0x80002, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xda, 0x120040) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="180000001600010a00000000000000000000000009000000"], 0x18}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000380)=""/215, &(0x7f0000000480)=0xd7) getresuid(&(0x7f0000000100), &(0x7f0000000200)=0x0, &(0x7f0000000240)) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@rand_addr=0x9, 0x4e20, 0x789, 0x4e23, 0x9, 0xa, 0x180, 0x0, 0x6b, 0x0, r4}, {0xfffffffffffffffd, 0x0, 0x81, 0x3, 0xfbc4, 0xfffffffffffffffe, 0x400, 0xe350}, {0x2, 0x4, 0x4, 0x9}, 0x3, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in6=@local, 0x4d3}, 0x2, @in=@empty, 0x3501, 0x2, 0x0, 0x7f, 0x1000, 0x400, 0x22a}}, 0xe8) close(r1) close(0xffffffffffffffff) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="ff000000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r6}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r7}, &(0x7f00000001c0)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(r10, 0xc02c5625, &(0x7f0000000000)={0x3, 0x6, @name="f9aff05928eea8daa257569ba64fb290956db46cb4df209fe9d0becc7a5cc598"}) 04:38:23 executing program 2: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) r2 = dup2(r0, 0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="b1dbe1b1f6ea865e639e0c665d1af91b231ea0fe61b5bba05ccd7f05e239598363518aca2145fd03f8bd770aa53541f3126dd1d7538fe20d51bf5725d7975f6e52a8c3beb596682fcca7dd8206b949ae393f24091d8dc518589814825f852eaf7e1ebb71331b553d2cfb4d5f72805edf53f07a5e05aa917e63c681a3a02586f4d783c76bffcc04a0621478805e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000480)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r4, 0x1, 0x9, 0xf7, 0x8, 0xfffffffa}, &(0x7f0000000080)=0x14) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={r5, @in={{0x2, 0x4e24, @loopback}}, 0x8, 0xad0, 0x80000000, 0x10001, 0xde}, &(0x7f00000000c0)=0x98) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) setns(r6, 0x0) 04:38:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x40002, 0x1c1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgrp(0x0) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, 0x0, r5, 0x0, 0x101}, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x7fff}) ptrace$getregs(0xc47f013146eaf32, r4, 0x3, &(0x7f0000000140)=""/72) r6 = fcntl$dupfd(r0, 0x0, r1) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 04:38:23 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="180000001600010a0000f000000000000000000004000000"], 0x18}}, 0x0) getsockopt$sock_buf(r5, 0x1, 0x27, &(0x7f0000000180)=""/75, &(0x7f0000000080)=0x4b) r6 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000080), 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = eventfd2(0x0, 0x0) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = userfaultfd(0x0) ioctl$UFFDIO_API(r11, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r11, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r12 = socket$inet6_sctp(0xa, 0x1, 0x84) r13 = dup2(r10, r12) dup3(r13, r11, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 04:38:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="60cd45e3"], 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) dup3(r1, r2, 0x0) 04:38:23 executing program 1: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x5, 0xff, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1009, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0xa5) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@default, @null, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x1, 0x0, 0x2}}, 0xe8) sysfs$2(0x2, 0x6, &(0x7f0000000180)=""/85) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 04:38:24 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="60cd45e3"], 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r1, r2, 0x0) 04:38:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r3}, &(0x7f0000000280)=0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, 0x0, 0xa808) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e20, 0x5, @mcast1, 0x3}, {0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0xff81, [0x1, 0x400, 0x259, 0x8ecf, 0x20, 0x3ff, 0x2, 0x6]}, 0x5c) 04:38:24 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="60cd45e3"], 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r1, r2, 0x0) 04:38:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r3}, &(0x7f0000000280)=0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, 0x0, 0xa808) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e20, 0x5, @mcast1, 0x3}, {0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0xff81, [0x1, 0x400, 0x259, 0x8ecf, 0x20, 0x3ff, 0x2, 0x6]}, 0x5c) 04:38:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x2, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000100), 0x1f, &(0x7f0000000140)}}], 0x400000000000128, 0x9400) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x424000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r4, 0x4c00, r1) semget(0x1, 0x4, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r1, &(0x7f0000000080)="c1aff2b2545cc5c5a7f78bd41a35b9989f1eca395062f551e88f774d96bea558171955e1b2e5b3ec2ed259612c0391e3aee38b4f90790d8d2b7130dfcc101145d3f61a75e03e180bab9ef36c47ea83257540e64986e7c620bc2208d067feb2496df1fb6671454887bd547452a2c94313d36562fbb64b3f3bd2fbb80983f37800a9e425ae3c8643bdd6bab9880c6047b842ebcf72c9d250e9bf2a6d8559ac6019066ac16231e4484e1170ef665639bbd41384cb9007e926f8", &(0x7f0000000140)=""/88, 0x4}, 0x20) 04:38:24 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x84982, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)={r1}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0\x05\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000000c0)=0x100) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RSYMLINK(r2, &(0x7f0000000000)={0x14, 0x11, 0x2, {0xae, 0x1, 0x2}}, 0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="180000001600010a00000000000000000000000804000000ea560ca72ec88dd553c6f857012a789394e711d6f01ccbd894dd89a8222ce665f4e7e74fafb64feb896e0d16333a3d559efbaba440ae0fc44b92d680a436a5deaaa0158881850218f54be64d41c0922d306555bfc30195d118b09413865a2fc8e26c577dfdfac305bb3fe188ada190249551fa66e99316ad7667bf1b43f558677792935ddfd02009a935ebb17c80"], 0x18}}, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @broadcast}, &(0x7f0000000180)=0xc) getsockopt$netlink(r3, 0x10e, 0x9, 0x0, &(0x7f0000000140)=0xf9) [ 248.071379][ T9370] IPVS: ftp: loaded support on port[0] = 21 [ 248.127141][ T9376] overlayfs: unrecognized mount option "lofork" or missing value 04:38:25 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="60cd45e3"], 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) dup3(r1, r2, 0x0) [ 248.236424][ T9373] overlayfs: unrecognized mount option "lofork" or missing value 04:38:25 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x2b) io_setup(0x24, &(0x7f0000000000)=0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x18) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xa400, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="180000001600010a00000000000000000000000004000004"], 0x18}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000480)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x3, 0x5, 0x6, 0x80000001, 0xffffffff, 0x7ff, 0x6, 0xffffffff, r5}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r6, 0x4}, &(0x7f00000001c0)=0x8) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x354}]) splice(r0, &(0x7f0000000200)=0x7, r2, &(0x7f00000002c0)=0x1, 0x2, 0x4) 04:38:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semget(0x0, 0x0, 0x20) r3 = semget$private(0x0, 0x2, 0x52) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000000)=[0x1]) r4 = semget(0x3, 0x4, 0x541) semctl$IPC_INFO(r4, 0x0, 0x13, &(0x7f00000021c0)=""/4091) 04:38:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) msgget$private(0x0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000800)="2e0000001c008105e00f80ecdb4cb9f207c804a01c000000030006000a0002000a0ada1b40d805000500c50083b8fd500d2679c763b37251c6b74312794ca4697a79dca6bde545895d44ab8fd02ff2ec8c3d2a25e9ee4761e6dbc3db46e8231c9333c377a49d70586dd4e4b6dd33881daba9aa4795f0be57ba3e7ca9a34116fdae01895947a651dfc8608e937c96c55419c1a6717e300eaffe01611e2cc328506fd8d3decfaa7a99d6317ded324c56987af217a33dee052c426552941bef498f87b0da108ab329a0a32fa1d9d5e0791b088890861e1054929dcc04d8032fc71d516c049b395f05c38a05e5f92c1926e0492d9b30680aac1f544473e0e1c64def204a61fd8a43df568754b565eef8e379f7f9cc9d0fce56", 0x117}], 0x1}, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000080)={0x7ee4}) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x0, 0x0, 0x8}}, 0x14) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r4, 0x101, 0x0, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f00000002c0)={0x9, 0xc4bf, 0xa}, 0x10) r6 = getpgrp(0x0) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, 0x0, r7, 0x0, 0x101}, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x7fff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)={0x18, 0x1d, 0xa01, 0x8070bd2c, 0x25dfdbff, {}, [@typed={0x0, 0x6, @fd=r1}]}, 0x147}}, 0x8000) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="09000000cf996ea7e2aa1793698bbb02cae500", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}, &(0x7f0000000480)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000200)={r9}, 0x8) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="4b637c35876685a33c5bfef18ba779d8", 0x9}, @in={0x2, 0x4e24, @rand_addr=0x80000001}}}, 0x118) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000280)}, {0x0}, {0x0}, {&(0x7f0000000540)}, {&(0x7f0000000140)}, {&(0x7f00000006c0)}, {&(0x7f00000001c0)="9429b5b50cb5d7ad4c7bee7c7ce353e6bc63e9863ef212d9b1", 0x19}], 0x7, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 04:38:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000040), 0xa4, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180), 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x244800, 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000080)) 04:38:25 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="60cd45e3"], 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) dup3(r1, r2, 0x0) 04:38:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a08a1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0xea}]}, 0x1) gettid() lstat(0x0, 0x0) [ 248.602755][ T9408] bridge_slave_1: FDB only supports static addresses 04:38:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000900)=ANY=[@ANYBLOB="180000001600010600000000000000000000e00004000000760857d38c61d5fa92e9239853fff343030d903765d39002cc97fd8c"], 0x18}}, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="180000001600010a000000000000000000000000c8040000"], 0x18}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000780)={0x0, 0x8000}, &(0x7f00000007c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000800)={0x0, 0x1b, 0x9, 0x1, 0x509c, 0x0, 0x81, 0x4, {r2, @in6={{0xa, 0x4e23, 0x1, @mcast2, 0x3}}, 0x9, 0x0, 0x81, 0x8, 0x2}}, &(0x7f00000008c0)=0xb0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) r3 = syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0x9f, 0x40) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000700)={0x280, @time={0x77359400}, 0x0, {0x2c, 0x3f}, 0x41, 0x2, 0x2}) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xa, &(0x7f0000000600)=[{&(0x7f0000000100)="1564fe89a4ae6450cf3e851cebea451448552671c0aa9ac053ac2a52397652ec1aa54b48fdb705", 0x27, 0x7}, {&(0x7f0000000140)="d21c6463d6a80dc29f5b03e01c4882798b15179c0bec0c3be854cb72", 0x1c, 0x800000000009}, {&(0x7f0000000180)="f4d46f6914399eb4abea1882d41dec7e7a3f6a9b91c59873c47ad1bf184b4dfaa309c9287670b7f3aade51ef5f4714a169cfcab344eea7e5690cfa20beebe1057380916c8d3122f10cd9dc7f506bd6f6a4217b4d41afbe184426ff2419ff6be4dc576c2999ca1d67474b6654f5077db2ba6827d1605ada0b36ab4607edfa91d56aa3aa81a7664210455100b0aaac9134fbcb8c1370fb0d12fcd784218305", 0x9e, 0x6}, {&(0x7f0000000240)="fdaddc8d3958b297454d0c905c4a7336d82ff7e39a75853b2e9e5e84fa39364b30c0290b2af1891f119569b3923c97fb5c4ecef6222db8aba8993126d179d2ba9d93a3a3bb5ddd8f7cfb52de8286178968a7c883a705d19014a1acfa91b5201e073010c76332b94c175a0b627fab9c98bd59b009c455211b5c0144a68252a96bd8283efe0a06f4858c0a883799d49edb1b6b4f139c8ddbf71f3bc6b3f30d1ecb", 0xa0, 0x24000}, {&(0x7f0000000300)="1899e2d857bbe2863299dbf968bd8f1d1ab68d2950c604eff10883ebbf49a324078339b6f078d42cba60f9d22fd5195a30c44299e604c09cc8dd1d1bdafcffc028f49783e4baeba0d3bc81594839ce1837", 0x51, 0x7}, {&(0x7f0000000380), 0x0, 0x4}, {&(0x7f00000003c0)="4275f906942a150eed1fa77ba78a00481499369605945a9e60d2735cc7dd502da829539bb0", 0x25, 0xfffffffffffffff7}, {&(0x7f0000000380)="fcd4f32570a94a", 0x7, 0x6}, {&(0x7f00000004c0)="d4bf9ca2ee5a6b0e26ad70d6ef42edef627c71f29c3047ea0fd5802159cce6743d81a1b82906ab843664846ed66f96e44f1cfe6060af31d4405536581006db5cfdcb730776a790ee7f09ae62f73845b23c23c6a2f16d5ee0a7973d371e4c6c5b1e07670c36d7d29f004906204cc2c2987d051a626044268702f611f6708e704b1bb016553c095c85521feee83ac869c3c89c370c43462dd0acb026a76c", 0x9d, 0x7}, {&(0x7f0000000580)="778329fa7886878dea29a9c3fddb07bc027241b96025b507abf879b03cd2c51f307339b2ab371ed7da2fb2d85be2fff846029ae1229f5e477c563885fc70ae08b3037dc1", 0x44, 0x9}], 0x80000, &(0x7f0000000440)='#\x00') 04:38:25 executing program 1: r0 = socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="230b130e8266696c07310abfb83b45f77272c245e156fd0002000000000000c75d0074103c"], 0x22) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') mknod$loop(&(0x7f0000000100)='./file0\x00', 0x977bbf1ac1dd945, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0xe1, 0x4) r4 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x6, 0x20, 0x380000000000000, 'queue1\x00'}) connect$vsock_dgram(r3, &(0x7f0000000140)={0x28, 0x0, 0xffffffff}, 0x10) 04:38:25 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='stat\t\xc0\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x00\x00\x00\x00\xda\xbf}\xf3\x88\x8f-\x87\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) [ 248.943406][ T9428] hfs: invalid uid -1 [ 248.980050][ T9428] hfs: unable to parse mount options 04:38:25 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="60cd45e3"], 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) dup3(r1, r2, 0x0) [ 249.121088][ T9441] hfs: invalid uid -1 [ 249.125112][ T9441] hfs: unable to parse mount options 04:38:26 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x8001, 0x3472, 0x0, 0x3}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000420007031dfffd946f610500070003001d00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x10000000000000e9}, 0x0) 04:38:26 executing program 1: r0 = socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="230b130e8266696c07310abfb83b45f77272c245e156fd0002000000000000c75d0074103c"], 0x22) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') mknod$loop(&(0x7f0000000100)='./file0\x00', 0x977bbf1ac1dd945, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0xe1, 0x4) r4 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x6, 0x20, 0x380000000000000, 'queue1\x00'}) connect$vsock_dgram(r3, &(0x7f0000000140)={0x28, 0x0, 0xffffffff}, 0x10) 04:38:26 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x62282, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)=0x3) syz_mount_image$vfat(&(0x7f00000021c0)='vfat\x00', &(0x7f0000002200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003840)={[{@shortname_lower='shortname=lower'}, {@fat=@dmask={'dmask'}}]}) 04:38:26 executing program 4: madvise(&(0x7f000012b000/0x3000)=nil, 0x3000, 0x1000000000012) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = dup2(r4, r3) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000000)) dup3(r6, r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0xe) dup3(r7, r8, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r9 = getpid() sched_setscheduler(r9, 0x3, &(0x7f0000000380)) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={[], 0x8, 0x3, 0x7fffffff, 0x2, 0x2, r9}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f00000a2000/0x600000)=nil, 0x600000, 0x3) [ 249.342688][ T9424] bridge_slave_1: FDB only supports static addresses [ 249.499402][ T9469] FAT-fs (loop2): bogus number of reserved sectors 04:38:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0x10001, 0x0, &(0x7f0000018000/0x4000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r8 = dup2(r5, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(r8, 0x4008af13, &(0x7f00000000c0)={0x3, 0x2}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) ioctl$KVM_CREATE_PIT2(r10, 0x4040ae77, &(0x7f0000000000)) dup3(r9, r10, 0x0) fchdir(r10) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r11 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r11, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r11, &(0x7f0000000200)=""/30, 0x1000003da) 04:38:26 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="60cd45e3"], 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) dup3(r1, 0xffffffffffffffff, 0x0) 04:38:26 executing program 0: dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x104401, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000040)={0x16, 0x7, 0x2, {{0x9, '/dev/kvm\x00'}, 0xbc}}, 0x16) r6 = dup3(r2, r3, 0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4048ae9b, &(0x7f0000000140)={{}, {0x1}, {0x0, 0x6000}, {}, {}, {0x0, 0x139e87395c0033fa}}) dup2(r6, r4) request_key(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) [ 249.580286][ T9469] FAT-fs (loop2): Can't find a valid FAT filesystem 04:38:26 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCGETX(r0, 0x5432, &(0x7f0000001780)) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x8000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup2(r2, 0xffffffffffffffff) gettid() getsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f00000000c0)=""/59, &(0x7f0000000200)=0x3b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xbff, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r4 = inotify_init1(0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000001000)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001a00)="2c2f5d10a72ffe6390393e6153b9a5c1f3801e02dba30f95198ef9f7a31ece0f0ad31766a3f1db43ff7d44498ce4d93a784a6dcb0b3fede7af6c1aee3f2f2ca848e71bc6ab5e372054d47803fb8decc5ab3cbbb3a1bff8dbc55e4dcc915e132a11d81cacb466a79db477decdeecca454d9354ad74e6cd8f129521c8cb9217731a7e8d38dabe94fdecbb96fa9e3df3bcc4378649cf1841fd43dff4ce2de00ca41acc8b55d840e30132c454c2701d6a629d603a4e3aa1945ac7e8de10e31e155aac197b51832770d99e7c2472f13ff60") 04:38:26 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="60cd45e3"], 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) dup3(r1, 0xffffffffffffffff, 0x0) [ 249.818999][ T9490] FAT-fs (loop2): bogus number of reserved sectors [ 249.825553][ T9490] FAT-fs (loop2): Can't find a valid FAT filesystem 04:38:26 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0xffffffffffffffeb) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) 04:38:26 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) dup3(r4, r5, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000000)) dup3(r6, r7, 0x0) dup3(r5, r6, 0x0) r8 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x266, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYRES16, @ANYBLOB="22eb49272e3bd1df9ea60206042f74c8298b2ae78eacd6bf140bb848a290c5625ca04511d2596a0d0da0c6adf5b2d9fa99d83e3ceab4a5829025ccaf44fa8e3f624513567afa34b1cc832e34961bc03ab9c33273b171ebf2cbdd9f3f881875d5eb2f6513d80245", @ANYRES16, @ANYRES64=r1], 0x5}, 0x1, 0x0, 0x0, 0x4004010}, 0x0) 04:38:26 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xacc4e2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xa5, 0x6, 0x7, 0x5f1, 0x21dc3486}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x262) 04:38:26 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="60cd45e3"], 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) dup3(r1, 0xffffffffffffffff, 0x0) 04:38:27 executing program 2: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x476, 0x101002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="180000001600010afeff0004007e00"/24], 0x18}}, 0x0) connect$l2tp(r4, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @rand_addr=0x8}, 0x1, 0x0, 0x1}}, 0x2e) accept4$ax25(r4, &(0x7f0000000280)={{0x3, @netrom}, [@netrom, @null, @null, @netrom, @null, @remote, @default, @default]}, &(0x7f0000000140)=0x48, 0x800) r5 = dup3(r2, r3, 0x0) fsetxattr$security_smack_transmute(r3, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) r6 = dup(0xffffffffffffffff) getsockopt$nfc_llcp(r5, 0x118, 0x4, &(0x7f0000000300)=""/123, 0x7b) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r6, 0x111, 0x3, 0x1, 0x4) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="180000001600010a0000000000000000000000000400000049c21842ebf6f1e9897dcc92294935725c5b7e1b0ae5a8ea20d7bfc5adeede8ec953c8b7db0595e5266b217d098cb1ebde9bad00288e6f70fb504d90244de1030739394bcb09fcf35e0ba1c96d514d275d636beb404250b18d79a6732750a9b790a72b9ac9ba3e4f405f329f45d63fe1e0ffe8437c4eae9028e9967ff14968bb4131dfac7c5086b3fc3b2fd7cff79c1121f0236b6ecce220ca78c07bb0a2a787f0c96831c3a56656377d2a7b8a1444e0eb68f7e364d3e8"], 0x18}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$EVIOCGREP(r10, 0x80084503, &(0x7f0000000400)=""/11) ioctl$sock_bt_bnep_BNEPCONNDEL(r4, 0x400442c9, &(0x7f0000000380)={0x5, @remote}) ioctl$SIOCGSTAMPNS(r7, 0x8907, &(0x7f00000001c0)) write$evdev(r5, &(0x7f0000000080)=[{{0x0, 0x7530}, 0x8000001, 0x4a, 0x2}], 0x18) [ 250.262209][ T9525] EXT4-fs (sda1): re-mounted. Opts: 04:38:27 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="60cd45e3"], 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(0xffffffffffffffff, r1, 0x0) 04:38:27 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="60cd45e3"], 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(0xffffffffffffffff, r1, 0x0) 04:38:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0x10001, 0x0, &(0x7f0000018000/0x4000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r8 = dup2(r5, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(r8, 0x4008af13, &(0x7f00000000c0)={0x3, 0x2}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) ioctl$KVM_CREATE_PIT2(r10, 0x4040ae77, &(0x7f0000000000)) dup3(r9, r10, 0x0) fchdir(r10) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r11 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r11, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r11, &(0x7f0000000200)=""/30, 0x1000003da) 04:38:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000100)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015800300812fa80016000f0063e3fb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025cc3d39e4b51e2752b4285eb3fc50ca9e33f4d6ce722f1266bbb8061400360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93450000", 0xd8}], 0x1}, 0x0) write$apparmor_exec(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="737461636b00000000189e000000000020000000000000"], 0x17) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)={0x2}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f0000000280)) 04:38:27 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0xffffffffffffffeb) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) 04:38:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x103000, 0x0) connect$netrom(r1, &(0x7f0000000100)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000000)=0x46, &(0x7f0000000040)=0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 04:38:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000801, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x16, &(0x7f0000000100)=0x16c, 0xfffffd00) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x2f) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) dup3(r4, r5, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000040)={0x3f}) dup3(r3, r6, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)={0x2c}) dup3(r7, r8, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r9, 0xae00, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r11, 0xae60) ioctl$KVM_CREATE_PIT2(r11, 0x4040ae77, &(0x7f0000000000)) dup3(r10, r11, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r13, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) dup3(r12, r13, 0x0) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cch\x00\b\x00\x00es\x00', 0x40000, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r17, 0xae60) ioctl$KVM_CREATE_PIT2(r17, 0x4040ae77, &(0x7f0000000000)) dup3(r16, r17, 0x0) r18 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r18, 0xae60) ioctl$KVM_CREATE_PIT2(r18, 0x4040ae77, &(0x7f0000000000)) dup3(r15, r18, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80801, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r20, 0xae60) ioctl$KVM_CREATE_PIT2(r20, 0x4040ae77, &(0x7f0000000000)) dup3(r19, r20, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r22, 0xae60) ioctl$KVM_CREATE_PIT2(r22, 0x4040ae77, &(0x7f0000000000)) dup3(r21, r22, 0x0) r23 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r23, 0xae60) ioctl$KVM_CREATE_PIT2(r23, 0x4040ae77, &(0x7f0000000000)) dup3(r14, r23, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x0) [ 251.034426][ T9566] IPv6: NLM_F_CREATE should be specified when creating new route 04:38:27 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="60cd45e3"], 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(0xffffffffffffffff, r1, 0x0) [ 251.082931][ T9566] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.2'. [ 251.247466][ T9568] QAT: Invalid ioctl 04:38:28 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="60cd45e3"], 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) dup3(r1, r2, 0x0) 04:38:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\xf0\xc5?\xb0.+\xa1\xff\xc8(+d\x9b\x0e\'\x92K\x9eGG\x98\xf2b\x1c[\x1fW#\x13\xaa\xea\x906\xb9\xcb$\xdcT\xa1+\x93Kd\xee\x8d\xe0,;\xb8_\x16\xbf\x86\x93=33I\xf9\x1d\x9ai\xba6\xf0\x9a\x01P\x8c\x1a=\x99\xbd\xc3\x1b\xb6\x1d\xad{\f\b\x1f\x93?\vJT', 0x1) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r5, &(0x7f0000000200)=""/30, 0x1000003da) 04:38:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x103000, 0x0) connect$netrom(r1, &(0x7f0000000100)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000000)=0x46, &(0x7f0000000040)=0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 04:38:28 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) dup3(r1, r2, 0x0) 04:38:28 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket(0x15, 0x80005, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket(0x10, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) r5 = getpgrp(0x0) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, 0x0, r6, 0x0, 0x101}, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x7fff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1000000, 0x0, @perf_bp={&(0x7f0000000380), 0x6}, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffc}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$USBDEVFS_RESETEP(r9, 0x80045503, &(0x7f0000000300)={0xc, 0x1}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000002c0), &(0x7f0000000340)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup2(r11, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) accept4$inet6(r14, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000280)=0xfdc0, 0x0) r15 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x100, 0x4000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r12, 0x10e, 0x1, &(0x7f0000000180)=0x5, 0x4) setsockopt$RDS_CANCEL_SENT_TO(r15, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e24, @dev}, 0x10) ioctl$DRM_IOCTL_ADD_CTX(r14, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r15, 0xc010641d, &(0x7f0000000500)={r16, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r12, 0x4008642a, &(0x7f0000000000)={r16, 0x1a}) pselect6(0x40, &(0x7f0000000400)={0x3, 0x0, 0x0, 0x2, 0xc1e, 0x1ff, 0x0, 0x4}, 0x0, &(0x7f0000000140)={0x1ff, 0x6, 0x75, 0x0, 0x1, 0x0, 0x9}, 0x0, 0x0) [ 251.816926][ T9568] QAT: Invalid ioctl [ 251.866488][ T9607] kvm: emulating exchange as write [ 251.900598][ T9606] QAT: Invalid ioctl 04:38:28 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x6}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000440)={0x4, r3}) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xb790, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x1, 0x0) r4 = socket(0x0, 0x3, 0xc) write(r4, &(0x7f0000000480)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd77dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec39f429592e5de7e4400aca763acd06", 0x75) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000b00), &(0x7f0000000b40)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video0\x00', 0x2, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfe, 0x1000240}, 0xc) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000380)={0x7fffffff, 0x200, "3e0edc53ce2f27156040d0cafe391f278ad6a2373b7d3207", {0xfffff000, 0x6da}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r5, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x26}, 0x8}}, 0xbc}, 0x90) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket(0x0, 0x0, 0x0) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x14e0080}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=@delchain={0x224, 0x65, 0x4, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, r8, {0xb, 0xfff2}, {0xfff1, 0xfff2}, {0x6, 0xfffb}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x1b8, 0x2, [@TCA_CGROUP_ACT={0xd8, 0x1, @m_skbmod={0xd4, 0xd, {{0xc, 0x1, 'skbmod\x00'}, {0x8c, 0x2, [@TCA_SKBMOD_DMAC={0xc, 0x3, @broadcast}, @TCA_SKBMOD_DMAC={0xc, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @TCA_SKBMOD_DMAC={0xc, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x9, 0x3, 0x4, 0x8, 0x5}, 0x6}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0xde1, 0x40, 0x2, 0x88a, 0x7}, 0xd}}, @TCA_SKBMOD_SMAC={0xc}, @TCA_SKBMOD_ETYPE={0x8, 0x5, 0x8}, @TCA_SKBMOD_ETYPE={0x8, 0x5, 0x8000}]}, {0x34, 0x6, "c9da0d27d7b280d7e44dda12612e0ccbfc74268b49b3e94073a9925f74cb2f724fc43500fd47f5ff0689ff7a5d"}}}}, @TCA_CGROUP_ACT={0xcc, 0x1, @m_tunnel_key={0xc8, 0x1f, {{0x10, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0xffffff3a, 0x8001, 0x6, 0xd0, 0x40}, 0x2}}]}, {0x90, 0x6, "e2ab01cd02fa3204c9757cff09fb0fae41070983ef7130d4d7924b52c4fda5620ecda33f62dd998bc242ebe34af24547801d51ae8132fef094f2ff1464c1d5afcc1f7634910b3f8d10736f5af45d5a0d9dc8d0d8f7f8ac4302a0d657139349674986b1272a95267e0a0b2542e906c2db137111df75bc06c3070addff253a1fe96f1874be3b539d16ea3a"}}}}, @TCA_CGROUP_POLICE={0x10, 0x2, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}}]}}, @TCA_CHAIN={0x8, 0xb, 0xffff95e8}, @TCA_RATE={0x8, 0x5, {0x1, 0x40}}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0xcddc}]}}, @TCA_RATE={0x8, 0x5, {0x0, 0x2d}}, @TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x224}, 0x1, 0x0, 0x0, 0x8000000}, 0x4000000) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) socket$can_bcm(0x1d, 0x2, 0x2) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 04:38:29 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) dup3(r1, r2, 0x0) 04:38:29 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2c9, &(0x7f0000000140), 0x0, &(0x7f0000000000), 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) set_tid_address(&(0x7f0000000000)) 04:38:29 executing program 4: syz_open_pts(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) r1 = clone3(&(0x7f00000002c0)={0x820c100, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000200)=""/131, 