[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 54.407538][ T26] audit: type=1800 audit(1568125078.436:25): pid=8498 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 54.436686][ T26] audit: type=1800 audit(1568125078.436:26): pid=8498 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 54.494511][ T26] audit: type=1800 audit(1568125078.436:27): pid=8498 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.47' (ECDSA) to the list of known hosts. 2019/09/10 14:18:09 fuzzer started 2019/09/10 14:18:10 dialing manager at 10.128.0.26:45905 2019/09/10 14:18:11 syscalls: 2487 2019/09/10 14:18:11 code coverage: enabled 2019/09/10 14:18:11 comparison tracing: enabled 2019/09/10 14:18:11 extra coverage: extra coverage is not supported by the kernel 2019/09/10 14:18:11 setuid sandbox: enabled 2019/09/10 14:18:11 namespace sandbox: enabled 2019/09/10 14:18:11 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/10 14:18:11 fault injection: enabled 2019/09/10 14:18:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/10 14:18:11 net packet injection: enabled 2019/09/10 14:18:11 net device setup: enabled 14:20:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x5) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000102000007) 14:20:34 executing program 1: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) syzkaller login: [ 210.893265][ T8663] IPVS: ftp: loaded support on port[0] = 21 [ 211.053183][ T8663] chnl_net:caif_netlink_parms(): no params data found [ 211.111946][ T8666] IPVS: ftp: loaded support on port[0] = 21 14:20:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="e65b7213f6032f0500000000000000ffffffffff816f"], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 211.157866][ T8663] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.166895][ T8663] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.179714][ T8663] device bridge_slave_0 entered promiscuous mode [ 211.207260][ T8663] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.217491][ T8663] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.236386][ T8663] device bridge_slave_1 entered promiscuous mode [ 211.301607][ T8663] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.303877][ T8668] IPVS: ftp: loaded support on port[0] = 21 [ 211.352001][ T8663] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.421235][ T8666] chnl_net:caif_netlink_parms(): no params data found [ 211.438363][ T8663] team0: Port device team_slave_0 added [ 211.447240][ T8663] team0: Port device team_slave_1 added 14:20:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 211.617393][ T8663] device hsr_slave_0 entered promiscuous mode 14:20:35 executing program 4: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{@largeio='largeio'}]}) [ 211.697269][ T8663] device hsr_slave_1 entered promiscuous mode [ 211.791667][ T8671] IPVS: ftp: loaded support on port[0] = 21 [ 211.802536][ T8666] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.816936][ T8666] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.829082][ T8666] device bridge_slave_0 entered promiscuous mode [ 211.841389][ T8663] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.848636][ T8663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.856543][ T8663] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.863612][ T8663] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.882280][ T8666] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.893217][ T8666] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.901497][ T8666] device bridge_slave_1 entered promiscuous mode [ 211.931603][ T8673] IPVS: ftp: loaded support on port[0] = 21 14:20:36 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 212.018994][ T8666] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.030143][ T8666] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.052699][ T8668] chnl_net:caif_netlink_parms(): no params data found [ 212.099225][ T8666] team0: Port device team_slave_0 added [ 212.108825][ T8666] team0: Port device team_slave_1 added [ 212.140329][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.158907][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.177394][ T8676] IPVS: ftp: loaded support on port[0] = 21 [ 212.237434][ T8666] device hsr_slave_0 entered promiscuous mode [ 212.295279][ T8666] device hsr_slave_1 entered promiscuous mode [ 212.374641][ T8666] debugfs: Directory 'hsr0' with parent '/' already present! [ 212.387470][ T8668] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.395165][ T8668] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.402877][ T8668] device bridge_slave_0 entered promiscuous mode [ 212.417477][ T8663] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.433935][ T8668] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.441110][ T8668] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.448828][ T8668] device bridge_slave_1 entered promiscuous mode [ 212.511832][ T8668] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.525995][ T8668] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.572694][ T8668] team0: Port device team_slave_0 added [ 212.585685][ T8663] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.618400][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.626720][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.639734][ T8668] team0: Port device team_slave_1 added [ 212.650964][ T8671] chnl_net:caif_netlink_parms(): no params data found [ 212.674777][ T8673] chnl_net:caif_netlink_parms(): no params data found [ 212.689975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.699010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.707679][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.714798][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.766268][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.778204][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.787339][ T2831] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.794359][ T2831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.802851][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.811342][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.820022][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.828976][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.846406][ T8666] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.867909][ T8671] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.875646][ T8671] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.883170][ T8671] device bridge_slave_0 entered promiscuous mode [ 212.937864][ T8668] device hsr_slave_0 entered promiscuous mode [ 212.994929][ T8668] device hsr_slave_1 entered promiscuous mode [ 213.037265][ T8668] debugfs: Directory 'hsr0' with parent '/' already present! [ 213.045549][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.059912][ T8666] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.086024][ T8671] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.093081][ T8671] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.101126][ T8671] device bridge_slave_1 entered promiscuous mode [ 213.112285][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.120010][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.127762][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.136582][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.145406][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.153603][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.162006][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.170733][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.179091][ T8677] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.186175][ T8677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.195030][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.203246][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.211643][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.220097][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.228543][ T8677] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.235612][ T8677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.243053][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.251673][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.261464][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.271283][ T8673] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.278757][ T8673] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.288802][ T8673] device bridge_slave_0 entered promiscuous mode [ 213.323659][ T8673] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.330879][ T8673] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.339022][ T8673] device bridge_slave_1 entered promiscuous mode [ 213.364325][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.373035][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.381665][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.390211][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.398707][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.437538][ T8671] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.451933][ T8671] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.463234][ T8673] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.477782][ T8676] chnl_net:caif_netlink_parms(): no params data found [ 213.499387][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.508095][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.519486][ T8673] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.531419][ T8666] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.543952][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.562854][ T8671] team0: Port device team_slave_0 added [ 213.571966][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.580905][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.621586][ T8663] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.630762][ T8671] team0: Port device team_slave_1 added [ 213.707664][ T8671] device hsr_slave_0 entered promiscuous mode [ 213.745006][ T8671] device hsr_slave_1 entered promiscuous mode [ 213.784536][ T8671] debugfs: Directory 'hsr0' with parent '/' already present! [ 213.799237][ T8676] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.806802][ T8676] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.814369][ T8676] device bridge_slave_0 entered promiscuous mode [ 213.822759][ T8673] team0: Port device team_slave_0 added [ 213.830425][ T8673] team0: Port device team_slave_1 added [ 213.850319][ T8666] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.871878][ T8676] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.879870][ T8676] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.891248][ T8676] device bridge_slave_1 entered promiscuous mode [ 213.966215][ T8673] device hsr_slave_0 entered promiscuous mode [ 214.014768][ T8673] device hsr_slave_1 entered promiscuous mode [ 214.064662][ T8673] debugfs: Directory 'hsr0' with parent '/' already present! [ 214.089053][ T8676] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.136078][ T8676] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.257745][ T8676] team0: Port device team_slave_0 added [ 214.267273][ T8671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.284346][ T8668] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.292707][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 214.327922][ T8676] team0: Port device team_slave_1 added [ 214.341332][ T8671] 8021q: adding VLAN 0 to HW filter on device team0 14:20:38 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x0, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f00000000c0)=0x1, 0x4) bind$x25(r1, &(0x7f0000000040)={0x9, @remote={[], 0x3}}, 0x12) [ 214.376111][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.383761][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.462813][ T8673] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.482600][ T8668] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.499594][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.509153][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.518058][ T8677] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.525202][ T8677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.533343][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.542124][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.552926][ T8677] bridge0: port 2(bridge_slave_1) entered blocking state 14:20:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) r2 = socket(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000000)=r6, 0x4) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r6, 0x3f}, 0x8) close(r2) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000000)=r8, 0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r6, 0x3ff, 0x1, 0x3}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={r9, 0x7}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000000)=r8, 0x4) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 14:20:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000100), 0x0) socket$netlink(0x10, 0x3, 0x4) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000040)=""/33, &(0x7f0000000080)=0x21) [ 214.560058][ T8677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.604025][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.626738][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 14:20:38 executing program 1: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x9, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000f00000025000000005fa8aca77df7b02be0af5dc4f8be5f318c7ab699c97554bb657c101e46c60a029195c2ac190759ec701943449fc1dcf86e495e44fa58f61edff1b5af00"/86], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffdda, &(0x7f0000000100)}, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000100)={0x6118, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000140)={0x7, 0x4a60, 0x3}, 0xc) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) [ 214.662440][ T8673] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.718061][ T8676] device hsr_slave_0 entered promiscuous mode [ 214.754728][ T8676] device hsr_slave_1 entered promiscuous mode [ 214.786236][ T8676] debugfs: Directory 'hsr0' with parent '/' already present! [ 214.794153][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.802860][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.812043][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.821132][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.830984][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.839387][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.847377][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.855135][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.863492][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.871917][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.880534][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.888928][ T8681] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.896022][ T8681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.903763][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.912553][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.921043][ T8681] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.928150][ T8681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.942271][ T8671] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 214.953433][ T8671] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 14:20:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) fanotify_mark(0xffffffffffffffff, 0x10, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') getsockname(r0, &(0x7f0000000540)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000005c0)=0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r1}, 0x3c) [ 214.985839][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.993699][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.002430][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.010433][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.018744][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.028319][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.039046][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.047708][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.061021][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.070228][ T3503] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.077360][ T3503] bridge0: port 2(bridge_slave_1) entered forwarding state 14:20:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) fcntl$setsig(r0, 0xa, 0x2c) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x17d) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x4000851, 0x0, 0x0) [ 215.090037][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.098821][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.107296][ T3503] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.114345][ T3503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.122028][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.174324][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.189837][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.199606][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.213268][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 14:20:39 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xffffffff, 0x801) r2 = dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x20800, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x200000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r5, &(0x7f00000017c0), 0x333, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x0) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000240)) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000100)={0x2, 