0x83, &(0x7f0000000a00)=""/4096}, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x20, 0x1f, 0x4, 0x40, 0x0, 0x4, 0x1c0, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x26e7, 0x2, @perf_config_ext={0x7, 0x5}, 0x4000, 0x3960fe13, 0x40, 0x1, 0x100000000, 0x1, 0x4}, r1, 0x10, r4, 0x1) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 04:38:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) iopl(0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r3, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) 04:38:29 executing program 2: syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=ANY=[@ANYBLOB='map=no8mal,\x00']) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@local, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000000c0)=0xe8) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x1001004, &(0x7f0000000340)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@version_u='version=9p2000.u'}, {@debug={'debug', 0x3d, 0x4}}, {@noextend='noextend'}, {@cache_fscache='cache=fscache'}, {@cache_loose='cache=loose'}, {@dfltuid={'dfltuid', 0x3d, r0}}], [{@dont_hash='dont_hash'}]}}) 04:38:29 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:29 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000b40)='reiserfs\x00', &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6772706a71756f74613d630180000078743d28000008000000002c00"]) 04:38:29 executing program 1: socket(0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x20) r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x4e7}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x954a}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x2, 0xa3, 0x0, 0xffff, 0x8000, 0x401}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = semget(0x1, 0x2, 0x180) getpgrp(0x0) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = shmget(0x0, 0x4000, 0x810, &(0x7f0000dd4000/0x4000)=nil) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = shmget$private(0x0, 0x1000, 0xb01, &(0x7f00005ce000/0x1000)=nil) r6 = geteuid() stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r6, r7) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = geteuid() stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r9, r10) r11 = getpid() sched_setattr(r11, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000480)={{0x40, r7, r8, r10, 0xffffffffffffffff, 0x62, 0x200}, 0x0, 0xfb, 0x4, 0x7, r11, 0x0, 0x9cbe}) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000000)={{0xfffffffd, 0x0, r8, r2, 0x0, 0x101, 0x3}, 0x0, 0x0, 0x0, 0x0, r0, r4, 0x7fff}) r12 = shmget$private(0x0, 0x1000, 0xb01, &(0x7f00005ce000/0x1000)=nil) r13 = geteuid() stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r13, r14) stat(&(0x7f0000000540)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = geteuid() stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r16, r17) r18 = getpid() sched_setattr(r18, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) shmctl$IPC_SET(r12, 0x1, &(0x7f0000000480)={{0x40, r14, r15, r17, 0xffffffffffffffff, 0x62, 0x200}, 0x0, 0xfb, 0x4, 0x7, r18, 0x0, 0x9cbe}) r19 = getpgrp(0x0) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, 0x0, r20, 0x0, 0x101}, 0x0, 0x0, 0x0, 0x0, r19, 0x0, 0x7fff}) r21 = shmget$private(0x0, 0x1000, 0xb01, &(0x7f00005ce000/0x1000)=nil) r22 = geteuid() stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r22, r23) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r26 = geteuid() stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r26, r27) r28 = getpid() sched_setattr(r28, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) shmctl$IPC_SET(r21, 0x1, &(0x7f0000000480)={{0x40, r23, r25, r27, 0xffffffffffffffff, 0x62, 0x200}, 0x0, 0xfb, 0x4, 0x7, r28, 0x0, 0x9cbe}) r29 = getpgrp(0x0) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, 0x0, r30, 0x0, 0x101}, 0x0, 0x0, 0x0, 0x0, r29, 0x0, 0x7fff}) r31 = getpgrp(0x0) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, 0x0, r32, 0x0, 0x101}, 0x0, 0x0, 0x0, 0x0, r31, 0x0, 0x7fff}) r33 = getpgrp(0x0) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, 0x0, r34, 0x0, 0x101}, 0x0, 0x0, 0x0, 0x0, r33, 0x0, 0x7fff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r37 = dup2(r36, r35) ioctl$PERF_EVENT_IOC_ENABLE(r37, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r37, 0xb704, &(0x7f0000000180)=0x0) r39 = shmget$private(0x0, 0x1000, 0xb01, &(0x7f00005ce000/0x1000)=nil) r40 = geteuid() stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r40, r41) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r43 = geteuid() stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r43, r44) r45 = getpid() sched_setattr(r45, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) shmctl$IPC_SET(r39, 0x1, &(0x7f0000000480)={{0x40, r41, r42, r44, 0xffffffffffffffff, 0x62, 0x200}, 0x0, 0xfb, 0x4, 0x7, r45, 0x0, 0x9cbe}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000080)={{0x2, r38, r24, r30, r42, 0x40, 0x80}, 0x1c, 0x8, 0x7ff}) [ 252.745781][ T9651] mmap: syz-executor.1 (9651) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 04:38:29 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000180)=0x9) sendmmsg$alg(r0, &(0x7f0000000040)=[{0x6, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="0bf859f47d6a2b16d0de3004edc818139414237e904f1603c5e685372ac241e9703a8d6a", 0xffffffffffffff93}, {&(0x7f00000000c0)="302142809c2dadc0f064e7263498a26aa223c36822f8d54ac0df", 0xfffffe73}], 0x2, &(0x7f0000000c00)=[@assoc={0x18, 0x117, 0x4, 0x8}, @iv={0xd8, 0x117, 0x2, 0xc4, "6073e965a390ebea67205da159360e056a9736ebf19fbd69c34415a9e9e718a29407de3b9ab1d318d21c4a20fbf6c84029baa3a06f65a68bcdb8b9183ab81e31905c2725698ab18f9099c85e7143ef25a0bfae1395a8aff2b42468a3a8b9222ad12ebaa713a385a1d321ddc1be0f26432a8953234e14a24935e1d0b023339dae809e43f82111cdbbb9ad3a0c6c7a8a2a177dd85a74f7e0fc1165308932457002c2af9e66707b05813c21c56a47186f99bc62adc900"/196}, @iv={0x20, 0x117, 0x2, 0xa, "1024fb67eab5947b3988"}, @iv={0x58, 0x117, 0x2, 0x42, "37757c040622829705af13175ce2183aa1e38b6e2d423e2ab1a2180ea1426e89acbcac77ec7bc815775bf99cae682f6e69942dc7a2affe4209c359f1297e9279d808"}, @op={0x18}, @iv={0xf8, 0x117, 0x2, 0xdd, "ed2f6ab72d0bf5fcb60529929afe23f36150dd33edf9e5db164bac0955828665d3ff6db1c18ba1fb547247b743b4a76a295d98814ff4972cf8f57d1790fc1998fd9f899961a825747c911a234b82b5598174e4bee5999bc1c29cda932ddc49d0150d62cc23f8d8a9f2927ffd9f33fd31842dd4885967d12f07c55396327d3ac43d44a83248489c22f6d761fcd45b5b2a75880e4a49c080aa77309e519aa997f7bc81ff2b54d63c88e7daa42c18914d17fa262895e81cf932828c2d4bbbd8d006bc4e53f3b269b7ffe040de809b243e92d27b0638aeb58c06434a667c43"}], 0x278, 0x4000948}], 0x1, 0x60010) 04:38:29 executing program 4: syz_open_pts(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) r1 = clone3(&(0x7f00000002c0)={0x820c100, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000200)=""/131, 0x83, &(0x7f0000000a00)=""/4096}, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x20, 0x1f, 0x4, 0x40, 0x0, 0x4, 0x1c0, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x26e7, 0x2, @perf_config_ext={0x7, 0x5}, 0x4000, 0x3960fe13, 0x40, 0x1, 0x100000000, 0x1, 0x4}, r1, 0x10, r4, 0x1) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) [ 252.882073][ T9657] REISERFS warning (device loop5): super-6515 reiserfs_parse_options: journaled quota format not specified. 04:38:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x3ff, 0x101000) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x6829aa90ea9cfd6f, 0x0) tee(r0, r1, 0xafe7, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x223e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/21, 0x15}], 0x10000000000000ca, 0x0, 0x0, 0x0) writev(r2, &(0x7f0000000080), 0x5b) 04:38:29 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) preadv(r0, &(0x7f00000005c0)=[{0x0}], 0x1, 0xcbe) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) open(0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) r5 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) write$sndseq(r5, &(0x7f0000000780)=[{0x1f, 0xe0, 0x3, 0x5, @time={r6, r7+30000000}, {0x0, 0xfb}, {0x20, 0xff}, @ext={0xd5, &(0x7f0000000680)="29d8466f00b7ddd5e67fe7976e9df0afcc49e7ac8c6c579442a4d881db6ba76a7ae16b3f01e8faaebc5e5c8191c201d40722af6c82956b274af272a7e854527989f62c98b18165ed4576a27bd6b521ae9024c4d92d6343543173bedeaa152045db1024210b20c828cc0d0871be886856b0848c0ced7230783e83abe524e272d87b1ca949dab29db419c0488c00dd52f8144942242fe80396e4679d12b4d86ae8cc2faf68aa941b2cf17f00e5386f6f28b5f604d811970900a33be4734015773dd17bcf2e8ced19910caec638a753477dbd887b17d6"}}, {0x1f, 0x0, 0x2, 0x3f, @time={0x77359400}, {0x3, 0x8}, {0x5, 0x2}, @time=@tick=0x7f}, {0x9, 0x3b, 0x7f, 0x80, @tick=0x7fffffff, {0x81, 0x10}, {0x5, 0xc8}, @quote={{0x13, 0xfa}, 0x1, &(0x7f0000000280)={0x80, 0x20, 0x4, 0x7f, @time={r8, r9+30000000}, {0x40, 0x6}, {0x8, 0x3f}, @addr={0x74, 0x3f}}}}, {0x7, 0x6, 0x3f, 0x1, @time={0x77359400}, {0x4, 0xff}, {0x0, 0x6}, @raw8={"da2e0c888ba7658e5b98cee6"}}, {0x0, 0x81, 0xff, 0x6, @tick=0x80, {0x56, 0x6}, {0x0, 0x20}, @time=@tick=0x6}], 0xf0) open$dir(&(0x7f0000000340)='./file0/file0\x00', 0x4000, 0x0) write$P9_RLERRORu(r2, &(0x7f00000002c0)={0x12, 0x7, 0x0, {{0x5, 'vfat\x00'}, 0x101}}, 0x12) clock_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000011c0)=@req3={0x200, 0xf0, 0x0, 0x8}, 0x1c) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000080)=0x5) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) fchdir(r4) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000600)=""/67) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @rand_addr="a2a178eac6ec1d93b3270e49f021b906", 0x6bc167a2}}}, 0x88) socket$inet(0x2, 0x2, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 04:38:29 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) [ 253.042820][ T9657] REISERFS warning (device loop5): super-6515 reiserfs_parse_options: journaled quota format not specified. 04:38:30 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2c9, &(0x7f0000000140), 0x0, &(0x7f0000000000), 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) set_tid_address(&(0x7f0000000000)) 04:38:30 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="180000001600010a00000000000000000000000004000052"], 0x18}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000200)=""/251, &(0x7f0000000040)=0xfb) r3 = fcntl$dupfd(r1, 0x0, r1) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) recvmmsg(r4, &(0x7f0000000380)=[{{&(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)=""/141, 0x8d}, {&(0x7f00000004c0)=""/166, 0xa6}, {&(0x7f0000000580)=""/146, 0x92}, {&(0x7f0000000640)=""/195, 0xc3}, {&(0x7f00000000c0)=""/2, 0x2}, {&(0x7f0000000740)=""/179, 0xb3}], 0x6, &(0x7f0000000880)=""/217, 0xd9}, 0x1}], 0x1, 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x400, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5f69, 0x0, 0xfffffffc}}}}, 0xa0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 04:38:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:30 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x4000000000000010, 0x2, 0x7fff) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x200, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r2) recvmsg(0xffffffffffffffff, &(0x7f00000030c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video1\x00', 0x2, 0x0) splice(r4, &(0x7f0000000200)=0x2, 0xffffffffffffffff, &(0x7f00000002c0)=0x100, 0x8, 0xf) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000640)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x4e23, 0x0, @mcast1}, @in6={0xa, 0x0, 0x861b, @local}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x7fff}, @in={0x2, 0x0, @broadcast}, @in={0x2, 0x0, @remote}], 0x84) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0xfffffffffffffecf, 0x16, 0xa01, 0x70bd27, 0x0, {0x4}, [@nested={0x4}]}, 0x18}}, 0x0) setsockopt$inet_udp_int(r5, 0x11, 0x65, &(0x7f0000000000)=0x6, 0x4) 04:38:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r2, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000040)={0x6, 0xdd, 0x1, 0x0, 0x0, [{r3, 0x0, 0x3f17}]}) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 04:38:30 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000001740)) 04:38:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:31 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf, 0x9}, 0xf) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000040), 0x2) 04:38:31 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x4000000000000010, 0x2, 0x7fff) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x200, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r2) recvmsg(0xffffffffffffffff, &(0x7f00000030c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video1\x00', 0x2, 0x0) splice(r4, &(0x7f0000000200)=0x2, 0xffffffffffffffff, &(0x7f00000002c0)=0x100, 0x8, 0xf) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000640)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x4e23, 0x0, @mcast1}, @in6={0xa, 0x0, 0x861b, @local}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x7fff}, @in={0x2, 0x0, @broadcast}, @in={0x2, 0x0, @remote}], 0x84) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0xfffffffffffffecf, 0x16, 0xa01, 0x70bd27, 0x0, {0x4}, [@nested={0x4}]}, 0x18}}, 0x0) setsockopt$inet_udp_int(r5, 0x11, 0x65, &(0x7f0000000000)=0x6, 0x4) 04:38:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:31 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x4000000000000010, 0x2, 0x7fff) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x200, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r2) recvmsg(0xffffffffffffffff, &(0x7f00000030c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video1\x00', 0x2, 0x0) splice(r4, &(0x7f0000000200)=0x2, 0xffffffffffffffff, &(0x7f00000002c0)=0x100, 0x8, 0xf) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000640)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x4e23, 0x0, @mcast1}, @in6={0xa, 0x0, 0x861b, @local}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x7fff}, @in={0x2, 0x0, @broadcast}, @in={0x2, 0x0, @remote}], 0x84) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0xfffffffffffffecf, 0x16, 0xa01, 0x70bd27, 0x0, {0x4}, [@nested={0x4}]}, 0x18}}, 0x0) setsockopt$inet_udp_int(r5, 0x11, 0x65, &(0x7f0000000000)=0x6, 0x4) 04:38:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:31 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2c9, &(0x7f0000000140), 0x0, &(0x7f0000000000), 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) set_tid_address(&(0x7f0000000000)) 04:38:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:31 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="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", 0xfffffffffffffca7) 04:38:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a0000000100000018"], 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000940)=ANY=[@ANYBLOB="68000000840bbd88c38c25121d1599b4aa0100dc448d4b17d190885156157e100e65c791a40d4713e689dbd2b81cf042a457af81c7eec447e323e45e3b09b20050b38c36bf6fb7fdf215410eb9078cc708e235bd1ed18695e9e5dc000007a66a000000e16cc239ca24be908646e8000000fdb55b4cae64cf9077543a05871f483b289f88ad8726eb968e472b71fe07273db12d5cf9b6f6e5846aac6435d5a1e87bc77f87e96cd1", @ANYRES16=r3, @ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80010000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x280546d3d876f91f, 0x80000001, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008850}, 0x40000) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 04:38:31 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) socket(0x10, 0x2, 0xc) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c4f00007f7ac28f9fc8d7a531f1f2b6260cdd8ca42314ccf6c09e6dcbb278047fbb876f35bbc0a87622c75bf34889944a957fbe0c9cd846c0ebc20f62a51da4382d40d21d70d136c91ecf763fa0deb80d8763acfc1de844f88e5a1055c90000000000006601e0a81d128f2ea426ecb9750c9eec58c8c3aab668f36b6d5fc98a3935069506c9f8b4", @ANYRES16=0x0, @ANYBLOB="000000000000000000001000000008000600fcffffff"], 0x1c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="1f0000000104ff", 0x7) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000000)) dup3(r6, r7, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) ioctl$KVM_CREATE_PIT2(r9, 0x4040ae77, &(0x7f0000000000)) dup3(r8, r9, 0x0) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYRESOCT=r6, @ANYRES32, @ANYRES32=r9, @ANYBLOB="c8f20e34bdea41801e866217f89bd7fe2b6048e063ea68c036983cb5891df53bd7e7432e938118f1a6c74a5ec2ed73799ac73871997a50d69472aa9c46c1cdfd437b02ac", @ANYRES16, @ANYBLOB="2059057f79e89eef5ae7ad72d69a7f8aec9e70f6447fca33bad5e1e80c16feb69a5bb7b437e249007449e464d507c529cebf16b1d96ee94cb6d88cac413b84c739361b410fbe829446f57c5f16e3edf8ea4cd91fb228d5b32432c981b9", @ANYRESOCT, @ANYBLOB="efd0e9c9ff3a4f8b3851d89fb413b371624426ad601a83f807d1bf745aa79ac2f43717971f584e4045a2e200c67981da776e1a3bdb11e94348c09d7caa28cc7a4966b5a25ac51bddd01a1a8cbb9988ac617f1fa72b6b6815fabf45"], 0x134) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:38:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:32 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0xfffffffffffffffd) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) dup2(r0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0xb1}, {0x80000006}]}, 0x10) accept4$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0xfffffffffffffc1a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000018c0)={@initdev}, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) pipe(0x0) [ 255.118014][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 255.118027][ T26] audit: type=1326 audit(1573533511.968:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9747 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x0 [ 255.296085][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 255.302132][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:38:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:32 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, r4, 0x0, 0x10, &(0x7f0000000240)='/dev/mISDNtimer\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x7, 0x40, 0x7, 0x8, 0x0, 0x40, 0x8000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x5, @perf_config_ext={0x4, 0x20}, 0x40200, 0x100000000, 0x5, 0x1, 0x5, 0x4, 0x2}, r5, 0x6, r1, 0x3) r6 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0xffffcb66, @my=0x1}, 0x10, 0x800) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x100, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x80087601, &(0x7f0000000140)) mount$9p_virtio(0x0, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) 04:38:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x38844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x6}, 0x10, 0x0, 0x10001, 0x0, 0x400000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='wls\x00\x00\x00\x00\x00\x00', r2}, 0x10) recvmsg(r3, 0x0, 0x40000000) close(r1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000780)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xffffff9d) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], r4, 0x1d, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x12}, 0x14) r5 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)) r6 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x890b, &(0x7f0000000000)) r7 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x890b, &(0x7f0000000000)) r8 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x890b, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x890b, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080), 0x301) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, 0x0, 0xffffff8c) r10 = syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score\x00') preadv(r10, &(0x7f00000017c0), 0x351, 0x0) pipe(&(0x7f0000000340)) r11 = syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score\x00') preadv(r11, &(0x7f00000017c0), 0x351, 0x0) r12 = syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score\x00') preadv(r12, &(0x7f00000017c0), 0x351, 0x0) r13 = syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score\x00') preadv(r13, &(0x7f00000017c0), 0x351, 0x0) openat$cgroup(r13, 0x0, 0x200002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r14 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r14, &(0x7f0000000380)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback, 0x10}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0x1004bec4) sendmsg$kcm(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000680)="8c53829429f94ce15e219695450f0d36d7cafe87731e6e18b290dfaff80a3eb4a2d7fd5e667d102a", 0x28}, {&(0x7f00000004c0)="0a69db9aac3e2b40d4b736c7f469d8846a8da536c36c73ba9c324177a8a483b27e20cb33444af8c7e73fb1957304d301ccfde571fd9978e4bc97fe63e96eb49cd490f9937766d65dc8a8951d85f648a03db04e93fed3b9b988ac1543b9de689f75f042628d3db8de3a1bf776f0f154d7c4a996da63885ffd59058067558198d1554cae8b02a9c99458953ae752836f46fbe9cb4e1483545ea7ca3add278ce8743cecbcb493feb071a48064d1e49b74973fe554aa45dc0d2b224f4986ee7de35844a7e31cba7b05b7", 0xc8}, {&(0x7f00000006c0)="39ddf5b077273d7f198572d680ad9c60485cb768779288056b7311e68782d7ab5aafb707b74099c274ea60c66a2be2f9143264a6fa4d009558fc43420001d3d4cb86527cc1bbab12e3425c00795745e08c24f86a5b99d4c053c605dcff174e7fa6c68535304a99dfa9257233efc0ba027fbb9e70d39013662b0a28defa91aa5811a5da53fbe97eb9040ab5b0d146", 0x83}], 0x3, 0x0, 0xfffffecf}, 0x0) [ 255.536136][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 255.541978][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:38:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='\xad*\xc9\"\x9eG\xb1\x96\x00', 0x40e100, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$media(0x0, 0x1081f2f6, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f00000001c0)=0x200000000) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000140)=0x400001c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f0000000200)=""/234) mlockall(0x1) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t5,\xffx\xf0\xde\xc4\xa8M*\xe4;~y\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_6\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="180000000400"/24], 0x18}}, 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x11308}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)={0x158, r7, 0x100, 0x70bd29, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x2}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x2}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x4, 0x3}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x3}}]}, 0x158}, 0x1, 0x0, 0x0, 0x10}, 0x2) setsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f0000000000)=0x20, 0x4) getpid() r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x1ffffffff) ioctl$NBD_DO_IT(r2, 0xab03) 04:38:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:33 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0xca) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000080)="e3", 0xfffffffffffffc35, 0x4044050, 0x0, 0x105) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x10000, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="180000001600010a00"/19], 0x18}}, 0x0) accept$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSBRK(r5, 0x5409, 0x2) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x9, 0x4b00) [ 256.192388][ T9808] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:38:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) [ 256.387456][ T9435] block nbd4: Receive control failed (result -22) [ 256.394916][ T9435] block nbd4: Receive control failed (result -22) [ 256.416048][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 256.418557][ T9804] block nbd4: shutting down sockets [ 256.421873][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:38:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(r0, r1, 0x0) 04:38:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(r0, r1, 0x0) 04:38:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f0000000140)={0x1, 0x0, 0x2013, 0xff74, 0x0, {0xf673, 0x4c2b}, 0x2}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000480)=0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={r5, @in={{0x2, 0x4e21, @broadcast}}, 0x10001, 0x3, 0x40, 0x9, 0x1800}, &(0x7f0000000040)=0x98) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x40}}, 0x0) [ 256.896036][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 256.901865][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:38:33 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000000)=0x1000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) dup3(r2, r3, 0x0) syz_emit_ethernet(0xe, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xacd7a0c694015296}, @local, [], {@generic={0x600}}}, &(0x7f0000000100)={0x0, 0x2, [0x90f, 0xefe, 0x374, 0x2cd]}) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000980)=ANY=[@ANYBLOB="5ecc000000000000000100000000000001000000000000000800000000000000001000000000000000000000090000001f00000000000000000000000000000000000000000000000820000000000000000000000000000001000000000000000001000000000000040000000000000000000000000000040000000000000000001000000000000000000000000000000100000000000000000200000000000000000100000000000000000000000000000000000000000051f6016900000000000000000000000000000100000000000000000000000000050000000000000000000000000000000000000000000000002000000000000000000000000000000000000000c000000700000000000000200000000000000000000000000000000000000000000000040000000000000000000000000000000300000000000000030000000000090000000000000000000000000000fa1d7c340000000000000000000a00000000000000000000000000000000000000000000000000000000000000ea3b0000000000000000000000000060f0327cc8af0c7b03eb1ff2003588000000000000000000084a0000000000000000000000000000789fffffffffffff0900000000000000060000000000000000000000000000000000000000000000000400000000000000000000000000080000452f47b36dc6d471e275f569736b11bf709b8be700ea6f1208ae08befee86c232f633d5f616f8249666035907c3b118d99e424b3be723da548d435c2cb7e3a5225a2dfca"]) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x4002, 0x0) bind$vsock_stream(r5, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x280, 0x0) ioctl$EVIOCGMASK(r6, 0x80104592, &(0x7f0000000240)={0x15, 0xc6, &(0x7f0000000880)="4ed0657e90d7f407a992a7969d1c43fb536bc5cae70e67913f11745fcbfd7ad7cab734175dde7759ce4eca73cfaf1feb4068a030e8c8ee5724979b2213a731169170acba3c446b2a2340c2f82d8fd150f8cbe63a92bec8363a3e7a020f38b7a9cadcea167399177956fb23cf3ef78652d0373bbb3182800a12713fc09e20bf5f3d71717dd34cbf84d55aeb735fb9b3992a6759fc55f6d0ba0df2513ad927a65fff55813ed9dd4297340b772158fd88f9588b8b5c5aac51179797ff056b268322dff13ec516c9"}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r8, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]}, 0x220) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00900c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0xa041) [ 257.377299][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 257.384905][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:38:34 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2c9, &(0x7f0000000140), 0x0, &(0x7f0000000000), 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) 04:38:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(r0, r1, 0x0) 04:38:34 executing program 1: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000200)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='bcsh0\x00') fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="180000001600010a000000000000000000000000040000009f27c0819842a069558ca2c34b2cf8213de2751fa727d6f067995de95a418ccf9bd4fab5b9f9aa3374adc83e3f4a9bcdf67f3006967441d10a3391be1948679c75cdbfac9a7720b85e99ee41e3345f14466dedda2d45eb301cd98074f5b6d8bc5bcda0c47c021fbe1e1b3fdfd2f7ed7cdcc6e7be28b6602e7db4a0572cc20e31ebee489fd85bd0c3418be597cd5e56"], 0x18}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000480)=0x20) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r6, 0x7}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={r7, 0x3}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r10, 0xc014563b, &(0x7f00000001c0)={0x3, {0x2, 0x7, 0x9, 0x5}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000100)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:38:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r4}, 0x10) r5 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') getdents(r6, &(0x7f0000000040)=""/123, 0x7b) 04:38:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r4}, 0x10) r5 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') getdents(r6, &(0x7f0000000040)=""/123, 0x7b) 04:38:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) r4 = getpgrp(0x0) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, 0x0, r5, 0x0, 0x101}, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x7fff}) r6 = getpgrp(0x0) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, 0x0, r7, 0x0, 0x101}, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x7fff}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x800000, &(0x7f0000000100)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@fscache='fscache'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'user-\'G&ppp0bdev'}}, {@fsname={'fsname'}}, {@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid', 0x3d, r5}}, {@fowner_lt={'fowner<', r7}}, {@seclabel='seclabel'}, {@obj_user={'obj_user', 0x3d, '\'}%\x93'}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RRENAMEAT(r3, &(0x7f0000000000)={0x6e327ab708e657ce, 0x4b, 0x1}, 0xffffffa7) setsockopt$inet6_int(r0, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast2}, 0x1a) 04:38:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) dup3(r0, 0xffffffffffffffff, 0x0) 04:38:34 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x18, 0x41, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) getpeername$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'veth1_to_bond\x00', r3}) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') [ 258.249926][ T9895] Failed to access avail idx at 00000000961554f9 04:38:35 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2c9, &(0x7f0000000140), 0x0, &(0x7f0000000000), 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) 04:38:35 executing program 5: gettid() r0 = shmget$private(0x0, 0x1000, 0xb01, &(0x7f00005ce000/0x1000)=nil) r1 = geteuid() stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, r2) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r4, r5) bind$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000480)={{0x40, r2, r3, r5, 0xffffffffffffffff, 0x62, 0x200}, 0x0, 0xfb, 0x4, 0x7, r6, 0x0, 0x9cbe}) r7 = shmget$private(0x0, 0x1000, 0xb01, &(0x7f00005ce000/0x1000)=nil) r8 = geteuid() stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup2(r11, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) fchmodat(r12, &(0x7f0000000180)='./bus\x00', 0x193) setresuid(0x0, r8, r9) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = geteuid() stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r14, r15) r16 = getpid() sched_setattr(r16, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) shmctl$IPC_SET(r7, 0x1, &(0x7f0000000480)={{0x40, r9, r13, r15, 0xffffffffffffffff, 0x62, 0x200}, 0x0, 0xfb, 0x4, 0x7, r16, 0x0, 0x9cbe}) setregid(r3, r13) rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{r17, r18+30000000}, {0x0, 0x1c9c380}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)={&(0x7f0000000140), 0x8}) 04:38:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) dup3(r0, r1, 0x0) 04:38:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) dup3(r0, 0xffffffffffffffff, 0x0) 04:38:35 executing program 