0x0, 0x3, 0x613c, 0x9bec3bce227a8d0d}) [ 215.223248][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.240058][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.260225][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.268848][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.273540][ T8729] binder: 8728:8729 ioctl 80207011 20000240 returned -22 [ 215.277912][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.292740][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.299483][ T8730] binder: 8728:8730 ioctl 80207011 20000240 returned -22 [ 215.301200][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.316307][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 14:20:39 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xffffffff, 0x801) r2 = dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x20800, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x200000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r5, &(0x7f00000017c0), 0x333, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x0) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000240)) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000100)={0x2, 0x0, 0x3, 0x613c, 0x9bec3bce227a8d0d}) [ 215.330591][ T8668] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 215.341983][ T8668] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.364296][ T8671] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.382129][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.410506][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.427554][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.436587][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.445471][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.453839][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.463593][ T8735] binder: 8733:8735 ioctl 80207011 20000240 returned -22 [ 215.464141][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.506952][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.522593][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.550594][ T8668] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.592938][ T8673] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.611193][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.623478][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.632329][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.661710][ T8676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.675526][ T8673] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.732354][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.741015][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.792163][ T8676] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.840253][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.860136][ C0] hrtimer: interrupt took 33028 ns [ 215.861717][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.881581][ T3503] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.888681][ T3503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.924327][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.932714][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.949036][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.961227][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.968346][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.986863][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.999641][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.042440][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.067063][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.076474][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.093313][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.102593][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.131389][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.144077][ T8761] XFS (loop4): Invalid superblock magic number [ 216.152501][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.170534][ T8676] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.189707][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.208769][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.220414][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.280623][ T8676] 8021q: adding VLAN 0 to HW filter on device batadv0 14:20:40 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$EVIOCGABS0(r5, 0x80184540, &(0x7f0000000200)=""/131) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf, 0x9}, 0xf) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa00000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000129bd7000ffdbdf25140000004400090008000100ff000000080002000001000008000100060000000800010004000000080001000800000008000100060000000800010000000000080001000000000050000500080001007564700044000200080003000000000008000300095700000800020002000000080002000600000008000200010000000800030009000000080001001600000008000200fdffffff140002000800010080000000080002000700000024000900080001000100000008000100d24b0000080001000300000008000200000000001c0001000800030096bb0000100001007564703a73797a3100000000"], 0xfc}, 0x1, 0x0, 0x0, 0x4090}, 0x4004004) [ 216.476377][ T8761] XFS (loop4): Invalid superblock magic number 14:20:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000300)=0x1000000000000000, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2, 0x0) write$FUSE_DIRENT(r4, &(0x7f00000000c0)={0x48, 0x0, 0x7, [{0x4, 0x7fffffff, 0x4, 0x3, 'user'}, {0x4, 0x7, 0x0, 0xf83}]}, 0x48) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 14:20:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b4fe47bf070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) close(0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) 14:20:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="e65b7213f6032f0500000000000000ffffffffff816f"], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 