1: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000200)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='bcsh0\x00') fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="180000001600010a000000000000000000000000040000009f27c0819842a069558ca2c34b2cf8213de2751fa727d6f067995de95a418ccf9bd4fab5b9f9aa3374adc83e3f4a9bcdf67f3006967441d10a3391be1948679c75cdbfac9a7720b85e99ee41e3345f14466dedda2d45eb301cd98074f5b6d8bc5bcda0c47c021fbe1e1b3fdfd2f7ed7cdcc6e7be28b6602e7db4a0572cc20e31ebee489fd85bd0c3418be597cd5e56"], 0x18}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000480)=0x20) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r6, 0x7}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={r7, 0x3}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r10, 0xc014563b, &(0x7f00000001c0)={0x3, {0x2, 0x7, 0x9, 0x5}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000100)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:38:35 executing program 4: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000200)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='bcsh0\x00') fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="180000001600010a000000000000000000000000040000009f27c0819842a069558ca2c34b2cf8213de2751fa727d6f067995de95a418ccf9bd4fab5b9f9aa3374adc83e3f4a9bcdf67f3006967441d10a3391be1948679c75cdbfac9a7720b85e99ee41e3345f14466dedda2d45eb301cd98074f5b6d8bc5bcda0c47c021fbe1e1b3fdfd2f7ed7cdcc6e7be28b6602e7db4a0572cc20e31ebee489fd85bd0c3418be597cd5e56"], 0x18}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000480)=0x20) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r6, 0x7}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={r7, 0x3}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r10, 0xc014563b, &(0x7f00000001c0)={0x3, {0x2, 0x7, 0x9, 0x5}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000100)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:38:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) dup3(r0, 0xffffffffffffffff, 0x0) 04:38:35 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x103, 0x1, 0xfffffffd}, 0x80, 0x0}, 0x0) r0 = socket(0x1e, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) dup3(r1, r2, 0x0) writev(r1, &(0x7f0000000080), 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 04:38:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) dup3(r0, r1, 0x0) 04:38:35 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) dup3(0xffffffffffffffff, r0, 0x0) 04:38:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) dup3(r0, r1, 0x0) 04:38:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$exfat(&(0x7f0000000180)='\xb7xfat\x00', &(0x7f00000001c0)='./file0\x00', 0xfffffffffffffff9, 0xffffffffffffff1e, 0x0, 0x0, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}]}) 04:38:36 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2c9, &(0x7f0000000140), 0x0, &(0x7f0000000000), 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) 04:38:36 executing program 1: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000200)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='bcsh0\x00') fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="180000001600010a000000000000000000000000040000009f27c0819842a069558ca2c34b2cf8213de2751fa727d6f067995de95a418ccf9bd4fab5b9f9aa3374adc83e3f4a9bcdf67f3006967441d10a3391be1948679c75cdbfac9a7720b85e99ee41e3345f14466dedda2d45eb301cd98074f5b6d8bc5bcda0c47c021fbe1e1b3fdfd2f7ed7cdcc6e7be28b6602e7db4a0572cc20e31ebee489fd85bd0c3418be597cd5e56"], 0x18}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000480)=0x20) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r6, 0x7}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={r7, 0x3}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r10, 0xc014563b, &(0x7f00000001c0)={0x3, {0x2, 0x7, 0x9, 0x5}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000100)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:38:36 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) dup3(0xffffffffffffffff, r0, 0x0) 04:38:36 executing program 4: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000200)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='bcsh0\x00') fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="180000001600010a000000000000000000000000040000009f27c0819842a069558ca2c34b2cf8213de2751fa727d6f067995de95a418ccf9bd4fab5b9f9aa3374adc83e3f4a9bcdf67f3006967441d10a3391be1948679c75cdbfac9a7720b85e99ee41e3345f14466dedda2d45eb301cd98074f5b6d8bc5bcda0c47c021fbe1e1b3fdfd2f7ed7cdcc6e7be28b6602e7db4a0572cc20e31ebee489fd85bd0c3418be597cd5e56"], 0x18}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000480)=0x20) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r6, 0x7}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={r7, 0x3}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r10, 0xc014563b, &(0x7f00000001c0)={0x3, {0x2, 0x7, 0x9, 0x5}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000100)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:38:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(0xffffffffffffffff, r1, 0x0) 04:38:36 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8e, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) ptrace$getregs(0xe, 0x0, 0x8001, &(0x7f0000000080)=""/39) recvmmsg(r1, &(0x7f0000004100), 0x316, 0x0, &(0x7f0000004a80)={0x77359400}) 04:38:36 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) dup3(0xffffffffffffffff, r0, 0x0) [ 259.663711][ T9960] FS-Cache: Duplicate cookie detected [ 259.670279][ T9960] FS-Cache: O-cookie c=000000007793961b [p=00000000f5cdbea2 fl=222 nc=0 na=1] [ 259.679412][ T9960] FS-Cache: O-cookie d=000000004a26809c n=000000002d2683af [ 259.686763][ T9960] FS-Cache: O-key=[10] '02000200000002000000' [ 259.693068][ T9960] FS-Cache: N-cookie c=000000009ac65bc8 [p=00000000f5cdbea2 fl=2 nc=0 na=1] [ 259.701973][ T9960] FS-Cache: N-cookie d=000000004a26809c n=000000001c5d7945 04:38:36 executing program 4: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000200)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='bcsh0\x00') fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="180000001600010a000000000000000000000000040000009f27c0819842a069558ca2c34b2cf8213de2751fa727d6f067995de95a418ccf9bd4fab5b9f9aa3374adc83e3f4a9bcdf67f3006967441d10a3391be1948679c75cdbfac9a7720b85e99ee41e3345f14466dedda2d45eb301cd98074f5b6d8bc5bcda0c47c021fbe1e1b3fdfd2f7ed7cdcc6e7be28b6602e7db4a0572cc20e31ebee489fd85bd0c3418be597cd5e56"], 0x18}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000480)=0x20) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r6, 0x7}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={r7, 0x3}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r10, 0xc014563b, &(0x7f00000001c0)={0x3, {0x2, 0x7, 0x9, 0x5}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000100)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:38:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(0xffffffffffffffff, r1, 0x0) [ 259.709370][ T9960] FS-Cache: N-key=[10] '02000200000002000000' 04:38:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:36 executing program 5: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) preadv(r0, &(0x7f00000005c0)=[{0x0}], 0x1, 0xcbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000280)) open(0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0/file0\x00', 0x4000, 0x0) write$P9_RLERRORu(r2, &(0x7f00000002c0)={0x12, 0x7, 0x1, {{0x5, 'vfat\x00'}, 0x101}}, 0x12) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x3, 0x0, 0x1) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x2, 0x800, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_PIT2(r8, 0x4040ae77, &(0x7f0000000000)) dup3(r7, r8, 0x0) lseek(r8, 0x101, 0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) clone3(&(0x7f0000000400)={0x88200, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000300)=0x0, 0x2e, 0x0, &(0x7f0000000600)=""/4096, 0x1000, &(0x7f0000001600)=""/4096}, 0x40) syz_open_procfs(r9, &(0x7f0000000440)='net/raw\x00') 04:38:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(0xffffffffffffffff, r1, 0x0) 04:38:37 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2c9, &(0x7f0000000140), 0x0, &(0x7f0000000000), 0x0) set_tid_address(&(0x7f0000000000)) 04:38:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) r1 = open(0x0, 0x2fc, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0xfff) r2 = dup2(r1, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vhost-net\x00', 0x2, 0x0) io_destroy(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x402000, 0x0) open(0x0, 0x2fc, 0x0) flock(0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f0000000040)=[{}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) 04:38:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:37 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045731, &(0x7f0000000080)) prctl$PR_GET_FP_MODE(0x2e) 04:38:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, 0xffffffffffffffff, 0x0) 04:38:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, 0xffffffffffffffff, 0x0) 04:38:37 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x0, 0x0) getuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() lstat(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000000002000000e10eb5d2e3b94ab22c1483652a3494d07e706244853583683d294d4e2b08874996349e02b004ca0be29f3a666f299ec4743418088192b56387610bc45ef775bff2c744123592a11c689c0020616aac7b5e2cbc4f8184dab3f42203f3657644fb8c5829ae4df93cb315b3c94b79f210e976354bf881e4e1c5ecc3c3ffb4b4f653eb04ed450f3dfa774f5689fe932b23bd655205972e4036ace27f60e28e2b9137ed764ea060c8f4cf", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x44, 0x2) mount$fuse(0x0, 0x0, &(0x7f0000000480)='fuse\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:37 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001300fbff0000000000003cfa38430000"], 0x14}, 0x1, 0x68}, 0x0) socket(0x10, 0x80002, 0x8000000010) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000100)={{0x5c}, 0xe1737e8d24071435, 0x0, 0x2, {0x6, 0xc1}, 0x4, 0x4a}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) sendmmsg$alg(r2, &(0x7f0000000080), 0x0, 0x0) 04:38:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) r1 = open(0x0, 0x2fc, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0xfff) r2 = dup2(r1, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vhost-net\x00', 0x2, 0x0) io_destroy(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x402000, 0x0) open(0x0, 0x2fc, 0x0) flock(0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f0000000040)=[{}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) 04:38:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, 0xffffffffffffffff, 0x0) 04:38:38 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) move_pages(0x0, 0x2c9, &(0x7f0000000140), 0x0, &(0x7f0000000000), 0x0) set_tid_address(&(0x7f0000000000)) 04:38:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:38 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x220, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x4}, 0xa100, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30f00493433030303030303030303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x1, 0x100, 0x0, 0x5475}, 0xaa3, 0x6}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r9, 0x0, 0x0) fallocate(r9, 0x0, 0x0, 0x2000002) fallocate(r8, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000040)={0x0, r9, 0xfffffffffffffffc, 0x8, 0x20}) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00') sendfile(r10, r10, 0x0, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x48}, 0x0, 0xfffffffffffffffc, r10, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') r11 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x3, 0x404800) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x2, 0x100, 0x3}) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffa3}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRES64=r0], 0x1}, 0x1, 0x0, 0x0, 0x20005}, 0x1) 04:38:38 executing program 3 (fault-call:4 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:38 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x0, 0x0) getuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() lstat(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000000002000000e10eb5d2e3b94ab22c1483652a3494d07e706244853583683d294d4e2b08874996349e02b004ca0be29f3a666f299ec4743418088192b56387610bc45ef775bff2c744123592a11c689c0020616aac7b5e2cbc4f8184dab3f42203f3657644fb8c5829ae4df93cb315b3c94b79f210e976354bf881e4e1c5ecc3c3ffb4b4f653eb04ed450f3dfa774f5689fe932b23bd655205972e4036ace27f60e28e2b9137ed764ea060c8f4cf", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x44, 0x2) mount$fuse(0x0, 0x0, &(0x7f0000000480)='fuse\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) r1 = open(0x0, 0x2fc, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0xfff) r2 = dup2(r1, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vhost-net\x00', 0x2, 0x0) io_destroy(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x402000, 0x0) open(0x0, 0x2fc, 0x0) flock(0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f0000000040)=[{}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) 04:38:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) [ 261.540815][T10081] FAULT_INJECTION: forcing a failure. [ 261.540815][T10081] name failslab, interval 1, probability 0, space 0, times 1 [ 261.603112][T10081] CPU: 0 PID: 10081 Comm: syz-executor.3 Not tainted 5.4.0-rc6-next-20191111 #0 [ 261.612213][T10081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.623012][T10081] Call Trace: [ 261.623101][T10081] dump_stack+0x197/0x210 [ 261.623152][T10081] should_fail.cold+0xa/0x15 [ 261.635335][T10081] ? kvm_uevent_notify_change.part.0+0x26/0x460 [ 261.641598][T10081] ? fault_create_debugfs_attr+0x180/0x180 [ 261.647431][T10081] ? ___might_sleep+0x163/0x2c0 [ 261.652309][T10081] __should_failslab+0x121/0x190 [ 261.657396][T10081] should_failslab+0x9/0x14 [ 261.661926][T10081] kmem_cache_alloc_trace+0x2d3/0x790 [ 261.667401][T10081] ? refcount_dec_not_one+0x1f0/0x1f0 [ 261.672808][T10081] kvm_uevent_notify_change.part.0+0x371/0x460 [ 261.678984][T10081] kvm_put_kvm+0xae/0xc60 [ 261.684299][T10081] ? kvm_irqfd_release+0xe2/0x120 [ 261.684319][T10081] ? kvm_irqfd_release+0xe2/0x120 [ 261.694354][T10081] kvm_vm_release+0x44/0x60 [ 261.698868][T10081] __fput+0x2ff/0x890 [ 261.702869][T10081] ? kvm_put_kvm+0xc60/0xc60 [ 261.707468][T10081] ____fput+0x16/0x20 [ 261.711456][T10081] task_work_run+0x145/0x1c0 [ 261.716065][T10081] exit_to_usermode_loop+0x316/0x380 [ 261.721357][T10081] do_syscall_64+0x65f/0x760 [ 261.725980][T10081] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.731873][T10081] RIP: 0033:0x45a219 [ 261.734941][T10092] fuse: Bad value for 'rootmode' [ 261.735819][T10081] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.735832][T10081] RSP: 002b:00007fd4e899ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 261.735850][T10081] RAX: 0000000000000004 RBX: 00007fd4e899ac90 RCX: 000000000045a219 [ 261.776768][T10081] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 261.784757][T10081] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 261.792871][T10081] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4e899b6d4 04:38:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) [ 261.800847][T10081] R13: 00000000004c0ada R14: 00000000004d3580 R15: 0000000000000005 04:38:38 executing program 3 (fault-call:4 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000040)={0xc2, 0x63, 0xb362, 0x7f10, 0x13, 0x58, 0x9, 0x3b, 0x10000, 0x8, 0x7f, 0x7fffffff}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x1, @dev, 0xfffffff4}, 0xfffffc94) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_GET_EVENT(r6, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x9918) dup3(r0, r6, 