14:20:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="e65b7213f6032f0500000000000000ffffffffff816f"], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 14:20:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="e65b7213f6032f0500000000000000ffffffffff816f"], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 14:20:40 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0xf) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) r1 = socket$kcm(0xa, 0x2, 0x11) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000000)=r6, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x3d4, 0x8000, 0xffff, 0x8, 0x1, 0x80000001, 0x100000000, r6}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={r7, 0xfffffffffffffffe}, &(0x7f0000000180)=0x8) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r8 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r8, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000100)={r8}) 14:20:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffcfc, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x5}]]}}}]}, 0x53e}}, 0x0) [ 217.234140][ T8818] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 14:20:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000300)=0x1000000000000000, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2, 0x0) write$FUSE_DIRENT(r4, &(0x7f00000000c0)={0x48, 0x0, 0x7, [{0x4, 0x7fffffff, 0x4, 0x3, 'user'}, {0x4, 0x7, 0x0, 0xf83}]}, 0x48) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 14:20:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = shmget$private(0x0, 0x2000, 0x78000110, &(0x7f0000ffd000/0x2000)=nil) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x84a5, 0x10}) close(r6) r7 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'lo\x00', 0x0}) bind$packet(r7, &(0x7f0000000040)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000000)=0x5, 0x4) splice(r4, 0x0, r6, 0x0, 0x10003, 0x0) r9 = getpid() rt_tgsigqueueinfo(r9, r9, 0x16, &(0x7f0000000100)) ptrace(0x8, r9) ptrace$pokeuser(0x6, r9, 0x388, 0xffffffffffffffff) getpgid(r9) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fdinfo/3\x00') preadv(r10, &(0x7f00000017c0), 0x333, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000000080)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000180)=0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) fcntl$getownex(r12, 0x10, &(0x7f00000012c0)={0x0, 0x0}) getresuid(&(0x7f0000000140), &(0x7f00000001c0)=0x0, &(0x7f0000001240)) r15 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280)={r13, r14, r15}, 0xc) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000400)={{0x2, r11, r15, r16, r17, 0x280, 0x7}, 0x6, 0x0, 0x4, 0xfffffffffffffff7, r18, r19, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) 14:20:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000300)=0x1000000000000000, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2, 0x0) write$FUSE_DIRENT(r4, &(0x7f00000000c0)={0x48, 0x0, 0x7, [{0x4, 0x7fffffff, 0x4, 0x3, 'user'}, {0x4, 0x7, 0x0, 0xf83}]}, 0x48) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 217.544785][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 217.550791][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:20:41 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0xf) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) r1 = socket$kcm(0xa, 0x2, 0x11) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000000)=r6, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x3d4, 0x8000, 0xffff, 0x8, 0x1, 0x80000001, 0x100000000, r6}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={r7, 0xfffffffffffffffe}, &(0x7f0000000180)=0x8) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r8 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r8, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000100)={r8}) 14:20:41 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bcsf0\x00'}) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x800000000008982, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000001c0)={{0x2b, @rand_addr=0xc00000, 0x4e21, 0x0, 'sh\x00', 0x20, 0x9, 0x4}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x2, 0x7f, 0x7f, 0x3}}, 0x44) write$UHID_CREATE2(r0, &(0x7f00000002c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x200000000001f, 0xfff, 0x6, 0xd336, 0x1000000000004}, 0x118) fanotify_init(0x2, 0x40000) close(r1) r3 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r3, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) sendfile(r1, r4, 0x0, 0x8000fffffffe) r5 = syz_open_dev$adsp(0x0, 0x0, 0x20100) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000040)=[0x8001, 0x7, 0x0, 0x7ff, 0x7, 0x0], 0x0, 0x7ff, 0xb784, 0x3, 0x20, 0x0, {0xc, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7efdb587, 0x0, 0x4430, 0x5, 0x81, 0x0, 0xad, 0x100000000, "e7b6692e5bc6d9f386b35755d02e52ac7247d3de2f614b84ffa15bd7c1e27bed"}}) 14:20:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) getpeername$tipc(r0, &(0x7f0000000040)=@id, &(0x7f00000000c0)=0x10) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xa925}) 14:20:42 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000300)=0x1000000000000000, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2, 0x0) write$FUSE_DIRENT(r4, &(0x7f00000000c0)={0x48, 0x0, 0x7, [{0x4, 0x7fffffff, 0x4, 0x3, 'user'}, {0x4, 0x7, 0x0, 0xf83}]}, 0x48) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 218.022341][ T8844] IPVS: set_ctl: invalid protocol: 43 0.192.0.0:20001 [ 218.104855][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 218.110672][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 218.116569][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 218.122338][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:20:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x1d, 0x0, 0x0, {0x0, @tcp_ip6_spec={@remote, @empty}, {0x0, @broadcast}, @udp_ip6_spec={@remote, @loopback}, {0x0, @link_local}}}}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000000c0)=0x2, 