0x0) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r10, 0x84, 0xa, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r11}, &(0x7f0000000480)=0x20) r12 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r12, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) r13 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r13, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r15 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r15, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r15, 0x84, 0xa, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, r14}, &(0x7f0000000480)=0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r12, 0x84, 0xf, &(0x7f0000000280)={r14, @in={{0x2, 0x4e24, @loopback}}, 0x3, 0x90c0, 0x20, 0x2, 0x8}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000400)={r11, 0x4, 0xcd4c, 0x101, 0xaf, 0x40, 0x401, 0x7, {r16, @in={{0x2, 0x4e24, @rand_addr=0x6}}, 0x1, 0x6, 0x1, 0x80000001, 0x7fffffff}}, &(0x7f0000000100)=0xb0) tkill(r1, 0x1002000000016) 04:38:39 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x1, 0xa, 0x1}, 0x14}}, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000700)="fd3b028ec5bdbeab218ba1097be0f3567d26d835627273b03969c3a853ff3262d848c0436085872125943ced3d9c77b507b143a4a5ade144cc26c8e261d924071b19a6b5b619b607e8a9cf1b9f533a353d150874b526a65ba873bc020fec5ffe3b6f403049ea020e3bb765af4fd3351058208bcb80bc5cb7c6cc494a04eab95a367bf732ed2cd834fbfc6a7d7e5cb6b14f3b217ddc11cea716aca3e9fe0079a92816eb6aa35950cdec710b61c0f71ab362dff7dbcd8496e7", 0xb8, 0x3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000001c40)=""/75, &(0x7f0000001cc0)=0x4b) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) sendmsg$nl_netfilter(r5, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="9c0100000102827d25bd7000fbdbdf250a000000b12e97083788ae32f790e377a986df8e341a028db7a14b5af0762ce37554dd91e7464928fb53b76614a3e33210b7cc76570fd512b2b56fee9af137f40bd69f9bedcd71a6659a0a13e4d08a2a255edfea4fa038305cdf95eea3035bcdf0aa71c523a1f5640e5d357dcf466014544c6740d8fc82b2547d1420b361d624c3f976ac34a63445013edd168eeaf0b056c0af5cbc9ef11addaa4a890e29bb94f94af4c28ccdf8f24c934386086ae4fde1871f21219c836a52f94b7ad62fb8b3b513c4dcac38c93049a44f1c06525feb8c8d2ca5fb256e3dd50900455c10085af5482769289e07f00db13536241012c5fc8f22825b65c95d198fa8cd3aa6e09711f3ca19b74b18e61933fd09a26e3237d6b6bb519f6b86acd73e551623a1fc8e44f67c92e0b0c555d64f42532d61d692e03702fb43747f87044ca949ef02a6373205753dd44eb4a72ba9115c7b6cf644e941a72cd904584da0c5400d3aaaa3620d5b1ff8f2dc1a989f6695aedb14004a0073656c6670726f6373797374656d0000"], 0x19c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r6 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000400)={0x28, 0x0, 0xffffffff}, 0x10, 0x80000) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x0, 0x8, 0x0, [], [{0x1, 0x5, 0x7, 0x6, 0x5, 0x8}, {0x7f, 0x1, 0x8, 0x3, 0x1, 0xde}], [[], [], [], [], [], [], [], []]}) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r7, 0x891a, &(0x7f0000001bc0)={'dummy0\x00', {0x2, 0x4e23, @rand_addr=0x81}}) sendmsg$unix(r0, &(0x7f0000001b80)={&(0x7f00000007c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000840)="ff4ad9722f687afc509fa0a37bb103ecba4fdc71c77b0547e65703db888823c1934d149727c413c91f4699702490014965a7cdb9e699a2a524439765aac7b6ad5c651eaa9769dc05d72e03f4bd080cd8bc193f56d93b09043064f246c48c2c1a56d79e7aa4b3a50704ed9250c3f25f175d9928c859ae3ccd5f51a2dff59cce97aa605dc2b8a87e8011d1a0c36e0e8a9ce805325b6a086c6f2877cdf2563ef6d22ae785558f1ae039fa5a345718bc56ed9aea38a58901035fc30a9b9a6095b1f28db733305443f90868ef253fce2d8a", 0xcf}, {&(0x7f0000000940)="468fa0725f0853e0d52f4f0ed36db403b5bd7bc6f2a05acb673cf656174356023c21a09bb1486d7a2624839b0db5077a0d7b61a6b13bef6fe3f819f46feb3db5b5583b82e1b89178dee97c9e3ea4f430ca54e5ef9a51c326e614be42f5a31402af694b4f26d8971bd9f5d52f14bc747b647f878c49e55b7927c3d5dc4d88af62e13bbc5aac8156148dbc226ce198161a35459787c92ba6b6ac8432509279e78c2a9d69", 0xa3}, {&(0x7f0000000a00)="9b86bb08942cc85acf5ad42a571f6cfb7980dd43e8707cc2ed288735f81b1bf1314a3a646cc20dbdfec04ef29fca8df4904d0b0adf93db6e883298c8f935c7c27dc780fc3a7a967af4b504de5b401aba67abb46bb5ffe9ec28cbcd3ba50a6a9f641062e142de19ea60cf1387c0ea5d61", 0x70}, {&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000001a80)="c7974021836037dc08037cd339afbf19d847623898cb8a327d3523ac6cdee1f3a163c832da06ed881d78536fd8c6c86870d7d16a26c7bfe3778ff8606f3470a9cda9a09e61cdceb9f98ff1903457e9d926234240570ae1c7b1f69f251665f3c11a4b8fc63d0a8e419629447decf9376a5ad3703e3b3324694cfe80108e7b", 0x7e}], 0x5, 0x0, 0x0, 0x4}, 0x9da040faecc3fc3e) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") splice(r0, 0x0, r2, 0x0, 0x80000000, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$IOC_PR_CLEAR(r10, 0x401070cd, &(0x7f0000000080)={0x2}) sched_setattr(0x0, &(0x7f0000001c00)={0x30, 0x6, 0xef3cd448e78ab67d, 0x5, 0x1ff, 0x9, 0x8, 0x80000000}, 0x0) [ 262.149407][T10092] fuse: Bad value for 'rootmode' [ 262.201144][ T26] audit: type=1800 audit(1573533519.048:43): pid=10093 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16661 res=0 [ 262.236633][T10107] FAULT_INJECTION: forcing a failure. [ 262.236633][T10107] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 262.249867][T10107] CPU: 0 PID: 10107 Comm: syz-executor.3 Not tainted 5.4.0-rc6-next-20191111 #0 [ 262.258890][T10107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.268944][T10107] Call Trace: [ 262.268966][T10107] dump_stack+0x197/0x210 [ 262.268988][T10107] should_fail.cold+0xa/0x15 [ 262.269006][T10107] ? fault_create_debugfs_attr+0x180/0x180 [ 262.269025][T10107] ? rcu_read_unlock+0x16/0x60 [ 262.269042][T10107] ? find_held_lock+0x35/0x130 [ 262.269061][T10107] should_fail_alloc_page+0x50/0x60 [ 262.269074][T10107] __alloc_pages_nodemask+0x1a1/0x910 [ 262.269087][T10107] ? lock_downgrade+0x920/0x920 [ 262.269101][T10107] ? __alloc_pages_slowpath+0x2900/0x2900 [ 262.269121][T10107] ? rcu_read_unlock+0x2e/0x60 [ 262.269138][T10107] cache_grow_begin+0x90/0xd00 [ 262.269153][T10107] ? trace_hardirqs_off+0x62/0x240 [ 262.269171][T10107] kmem_cache_alloc_trace+0x6b3/0x790 [ 262.269194][T10107] kvm_uevent_notify_change.part.0+0x371/0x460 [ 262.269211][T10107] kvm_put_kvm+0xae/0xc60 [ 262.317782][T10107] ? kvm_irqfd_release+0xe2/0x120 [ 262.317797][T10107] ? kvm_irqfd_release+0xe2/0x120 [ 262.317812][T10107] kvm_vm_release+0x44/0x60 [ 262.317828][T10107] __fput+0x2ff/0x890 [ 262.317843][T10107] ? kvm_put_kvm+0xc60/0xc60 [ 262.317859][T10107] ____fput+0x16/0x20 [ 262.317874][T10107] task_work_run+0x145/0x1c0 [ 262.317899][T10107] exit_to_usermode_loop+0x316/0x380 [ 262.336699][T10116] IPVS: length: 75 != 8 [ 262.337864][T10107] do_syscall_64+0x65f/0x760 [ 262.337885][T10107] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 262.337896][T10107] RIP: 0033:0x45a219 [ 262.337915][T10107] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.366961][T10107] RSP: 002b:00007fd4e899ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 262.366977][T10107] RAX: 0000000000000004 RBX: 00007fd4e899ac90 RCX: 000000000045a219 [ 262.366984][T10107] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 262.366991][T10107] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 262.366999][T10107] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4e899b6d4 [ 262.367006][T10107] R13: 00000000004c0ada R14: 00000000004d3580 R15: 0000000000000005 04:38:39 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x220, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x4}, 0xa100, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30f00493433030303030303030303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x1, 0x100, 0x0, 0x5475}, 0xaa3, 0x6}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r9, 0x0, 0x0) fallocate(r9, 0x0, 0x0, 0x2000002) fallocate(r8, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000040)={0x0, r9, 0xfffffffffffffffc, 0x8, 0x20}) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00') sendfile(r10, r10, 0x0, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x48}, 0x0, 0xfffffffffffffffc, r10, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') r11 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x3, 0x404800) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x2, 0x100, 0x3}) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffa3}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRES64=r0], 0x1}, 0x1, 0x0, 0x0, 0x20005}, 0x1) 04:38:39 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) move_pages(0x0, 0x2c9, &(0x7f0000000140), 0x0, &(0x7f0000000000), 0x0) set_tid_address(&(0x7f0000000000)) 04:38:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:39 executing program 3 (fault-call:4 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:39 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x220, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x4}, 0xa100, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30f00493433030303030303030303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x1, 0x100, 0x0, 0x5475}, 0xaa3, 0x6}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r9, 0x0, 0x0) fallocate(r9, 0x0, 0x0, 0x2000002) fallocate(r8, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000040)={0x0, r9, 0xfffffffffffffffc, 0x8, 0x20}) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00') sendfile(r10, r10, 0x0, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x48}, 0x0, 0xfffffffffffffffc, r10, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') r11 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x3, 0x404800) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x2, 0x100, 0x3}) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffa3}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRES64=r0], 0x1}, 0x1, 0x0, 0x0, 0x20005}, 0x1) 04:38:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) dup3(r0, r1, 0x0) [ 262.776394][T10130] FAULT_INJECTION: forcing a failure. [ 262.776394][T10130] name failslab, interval 1, probability 0, space 0, times 0 [ 262.810340][T10129] fuse: Bad value for 'rootmode' [ 262.836943][T10130] CPU: 0 PID: 10130 Comm: syz-executor.3 Not tainted 5.4.0-rc6-next-20191111 #0 [ 262.846002][T10130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.856066][T10130] Call Trace: [ 262.859379][T10130] dump_stack+0x197/0x210 [ 262.863738][T10130] should_fail.cold+0xa/0x15 [ 262.868355][T10130] ? fault_create_debugfs_attr+0x180/0x180 [ 262.874184][T10130] ? ___might_sleep+0x163/0x2c0 [ 262.879056][T10130] __should_failslab+0x121/0x190 [ 262.884020][T10130] should_failslab+0x9/0x14 [ 262.888531][T10130] kmem_cache_alloc_trace+0x2d3/0x790 [ 262.888548][T10130] ? trace_hardirqs_off+0x62/0x240 [ 262.888642][T10130] kobject_uevent_env+0x387/0x1023 [ 262.888662][T10130] ? trace_hardirqs_on+0x67/0x240 [ 262.899391][T10130] kvm_uevent_notify_change.part.0+0x2f7/0x460 [ 262.915635][T10130] kvm_put_kvm+0xae/0xc60 [ 262.919978][T10130] ? kvm_irqfd_release+0xe2/0x120 [ 262.925020][T10130] ? kvm_irqfd_release+0xe2/0x120 [ 262.930044][T10130] kvm_vm_release+0x44/0x60 [ 262.930064][T10130] __fput+0x2ff/0x890 [ 262.930081][T10130] ? kvm_put_kvm+0xc60/0xc60 [ 262.930096][T10130] ____fput+0x16/0x20 [ 262.930111][T10130] task_work_run+0x145/0x1c0 [ 262.930133][T10130] exit_to_usermode_loop+0x316/0x380 [ 262.930157][T10130] do_syscall_64+0x65f/0x760 [ 262.943191][T10130] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 262.943209][T10130] RIP: 0033:0x45a219 04:38:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) dup3(r0, r1, 0x0) [ 262.971463][T10130] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.991094][T10130] RSP: 002b:00007fd4e899ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 262.999513][T10130] RAX: 0000000000000004 RBX: 00007fd4e899ac90 RCX: 000000000045a219 [ 263.007494][T10130] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 263.015467][T10130] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 263.024394][T10130] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4e899b6d4 [ 263.032377][T10130] R13: 00000000004c0ada R14: 00000000004d3580 R15: 0000000000000005 04:38:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getrandom(0x0, 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x5c9, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) dup3(r3, r4, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)) dup3(r5, r6, 0x0) sendfile(r3, r6, 0x0, 0x102000002) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r9, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000200)='/dev/loop#\x00', 0x0) [ 263.163550][T10139] fuse: Bad value for 'rootmode' 04:38:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mem_hardwall\x00', 0x2, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x120a01, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000200)={0x63a0, {{0xa, 0x4e24, 0xfffffffc, @mcast1, 0x4}}}, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r1, 0x0, 0x9) 04:38:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) dup3(r0, r1, 0x0) 04:38:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) dup3(r1, r2, 0x0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000180)={0x1, 0x0, [{0x2, 0x2, 0x0, 0x0, @sint={0x155f, 0x5}}]}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB=',lnwerdi\x00\x001\b\x00\x00\x00\x00\x00\x00\x00']) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000280)=""/121, 0x200002f9) eventfd(0x7) 04:38:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) ioctl$void(r1, 0x5450) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x22}, 0x6954}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 04:38:40 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) move_pages(0x0, 0x2c9, &(0x7f0000000140), 0x0, &(0x7f0000000000), 0x0) set_tid_address(&(0x7f0000000000)) 04:38:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(0xffffffffffffffff, r1, 0x0) 04:38:40 executing program 3 (fault-call:4 fault-nth:3): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:40 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4ce]}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) dup3(r4, r5, 0x0) lseek(r5, 0x3, 0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 263.780314][T10178] FAULT_INJECTION: forcing a failure. [ 263.780314][T10178] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 263.793564][T10178] CPU: 1 PID: 10178 Comm: syz-executor.3 Not tainted 5.4.0-rc6-next-20191111 #0 [ 263.802852][T10178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.812918][T10178] Call Trace: [ 263.816218][T10178] dump_stack+0x197/0x210 [ 263.820572][T10178] should_fail.cold+0xa/0x15 [ 263.823215][T10172] overlayfs: unrecognized mount option "lnwerdi" or missing value [ 263.825176][T10178] ? fault_create_debugfs_attr+0x180/0x180 [ 263.825197][T10178] ? __kasan_check_read+0x11/0x20 [ 263.825215][T10178] ? __lock_acquire+0x16f2/0x4a00 [ 263.825234][T10178] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 263.848886][T10178] should_fail_alloc_page+0x50/0x60 [ 263.848900][T10178] __alloc_pages_nodemask+0x1a1/0x910 [ 263.848912][T10178] ? fs_reclaim_release+0xf/0x30 [ 263.860432][T10178] ? __alloc_pages_slowpath+0x2900/0x2900 [ 263.876423][T10178] ? fs_reclaim_release+0xf/0x30 [ 263.881463][T10178] ? fault_create_debugfs_attr+0x180/0x180 [ 263.887284][T10178] cache_grow_begin+0x90/0xd00 [ 263.892065][T10178] ? trace_hardirqs_off+0x62/0x240 [ 263.897183][T10178] kmem_cache_alloc_trace+0x6b3/0x790 [ 263.902563][T10178] ? trace_hardirqs_off+0x62/0x240 [ 263.907698][T10178] kobject_uevent_env+0x387/0x1023 [ 263.912822][T10178] ? trace_hardirqs_on+0x67/0x240 [ 263.917848][T10178] kvm_uevent_notify_change.part.0+0x2f7/0x460 [ 263.917864][T10178] kvm_put_kvm+0xae/0xc60 [ 263.917883][T10178] ? kvm_irqfd_release+0xe2/0x120 [ 263.933352][T10178] ? kvm_irqfd_release+0xe2/0x120 [ 263.938385][T10178] kvm_vm_release+0x44/0x60 [ 263.942893][T10178] __fput+0x2ff/0x890 [ 263.942913][T10178] ? kvm_put_kvm+0xc60/0xc60 [ 263.942935][T10178] ____fput+0x16/0x20 [ 263.951475][T10178] task_work_run+0x145/0x1c0 [ 263.951507][T10178] exit_to_usermode_loop+0x316/0x380 [ 263.951527][T10178] do_syscall_64+0x65f/0x760 [ 263.969920][T10178] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 263.975802][T10178] RIP: 0033:0x45a219 [ 263.979693][T10178] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 263.999291][T10178] RSP: 002b:00007fd4e899ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 263.999304][T10178] RAX: 0000000000000004 RBX: 00007fd4e899ac90 RCX: 000000000045a219 [ 263.999311][T10178] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 04:38:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(0xffffffffffffffff, r1, 0x0) [ 263.999320][T10178] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 263.999329][T10178] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4e899b6d4 [ 263.999337][T10178] R13: 00000000004c0ada R14: 00000000004d3580 R15: 0000000000000005 [ 264.164393][T10176] overlayfs: unrecognized mount option "lnwerdi" or missing value 04:38:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0xc, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xc, 0x2, @broadcast}]}, 0x28}}, 0x0) 04:38:41 executing program 3 (fault-call:4 fault-nth:4): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(0xffffffffffffffff, r1, 0x0) 04:38:41 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xffffffffffffff70) sendmsg(r0, &(0x7f0000001540)={&(0x7f00000014c0)=@nfc={0x104, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)="00040000a93357ebc1bf58dde39814b5c8e2571c", 0x14}, {&(0x7f0000000300)="f17ce501aa94f020799532feb3edd6738e79d1755bd1aec472ca6e213acf2e1a9590f68436eb3231a5622945", 0x2c}], 0x2, 0x0, 0x0, 0xa011}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) dup3(r3, r4, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000080)={0x40, 0x8, 0x9, 0x101, 0x80000001, 0x9}) r5 = dup2(r2, r1) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r5, 0xc0485630, &(0x7f0000000000)={0x8001, "7943b2090651a08193384d3ce8b3b06b92c5ce5a9fa288bee24d9d4affb74467", 0x2, 0x24, 0x8000, 0x4000, 0x6}) [ 264.422880][T10203] FAULT_INJECTION: forcing a failure. [ 264.422880][T10203] name failslab, interval 1, probability 0, space 0, times 0 [ 264.539794][T10203] CPU: 0 PID: 10203 Comm: syz-executor.3 Not tainted 5.4.0-rc6-next-20191111 #0 [ 264.548849][T10203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.558912][T10203] Call Trace: [ 264.558952][T10203] dump_stack+0x197/0x210 [ 264.558977][T10203] should_fail.cold+0xa/0x15 [ 264.558996][T10203] ? fault_create_debugfs_attr+0x180/0x180 [ 264.559016][T10203] ? ___might_sleep+0x163/0x2c0 [ 264.559035][T10203] __should_failslab+0x121/0x190 [ 264.559048][T10203] should_failslab+0x9/0x14 [ 264.559059][T10203] __kmalloc+0x2e0/0x770 [ 264.559076][T10203] ? kobject_get_path+0xc4/0x1b0 [ 264.559098][T10203] kobject_get_path+0xc4/0x1b0 [ 264.605223][T10203] kobject_uevent_env+0x3ab/0x1023 [ 264.610351][T10203] ? trace_hardirqs_on+0x67/0x240 [ 264.615383][T10203] kvm_uevent_notify_change.part.0+0x2f7/0x460 [ 264.621541][T10203] kvm_put_kvm+0xae/0xc60 [ 264.625864][T10203] ? kvm_irqfd_release+0xe2/0x120 [ 264.630884][T10203] ? kvm_irqfd_release+0xe2/0x120 [ 264.635927][T10203] kvm_vm_release+0x44/0x60 04:38:41 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x0, &(0x7f00000000c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, 0x0) [ 264.640442][T10203] __fput+0x2ff/0x890 [ 264.640461][T10203] ? kvm_put_kvm+0xc60/0xc60 [ 264.640480][T10203] ____fput+0x16/0x20 [ 264.649122][T10203] task_work_run+0x145/0x1c0 [ 264.649147][T10203] exit_to_usermode_loop+0x316/0x380 [ 264.649163][T10203] do_syscall_64+0x65f/0x760 [ 264.649182][T10203] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 264.649194][T10203] RIP: 0033:0x45a219 [ 264.649208][T10203] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 264.649215][T10203] RSP: 002b:00007fd4e899ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 264.649226][T10203] RAX: 0000000000000004 RBX: 00007fd4e899ac90 RCX: 000000000045a219 [ 264.649234][T10203] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 264.649241][T10203] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 264.649250][T10203] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4e899b6d4 04:38:41 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2c9, &(0x7f0000000140), 0x0, &(0x7f0000000000), 0x0) set_tid_address(&(0x7f0000000000)) 04:38:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, 0xffffffffffffffff, 0x0) [ 264.649258][T10203] R13: 00000000004c0ada R14: 00000000004d3580 R15: 0000000000000005 04:38:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38010000100013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x4}}, 0x0) 04:38:41 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x0, &(0x7f00000000c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, 0x0) 04:38:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, 0xffffffffffffffff, 0x0) 04:38:42 executing program 3 (fault-call:4 fault-nth:5): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpgrp(0x0) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, 0x0, r5, 0x0, 0x101}, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x7fff}) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x1, &(0x7f00000001c0)={[{@nfs_export_off='nfs_export=off'}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@xino_auto='xino=auto'}, {@nfs_export_on='nfs_export=on'}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@xino_auto='xino=auto'}], [{@obj_type={'obj_type', 0x3d, 'A'}}, {@fsname={'fsname', 0x3d, '&*ppp1posix_acl_accessGPL-wlan1wlan1[-/'}}, {@seclabel='seclabel'}, {@fowner_eq={'fowner', 0x3d, r3}}, {@measure='measure'}, {@smackfshat={'smackfshat'}}, {@context={'context', 0x3d, 'staff_u'}}, {@uid_lt={'uid<', r5}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 04:38:42 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4ce]}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) dup3(r4, r5, 0x0) lseek(r5, 0x3, 0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, 0xffffffffffffffff, 0x0) [ 265.311788][T10244] FAULT_INJECTION: forcing a failure. [ 265.311788][T10244] name failslab, interval 1, probability 0, space 0, times 0 [ 265.346606][T10244] CPU: 1 PID: 10244 Comm: syz-executor.3 Not tainted 5.4.0-rc6-next-20191111 #0 [ 265.355674][T10244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.365732][T10244] Call Trace: [ 265.365756][T10244] dump_stack+0x197/0x210 [ 265.365778][T10244] should_fail.cold+0xa/0x15 [ 265.365801][T10244] ? find_held_lock+0x35/0x130 [ 265.382827][T10244] ? fault_create_debugfs_attr+0x180/0x180 [ 265.382852][T10244] ? ___might_sleep+0x163/0x2c0 [ 265.382874][T10244] __should_failslab+0x121/0x190 [ 265.382891][T10244] should_failslab+0x9/0x14 [ 265.402942][T10244] __kmalloc+0x2e0/0x770 [ 265.407201][T10244] ? kobject_get_path+0xc4/0x1b0 [ 265.412140][T10244] kobject_get_path+0xc4/0x1b0 [ 265.412160][T10244] kobject_uevent_env+0x3ab/0x1023 [ 265.412176][T10244] ? trace_hardirqs_on+0x67/0x240 [ 265.412205][T10244] kvm_uevent_notify_change.part.0+0x2f7/0x460 [ 265.433198][T10244] kvm_put_kvm+0xae/0xc60 [ 265.433217][T10244] ? kvm_irqfd_release+0xe2/0x120 [ 265.433232][T10244] ? kvm_irqfd_release+0xe2/0x120 [ 265.433249][T10244] kvm_vm_release+0x44/0x60 [ 265.452063][T10244] __fput+0x2ff/0x890 [ 265.456052][T10244] ? kvm_put_kvm+0xc60/0xc60 04:38:42 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) [ 265.460643][T10244] ____fput+0x16/0x20 [ 265.464627][T10244] task_work_run+0x145/0x1c0 [ 265.469258][T10244] exit_to_usermode_loop+0x316/0x380 [ 265.474552][T10244] do_syscall_64+0x65f/0x760 [ 265.479153][T10244] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.485060][T10244] RIP: 0033:0x45a219 [ 265.488958][T10244] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 265.508590][T10244] RSP: 002b:00007fd4e899ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 265.517012][T10244] RAX: 0000000000000004 RBX: 00007fd4e899ac90 RCX: 000000000045a219 [ 265.525019][T10244] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 265.533004][T10244] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 265.540983][T10244] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4e899b6d4 [ 265.548968][T10244] R13: 00000000004c0ada R14: 00000000004d3580 R15: 0000000000000005 04:38:42 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x408091) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x644401) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000140)="c4c21d92549ce10f31c4e3a97cdcf3660f3820d9660f388129360f01cb0f009b0c0000000fc71b660f3881a182c9000066baf80cb857563488ef66bafc0cec", 0x539}], 0xaaaabb1, 0x0, 0x0, 0xffffffffffffffeb) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000640)=ANY=[], 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$UHID_DESTROY(r7, &(0x7f0000000100), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:38:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:43 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2c9, &(0x7f0000000140), 0x0, &(0x7f0000000000), 0x0) set_tid_address(&(0x7f0000000000)) 04:38:43 executing program 3 (fault-call:4 fault-nth:6): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) 04:38:43 executing program 4: ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000000)=""/41) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) ftruncate(0xffffffffffffffff, 0x200004) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000180)=0x80) r2 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) 04:38:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x2) 04:38:43 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4ce]}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) dup3(r4, r5, 0x0) lseek(r5, 0x3, 0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x3) 04:38:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x0) [ 267.049117][ T26] audit: type=1804 audit(1573533523.878:44): pid=10300 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir316317299/syzkaller.oEd9lb/38/file0/file0" dev="loop4" ino=221 res=1 04:38:44 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) mlock(&(0x7f0000836000/0x1000)=nil, 0x1000) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) dup3(r1, r2, 0x0) r3 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$UFFDIO_ZEROPAGE(r3, 0x8010aa01, &(0x7f0000000000)={{&(0x7f00007f5000/0x1000)=nil, 0x1000}}) 04:38:44 executing program 4: ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000000)=""/41) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) ftruncate(0xffffffffffffffff, 0x200004) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000180)=0x80) r2 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) 04:38:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x4) [ 267.225223][ T26] audit: type=1804 audit(1573533523.928:45): pid=10300 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir316317299/syzkaller.oEd9lb/38/file0/file0" dev="loop4" ino=221 res=1 04:38:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x2) 04:38:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x5) 04:38:45 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2c9, &(0x7f0000000140), 0x0, &(0x7f0000000000), 0x0) set_tid_address(&(0x7f0000000000)) 04:38:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x3) 04:38:45 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4ce]}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) dup3(r4, r5, 0x0) lseek(r5, 0x3, 0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:45 executing program 1: ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000000)=""/41) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) ftruncate(0xffffffffffffffff, 0x200004) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000180)=0x80) r2 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) 04:38:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x6) 04:38:45 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000900)={0x0, 0x0, [], @raw_data=[0x1000, 0x101, 0x8001, 0x6, 0x1, 0x2, 0x5, 0x6, 0xd38, 0xd628, 0x0, 0x5ddb, 0x401, 0x150, 0x963, 0xbb, 0x7fff, 0x1, 0x8001, 0x8, 0x101, 0x1c74, 0x353, 0x9, 0x0, 0x6, 0x6, 0x0, 0xfff, 0x7fff, 0x101, 0x2]}) syz_open_procfs(r1, &(0x7f0000000880)='attr/prev\x00') getrandom(&(0x7f0000000580)=""/18, 0x12, 0x1) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x22080884}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x124, r5, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7ff, @rand_addr="d422e5358a7d66c3c8736b69cbf4eb4e"}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffff7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x502}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x800}, 0xa001) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r6, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r7, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r7, 0x0) dup2(r7, r6) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000080)={0xfffffffc, 0x5, 0x4, 0x100, 0x3f, 0x0, 0x3}) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='wls\x00\x00\x00\x00\x00\x00', r8}, 0x10) r9 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r9, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000001600010a00cdc10fcd0a37b541746eca0c6041d826000000000000000000000004000000"], 0x18}}, 0x0) 04:38:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x7) 04:38:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x4) 04:38:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x5) 04:38:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$vsock_dgram(r1, &(0x7f0000000000)={0x28, 0x0, 0x2710}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_newroute={0x30, 0x18, 0x311, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfe}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x8}}]}, 0x30}}, 0x0) 04:38:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x10) 04:38:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x48) [ 270.102974][T10394] IPv6: NLM_F_REPLACE set, but no existing node found! 