0x4) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006440)={{{@in6=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f0000006540)=0xe8) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000006680)={&(0x7f0000006580)={0x1d, r2}, 0x10, &(0x7f0000006640)={&(0x7f00000065c0)=@canfd={{0x0, 0xb0, 0x800, 0x2}, 0x27, 0x1, 0x0, 0x0, "0a4834c251345469cba88189c8ea50559b4512a064637718f589d0d053f26ecb1c897f64339dce6809a69282494235cd42745b0d05564dd00ae41942bd9a5025"}, 0x48}}, 0x40000) preadv(r0, &(0x7f00000023c0)=[{&(0x7f0000000140)=""/109, 0x6d}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/225, 0xe1}, {&(0x7f00000012c0)=""/195, 0xc3}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x5, 0x0) 14:20:42 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0x4004560e, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000040)={0x3, "a4f3b687106fe96ead79153988324fe2e6aee3ce975a2d43fc352f866ddfe38e", 0x0, 0x401, 0x5, 0x2, 0x6060825, 0x4}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xffffffff00000001) 14:20:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f00000003c0)=[@acquire, @release], 0x0, 0x0, 0x0}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20400, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:20:42 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x6515e6c3ae408c90, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000140)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x240, &(0x7f00000000c0)={&(0x7f0000000200)=@delsa={0x3c, 0x11, 0x11, 0x0, 0x25dfdbfc, {@in6=@mcast1={0xff, 0x2, [0x0, 0x2]}, 0x0, 0x2, 0x2b}, [@srcaddr={0x14}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000924}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xf6, 0x4c00) move_mount(r2, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xa2) write$P9_RCREATE(r2, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x80, 0x3, 0x3}, 0x101}}, 0x18) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) move_mount(r3, &(0x7f0000000240)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00', 0x1) 14:20:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x1c6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x5, 0x11, 0x200, 'batadv0\x00', 'syzkaller1\x00', 'rose0\x00', 'vxcan1\x00', @local, [0x0, 0x0, 0x0, 0x0, 0x3879110a5445fde7, 0xa127a237a10723ec], @broadcast, [0xff, 0x0, 0xff, 0x0, 0x0, 0x2d4aaa06f7e41b9], 0x6e, 0xee, 0x136, [], [@common=@STANDARD={'\x00', 0x8}, @common=@log={'log\x00', 0x28, {{0x6, "b099917d8d2a973e5fc1ac4776aebabeedadbb4b6d26c20d999ad92fec73"}}}], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x800, 0x7ff, 0x20000000000}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x23e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x0) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f0000000140)) 14:20:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000240)={0x0, @aes128, 0x2, "ca038f69a8a7ab59"}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = dup2(r0, r1) write$P9_RCLUNK(r1, &(0x7f0000000100)={0x7, 0x79, 0x2}, 0x7) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4012, r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x0) ioctl(r3, 0x800000000008982, &(0x7f0000000000)) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e20, @rand_addr=0x5}, {0x2, 0x4e24, @loopback}, 0x40, 0x0, 0x0, 0x0, 0x1f, &(0x7f0000000000)='ip6gre0\x00', 0x101, 0x4}) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x0) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000280)=0xfffffffffffffffa) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10200, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) [ 218.664522][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 218.670406][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:20:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x316, &(0x7f0000000040)={0x0}}, 0x0) set_thread_area(&(0x7f00000000c0)={0x7, 0x100000, 0xffffffffffffffff, 0x80, 0x8001, 0x2, 0x5, 0xebb, 0x7fff, 0xffffffffffffffe0}) r1 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="3100000013000900690006342fc56aef40be44081000000046000107000000540d0003c0256465a3000000002065702e1a", 0x31}], 0x1) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 218.848819][ T8847] IPVS: set_ctl: invalid protocol: 43 0.192.0.0:20001 [ 218.899305][ T8881] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 14:20:43 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000040)={{0x63ec, 0xffff, 0xfffffffffffff95b, 0x4, 0x4, 0x4}, 0x3}) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x0, 0xfc8}) 14:20:43 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bcsf0\x00'}) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x800000000008982, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000001c0)={{0x2b, @rand_addr=0xc00000, 0x4e21, 0x0, 'sh\x00', 0x20, 0x9, 0x4}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x2, 0x7f, 0x7f, 0x3}}, 0x44) write$UHID_CREATE2(r0, &(0x7f00000002c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x200000000001f, 0xfff, 0x6, 0xd336, 0x1000000000004}, 0x118) fanotify_init(0x2, 0x40000) close(r1) r3 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r3, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) sendfile(r1, r4, 0x0, 0x8000fffffffe) r5 = syz_open_dev$adsp(0x0, 0x0, 0x20100) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000040)=[0x8001, 0x7, 0x0, 0x7ff, 0x7, 0x0], 0x0, 0x7ff, 0xb784, 0x3, 0x20, 0x0, {0xc, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7efdb587, 0x0, 0x4430, 0x5, 0x81, 0x0, 0xad, 0x100000000, "e7b6692e5bc6d9f386b35755d02e52ac7247d3de2f614b84ffa15bd7c1e27bed"}}) 14:20:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x18) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x9) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 14:20:43 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='t'], 