04:38:47 executing program 0: dup(0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2c9, &(0x7f0000000140), 0x0, &(0x7f0000000000), 0x0) set_tid_address(&(0x7f0000000000)) 04:38:47 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4ce]}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) dup3(r4, r5, 0x0) lseek(r5, 0x3, 0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x6) 04:38:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x4c) 04:38:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='\x00\xf7\xff\xff\xff\xff\xff\xff\xff', 0x404002, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00'}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) prctl$PR_GET_SECCOMP(0x15) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:38:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x684, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 04:38:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0xffffffffffffff75, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000005c0)={0x42c, r5, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x150, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2d, @mcast1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1e4, @mcast2, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x474}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4fa5}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb6c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x9, @remote, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffff000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ca38b96}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x327b4293}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3c7}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x77}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xad}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x99e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1fc6ce3c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_BEARER={0x160, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xffff, @remote, 0x24f1f59f}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1000, @empty, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7ff, @dev={0xfe, 0x80, [], 0x13}, 0x1800}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7fffffff, @local, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xffffffff, @remote, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x583a4028, @mcast2, 0xffff0000}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x401, @local, 0x3}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}]}, 0x42c}, 0x1, 0x0, 0x0, 0x40}, 0x400) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000500)={[0x0, 0xa6, 0x40000007], 0x12000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:38:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x7) 04:38:48 executing program 0: dup(0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2c9, &(0x7f0000000140), 0x0, &(0x7f0000000000), 0x0) set_tid_address(&(0x7f0000000000)) 04:38:48 executing program 0: dup(0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2c9, &(0x7f0000000140), 0x0, &(0x7f0000000000), 0x0) set_tid_address(&(0x7f0000000000)) 04:38:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r1, 0x10) 04:38:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x684, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 04:38:48 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000008031, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2c9, &(0x7f0000000140), 0x0, &(0x7f0000000000), 0x0) set_tid_address(&(0x7f0000000000)) 04:38:48 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4ce]}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) dup3(r4, r5, 0x0) lseek(r5, 0x3, 0x3) 04:38:48 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000008031, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2c9, &(0x7f0000000140), 0x0, &(0x7f0000000000), 0x0) set_tid_address(&(0x7f0000000000)) [ 427.696389][ T1078] INFO: task syz-executor.2:10405 can't die for more than 143 seconds. [ 427.704858][ T1078] syz-executor.2 D28016 10405 8854 0x00004004 [ 427.712173][ T1078] Call Trace: [ 427.715497][ T1078] __schedule+0x904/0x1ee0 [ 427.720112][ T1078] ? __sched_text_start+0x8/0x8 [ 427.725117][ T1078] ? __kasan_check_read+0x11/0x20 [ 427.730224][ T1078] ? __lock_acquire+0x16f2/0x4a00 [ 427.735246][ T1078] ? lock_downgrade+0x920/0x920 [ 427.740148][ T1078] schedule+0xdc/0x2b0 [ 427.744219][ T1078] schedule_timeout+0x717/0xc50 [ 427.749146][ T1078] ? find_held_lock+0x35/0x130 [ 427.754013][ T1078] ? usleep_range+0x170/0x170 [ 427.758828][ T1078] ? lock_downgrade+0x920/0x920 [ 427.763828][ T1078] ? _raw_spin_unlock_irq+0x23/0x80 [ 427.769096][ T1078] ? wait_for_completion+0x294/0x440 [ 427.774391][ T1078] ? _raw_spin_unlock_irq+0x23/0x80 [ 427.779654][ T1078] ? lockdep_hardirqs_on+0x421/0x5e0 [ 427.785081][ T1078] ? trace_hardirqs_on+0x67/0x240 [ 427.790166][ T1078] ? __kasan_check_read+0x11/0x20 [ 427.795193][ T1078] wait_for_completion+0x29c/0x440 [ 427.800973][ T1078] ? wait_for_completion_interruptible+0x470/0x470 [ 427.807678][ T1078] ? __call_srcu+0x3a3/0xcc0 [ 427.812261][ T1078] ? wake_up_q+0xf0/0xf0 [ 427.816632][ T1078] __synchronize_srcu+0x197/0x250 [ 427.821671][ T1078] ? call_srcu+0x10/0x10 [ 427.825901][ T1078] ? rcu_gp_is_expedited+0x70/0x70 [ 427.831120][ T1078] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 427.837029][ T1078] ? ktime_get_mono_fast_ns+0x172/0x200 [ 427.842571][ T1078] synchronize_srcu+0x2dc/0x3e8 [ 427.847496][ T1078] kvm_page_track_unregister_notifier+0xe7/0x130 [ 427.854085][ T1078] kvm_mmu_uninit_vm+0x1e/0x30 [ 427.859030][ T1078] kvm_arch_destroy_vm+0x4a2/0x5f0 [ 427.864144][ T1078] kvm_dev_ioctl+0x11e6/0x1610 [ 427.868984][ T1078] ? kvm_debugfs_release+0x90/0x90 [ 427.874107][ T1078] ? kvm_debugfs_release+0x90/0x90 [ 427.879290][ T1078] do_vfs_ioctl+0x977/0x14e0 [ 427.883891][ T1078] ? compat_ioctl_preallocate+0x220/0x220 [ 427.889680][ T1078] ? __fget+0x37f/0x550 [ 427.893953][ T1078] ? ksys_dup3+0x3e0/0x3e0 [ 427.898438][ T1078] ? nsecs_to_jiffies+0x30/0x30 [ 427.903336][ T1078] ? tomoyo_file_ioctl+0x23/0x30 [ 427.908349][ T1078] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 427.914716][ T1078] ? security_file_ioctl+0x8d/0xc0 [ 427.919872][ T1078] ksys_ioctl+0xab/0xd0 [ 427.924026][ T1078] __x64_sys_ioctl+0x73/0xb0 [ 427.929355][ T1078] do_syscall_64+0xfa/0x760 [ 427.933849][ T1078] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 427.939975][ T1078] RIP: 0033:0x45a219 [ 427.943871][ T1078] Code: 48 8d 7c 24 30 48 39 3b 75 ad 48 89 23 eb a8 cc cc 64 48 8b 0c 25 f8 ff ff ff 48 3b 61 10 76 59 48 83 ec 48 48 89 6c 24 40 48 <8d> 6c 24 40 48 8b 59 20 48 85 db 75 49 48 8b 74 24 60 8b 4c 24 68 [ 427.963528][ T1078] RSP: 002b:00007f7c5ef61c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 427.971984][ T1078] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 427.980004][ T1078] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 427.988028][ T1078] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 427.996077][ T1078] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7c5ef626d4 [ 428.004057][ T1078] R13: 00000000004c348b R14: 00000000004d7708 R15: 00000000ffffffff [ 428.012291][ T1078] INFO: task syz-executor.2:10405 blocked for more than 143 seconds. [ 428.020410][ T1078] Not tainted 5.4.0-rc6-next-20191111 #0 [ 428.026604][ T1078] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.035267][ T1078] syz-executor.2 D28016 10405 8854 0x00004004 [ 428.041851][ T1078] Call Trace: [ 428.045147][ T1078] __schedule+0x904/0x1ee0 [ 428.049698][ T1078] ? __sched_text_start+0x8/0x8 [ 428.054551][ T1078] ? __kasan_check_read+0x11/0x20 [ 428.060560][ T1078] ? __lock_acquire+0x16f2/0x4a00 [ 428.065584][ T1078] ? lock_downgrade+0x920/0x920 [ 428.070482][ T1078] schedule+0xdc/0x2b0 [ 428.074565][ T1078] schedule_timeout+0x717/0xc50 [ 428.079494][ T1078] ? find_held_lock+0x35/0x130 [ 428.084256][ T1078] ? usleep_range+0x170/0x170 [ 428.088974][ T1078] ? lock_downgrade+0x920/0x920 [ 428.093820][ T1078] ? _raw_spin_unlock_irq+0x23/0x80 [ 428.099072][ T1078] ? wait_for_completion+0x294/0x440 [ 428.104355][ T1078] ? _raw_spin_unlock_irq+0x23/0x80 [ 428.109593][ T1078] ? lockdep_hardirqs_on+0x421/0x5e0 [ 428.114903][ T1078] ? trace_hardirqs_on+0x67/0x240 [ 428.119985][ T1078] ? __kasan_check_read+0x11/0x20 [ 428.125025][ T1078] wait_for_completion+0x29c/0x440 [ 428.130187][ T1078] ? wait_for_completion_interruptible+0x470/0x470 [ 428.136779][ T1078] ? __call_srcu+0x3a3/0xcc0 [ 428.141485][ T1078] ? wake_up_q+0xf0/0xf0 [ 428.145726][ T1078] __synchronize_srcu+0x197/0x250 [ 428.150888][ T1078] ? call_srcu+0x10/0x10 [ 428.155146][ T1078] ? rcu_gp_is_expedited+0x70/0x70 [ 428.160332][ T1078] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 428.166101][ T1078] ? ktime_get_mono_fast_ns+0x172/0x200 [ 428.171643][ T1078] synchronize_srcu+0x2dc/0x3e8 [ 428.176558][ T1078] kvm_page_track_unregister_notifier+0xe7/0x130 [ 428.182890][ T1078] kvm_mmu_uninit_vm+0x1e/0x30 [ 428.188593][ T1078] kvm_arch_destroy_vm+0x4a2/0x5f0 [ 428.193706][ T1078] kvm_dev_ioctl+0x11e6/0x1610 [ 428.198557][ T1078] ? kvm_debugfs_release+0x90/0x90 [ 428.203668][ T1078] ? kvm_debugfs_release+0x90/0x90 [ 428.208822][ T1078] do_vfs_ioctl+0x977/0x14e0 [ 428.213417][ T1078] ? compat_ioctl_preallocate+0x220/0x220 [ 428.219212][ T1078] ? __fget+0x37f/0x550 [ 428.223366][ T1078] ? ksys_dup3+0x3e0/0x3e0 [ 428.227842][ T1078] ? nsecs_to_jiffies+0x30/0x30 [ 428.232710][ T1078] ? tomoyo_file_ioctl+0x23/0x30 [ 428.237735][ T1078] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 428.244033][ T1078] ? security_file_ioctl+0x8d/0xc0 [ 428.249199][ T1078] ksys_ioctl+0xab/0xd0 [ 428.253503][ T1078] __x64_sys_ioctl+0x73/0xb0 [ 428.258411][ T1078] do_syscall_64+0xfa/0x760 [ 428.262980][ T1078] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 428.268916][ T1078] RIP: 0033:0x45a219 [ 428.272827][ T1078] Code: 48 8d 7c 24 30 48 39 3b 75 ad 48 89 23 eb a8 cc cc 64 48 8b 0c 25 f8 ff ff ff 48 3b 61 10 76 59 48 83 ec 48 48 89 6c 24 40 48 <8d> 6c 24 40 48 8b 59 20 48 85 db 75 49 48 8b 74 24 60 8b 4c 24 68 [ 428.292505][ T1078] RSP: 002b:00007f7c5ef61c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 428.301184][ T1078] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 428.309212][ T1078] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 428.318151][ T1078] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 428.326203][ T1078] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7c5ef626d4 [ 428.334284][ T1078] R13: 00000000004c348b R14: 00000000004d7708 R15: 00000000ffffffff [ 428.342359][ T1078] [ 428.342359][ T1078] Showing all locks held in the system: [ 428.350289][ T1078] 1 lock held by khungtaskd/1078: [ 428.355488][ T1078] #0: ffffffff88fac000 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 428.364966][ T1078] 2 locks held by rsyslogd/8722: [ 428.370049][ T1078] #0: ffff8880a4fc4de0 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 428.378720][ T1078] #1: ffffffff89048880 (fs_reclaim){+.+.}, at: do_syslog+0x699/0x1870 [ 428.387100][ T1078] 2 locks held by getty/8812: [ 428.391769][ T1078] #0: ffff8880a2cb8090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 428.400919][ T1078] #1: ffffc90005f292e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 428.410963][ T1078] 2 locks held by getty/8813: [ 428.415623][ T1078] #0: ffff8880a5ede090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 428.424831][ T1078] #1: ffffc90005f432e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 428.434634][ T1078] 2 locks held by getty/8814: [ 428.439370][ T1078] #0: ffff8880a76d6090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 428.448885][ T1078] #1: ffffc90005f372e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 428.458528][ T1078] 2 locks held by getty/8815: [ 428.463205][ T1078] #0: ffff88808abe3090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 428.472225][ T1078] #1: ffffc90005f3f2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 428.481917][ T1078] 2 locks held by getty/8816: [ 428.486689][ T1078] #0: ffff8880985e1090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 428.495653][ T1078] #1: ffffc90005f2d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 428.505355][ T1078] 2 locks held by getty/8817: [ 428.510083][ T1078] #0: ffff8880a113a090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 428.519095][ T1078] #1: ffffc90005f192e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 428.528739][ T1078] 2 locks held by getty/8818: [ 428.533394][ T1078] #0: ffff88809a57d090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 428.542388][ T1078] #1: ffffc90005f112e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 428.552037][ T1078] [ 428.554365][ T1078] ============================================= [ 428.554365][ T1078] [ 428.563075][ T1078] NMI backtrace for cpu 1 [ 428.567514][ T1078] CPU: 1 PID: 1078 Comm: khungtaskd Not tainted 5.4.0-rc6-next-20191111 #0 [ 428.576223][ T1078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.586410][ T1078] Call Trace: [ 428.589696][ T1078] dump_stack+0x197/0x210 [ 428.594029][ T1078] nmi_cpu_backtrace.cold+0x70/0xb2 [ 428.599284][ T1078] ? vprintk_func+0x86/0x189 [ 428.603998][ T1078] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 428.609777][ T1078] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 428.615764][ T1078] arch_trigger_cpumask_backtrace+0x14/0x20 [ 428.621657][ T1078] watchdog+0xc8f/0x1350 [ 428.625899][ T1078] kthread+0x361/0x430 [ 428.629966][ T1078] ? reset_hung_task_detector+0x30/0x30 [ 428.635501][ T1078] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 428.641203][ T1078] ret_from_fork+0x24/0x30 [ 428.645836][ T1078] Sending NMI from CPU 1 to CPUs 0: [ 428.651513][ C0] NMI backtrace for cpu 0 [ 428.651519][ C0] CPU: 0 PID: 9071 Comm: kworker/u4:10 Not tainted 5.4.0-rc6-next-20191111 #0 [ 428.651524][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.651528][ C0] Workqueue: bat_events batadv_nc_worker [ 428.651534][ C0] RIP: 0010:__lock_acquire+0x12/0x4a00 [ 428.651544][ C0] Code: 6b 56 00 48 8b 75 d0 eb a5 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 45 89 cf 48 8d 85 78 ff ff ff 41 56 <49> 89 fe 41 55 48 c1 e8 03 41 89 d5 41 54 48 89 c7 53 48 81 ec f0 [ 428.651547][ C0] RSP: 0018:ffff888056e7fbc8 EFLAGS: 00000046 [ 428.651555][ C0] RAX: ffff888056e7fb50 RBX: 0000000000000000 RCX: 0000000000000002 [ 428.651559][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff88fac000 [ 428.651563][ C0] RBP: ffff888056e7fbd8 R08: 0000000000000000 R09: 0000000000000000 [ 428.651568][ C0] R10: fffffbfff1390aa8 R11: ffffffff89c85547 R12: ffffffff88fac000 [ 428.651572][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 428.651577][ C0] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 428.651581][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 428.651586][ C0] CR2: ffffffffff600400 CR3: 00000000a822a000 CR4: 00000000001406f0 [ 428.651590][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 428.651594][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 428.651597][ C0] Call Trace: [ 428.651600][ C0] lock_acquire+0x190/0x410 [ 428.651604][ C0] ? batadv_nc_process_nc_paths.part.0+0xab/0x3c0 [ 428.651607][ C0] batadv_nc_process_nc_paths.part.0+0xe4/0x3c0 [ 428.651611][ C0] ? batadv_nc_process_nc_paths.part.0+0xab/0x3c0 [ 428.651614][ C0] ? batadv_nc_sniffed_purge+0x360/0x360 [ 428.651618][ C0] batadv_nc_worker+0x54b/0x760 [ 428.651621][ C0] process_one_work+0x9af/0x1740 [ 428.651624][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 428.651627][ C0] ? lock_acquire+0x190/0x410 [ 428.651630][ C0] worker_thread+0x98/0xe40 [ 428.651633][ C0] kthread+0x361/0x430 [ 428.651636][ C0] ? process_one_work+0x1740/0x1740 [ 428.651640][ C0] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 428.651643][ C0] ret_from_fork+0x24/0x30 [ 428.652950][ T1078] Kernel panic - not syncing: hung_task: blocked tasks [ 428.874323][ T1078] CPU: 1 PID: 1078 Comm: khungtaskd Not tainted 5.4.0-rc6-next-20191111 #0 [ 428.882892][ T1078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.892956][ T1078] Call Trace: [ 428.896259][ T1078] dump_stack+0x197/0x210 [ 428.900572][ T1078] panic+0x2e3/0x75c [ 428.904446][ T1078] ? add_taint.cold+0x16/0x16 [ 428.909116][ T1078] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 428.914746][ T1078] ? ___preempt_schedule+0x16/0x18 [ 428.919935][ T1078] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 428.926104][ T1078] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 428.932431][ T1078] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 428.938664][ T1078] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 428.944885][ T1078] watchdog+0xca0/0x1350 [ 428.949131][ T1078] kthread+0x361/0x430 [ 428.953216][ T1078] ? reset_hung_task_detector+0x30/0x30 [ 428.958743][ T1078] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 428.964464][ T1078] ret_from_fork+0x24/0x30 [ 428.970806][ T1078] Kernel Offset: disabled [ 428.975178][ T1078] Rebooting in 86400 seconds..