0x1) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f00000001c0)=@sha1={0x1, "7a8fe8b25433cffdefdfc218fe32ef67cdb513d1"}, 0x15, 0x0) dup3(r1, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) getpeername$unix(r3, &(0x7f0000000200), &(0x7f0000000040)=0x6e) finit_module(r1, 0x0, 0x0) 14:20:43 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r2, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) close(r1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0xfffffffffffffffa) setresuid(0x0, r5, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',\x00\x00\x00\x00\x00=', @ANYRESHEX=r1, @ANYBLOB=',uid=', @ANYRESDEC=r5, @ANYBLOB=',uid=', @ANYRESDEC=r5, @ANYBLOB="2c6f626a5f757365723d002ccf55770d3e289fca2c646f6e745f61707072616973652c6673636f6e746578743d757365725f752c7063723d30303030303030303030303030303030303030342c00"]) [ 219.058375][ T8886] IPVS: set_ctl: invalid protocol: 43 0.192.0.0:20001 [ 219.102946][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 219.102959][ T26] audit: type=1804 audit(1568125243.126:31): pid=8891 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir031474815/syzkaller.QCOYcK/8/bus" dev="sda1" ino=16560 res=1 [ 219.188124][ T8903] 9pnet: Insufficient options for proto=fd 14:20:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x10) [ 219.237716][ T26] audit: type=1804 audit(1568125243.176:32): pid=8891 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir031474815/syzkaller.QCOYcK/8/bus" dev="sda1" ino=16560 res=1 14:20:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000202ff3ea33b1f0000000000000071e3230c37f30501001b000700", 0x1f) 14:20:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffff001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000380)={0xa927, 0x129}) [ 219.311981][ T8905] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 219.451938][ T8913] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 219.522319][ T8917] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 14:20:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7f, 0x2020c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = accept(r1, 0x0, 0x0) write(r2, &(0x7f0000000100), 0x1ede5) shutdown(r2, 0x2) r4 = fsmount(r0, 0x1, 0x80) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) r5 = getpid() r6 = msgget(0x0, 0x132) msgctl$IPC_RMID(r6, 0x0) setpgid(0x0, r5) dup(r4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @multicast1}}]}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='vcan0\x00', 0x10) semget(0x0, 0x4, 0x200) sendto$packet(r3, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 14:20:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$kcm(0x29, 0x5, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x107, 0x12, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000ac0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8a\xca\x91\xe5u#D\xbd\xdfCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;\xb9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb') r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r3, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYRES32=r3], 0x4) [ 219.789673][ T8924] device nr0 entered promiscuous mode 14:20:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) setsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000000)=0x7, 0x4) 14:20:44 executing program 2: r0 = epoll_create1(0x0) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x9, 0x20800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") flock(r0, 0x2) r2 = epoll_create1(0x0) flock(r2, 0x2) r3 = gettid() dup2(r0, r0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, r4+10000000}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000015) 14:20:44 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1812}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0xff, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000380)={0x100, @dev={[], 0x2a}}) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r3, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x0) r5 = openat(r4, &(0x7f0000000200)='./file0\x00', 0x400000, 0xa2) close(r5) io_setup(0x7, &(0x7f00000003c0)=0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, &(0x7f00000000c0)=0xffff, 0x4) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x2) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f0000000100)) ptrace(0x8, r8) ptrace$pokeuser(0x6, r8, 0x388, 0xffffffffffffffff) syz_open_procfs$namespace(r8, &(0x7f0000000100)='ns/net\x00') preadv(r7, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r7) ioctl$EVIOCGBITKEY(r7, 0x80404521, &(0x7f0000000240)=""/184) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat\x00') 14:20:44 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000005c0)="8250308758cb8988297861800b0b4964726d80274a64a3ae9fa6aab76da328bd0a7e8909b4d2fab11e2c931f9072a51e0e74d234807c8d701ab3c2f7ed59aff05e41fa4e2f24be85c90ded6ef3591adb5fece960b7ae2f29197f07395bcdbef886ee2ed7c3f2fe8be23412cb04e890574a104bd0241dd54c4dc811e8da5e14c77f9df588b16ec7d445aeed173f66dd", 0x8f) setsockopt(r1, 0x0, 0x0, &(0x7f0000000280)="0e0db79938d50555d25292535ff0942860933d4ab5fb894a7b679dbd04613c3e28e174a15d24c3132f4f3d52abef35c2fa01c9aea1a486f4cb926b7db88dac66320973aa65d3f1cfe9bc46cc46e93bcbcf7095fd3cd488a990cdfc3ce9e38cd8a4d106875d90252e55875fb36211f71dee8a2207e025307b8c9042", 0x7b) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000140)) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r4, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000180)=0x0) r6 = syz_open_procfs(r5, &(0x7f0000000080)='fdinfo/3\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000300), &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000380)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r12, 0x0) r13 = getuid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) fcntl$getownex(r14, 0x10, &(0x7f00000012c0)={0x0, 0x0}) getresuid(&(0x7f0000000140), &(0x7f00000001c0)=0x0, &(0x7f0000001240)) r17 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280)={r15, r16, r17}, 0xc) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010001000000000002002586", @ANYRES32=r8, @ANYBLOB="02000500", @ANYRES32=r9, @ANYBLOB="02000200", @ANYRES32=r10, @ANYBLOB="02000400", @ANYRES32=r12, @ANYBLOB="02000400", @ANYRES32=r13, @ANYBLOB="e2fbca7cb90c1bdb5e7b0dca3df3d09f966608b7e872b9f4348ded01bad65369f312dc483049fa534c6ca27651e53b", @ANYRES32=0xee00, @ANYBLOB="040003000000000008000200", @ANYRES32=r17, @ANYBLOB="10000500000000002000010000000000"], 0x5c, 0x1) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) syz_open_dev$adsp(0x0, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) [ 220.024496][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 220.030411][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:20:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f00000000c0)) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000240)=[{{}, 0x15, 0x3}, {{0x0, 0x7530}, 0x2, 0x7fffffff, 0x3}, {{0x0, 0x2710}, 0x5, 0x2, 0x4}, {{r4, r5/1000+10000}, 0xe11ce1cde321ef56, 0xffffffffffffff01, 0x6}, {{r6, r7/1000+30000}, 0x2, 0x5, 0xc}], 0x78) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x15, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, 0x0, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x5, 0x4) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {r8, r9+30000000}}, &(0x7f0000000180)) [ 220.214206][ T8942] bond0: (slave bond_slave_1): Releasing backup interface [ 220.667874][ T8924] device nr0 entered promiscuous mode 14:20:44 executing program 1: r0 = memfd_create(&(0x7f0000000040)='eth0\'cgroup#vboxnet0system\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486d0100008000000000b965", 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x1000011, r0, 0x0) sigaltstack(&(0x7f0000000000/0x1000)=nil, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000000)=r4, 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r4, 0x69}, &(0x7f00000001c0)=0x8) sigaltstack(&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000)) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) mmap$xdp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x200000a, 0x2010, r5, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r7, &(0x7f00000017c0), 0x333, 0x0) ioctl$VHOST_SET_VRING_CALL(r6, 0x4008af21, &(0x7f0000000100)={0x3, r7}) 14:20:44 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000005c0)="8250308758cb8988297861800b0b4964726d80274a64a3ae9fa6aab76da328bd0a7e8909b4d2fab11e2c931f9072a51e0e74d234807c8d701ab3c2f7ed59aff05e41fa4e2f24be85c90ded6ef3591adb5fece960b7ae2f29197f07395bcdbef886ee2ed7c3f2fe8be23412cb04e890574a104bd0241dd54c4dc811e8da5e14c77f9df588b16ec7d445aeed173f66dd", 0x8f) setsockopt(r1, 0x0, 0x0, &(0x7f0000000280)="0e0db79938d50555d25292535ff0942860933d4ab5fb894a7b679dbd04613c3e28e174a15d24c3132f4f3d52abef35c2fa01c9aea1a486f4cb926b7db88dac66320973aa65d3f1cfe9bc46cc46e93bcbcf7095fd3cd488a990cdfc3ce9e38cd8a4d106875d90252e55875fb36211f71dee8a2207e025307b8c9042", 0x7b) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000140)) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r4, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000180)=0x0) r6 = syz_open_procfs(r5, &(0x7f0000000080)='fdinfo/3\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000300), &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000380)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r12, 0x0) r13 = getuid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) fcntl$getownex(r14, 0x10, &(0x7f00000012c0)={0x0, 0x0}) getresuid(&(0x7f0000000140), &(0x7f00000001c0)=0x0, &(0x7f0000001240)) r17 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280)={r15, r16, r17}, 0xc) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010001000000000002002586", @ANYRES32=r8, @ANYBLOB="02000500", @ANYRES32=r9, @ANYBLOB="02000200", @ANYRES32=r10, @ANYBLOB="02000400", @ANYRES32=r12, @ANYBLOB="02000400", @ANYRES32=r13, @ANYBLOB="e2fbca7cb90c1bdb5e7b0dca3df3d09f966608b7e872b9f4348ded01bad65369f312dc483049fa534c6ca27651e53b", @ANYRES32=0xee00, @ANYBLOB="040003000000000008000200", @ANYRES32=r17, @ANYBLOB="10000500000000002000010000000000"], 0x5c, 0x1) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) syz_open_dev$adsp(0x0, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) 14:20:44 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000005c0)="8250308758cb8988297861800b0b4964726d80274a64a3ae9fa6aab76da328bd0a7e8909b4d2fab11e2c931f9072a51e0e74d234807c8d701ab3c2f7ed59aff05e41fa4e2f24be85c90ded6ef3591adb5fece960b7ae2f29197f07395bcdbef886ee2ed7c3f2fe8be23412cb04e890574a104bd0241dd54c4dc811e8da5e14c77f9df588b16ec7d445aeed173f66dd", 0x8f) setsockopt(r1, 0x0, 0x0, &(0x7f0000000280)="0e0db79938d50555d25292535ff0942860933d4ab5fb894a7b679dbd04613c3e28e174a15d24c3132f4f3d52abef35c2fa01c9aea1a486f4cb926b7db88dac66320973aa65d3f1cfe9bc46cc46e93bcbcf7095fd3cd488a990cdfc3ce9e38cd8a4d106875d90252e55875fb36211f71dee8a2207e025307b8c9042", 0x7b) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000140)) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r4, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000180)=0x0) r6 = syz_open_procfs(r5, &(0x7f0000000080)='fdinfo/3\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000300), &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000380)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r12, 0x0) r13 = getuid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) fcntl$getownex(r14, 0x10, &(0x7f00000012c0)={0x0, 0x0}) getresuid(&(0x7f0000000140), &(0x7f00000001c0)=0x0, &(0x7f0000001240)) r17 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280)={r15, r16, r17}, 0xc) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010001000000000002002586", @ANYRES32=r8, @ANYBLOB="02000500", @ANYRES32=r9, @ANYBLOB="02000200", @ANYRES32=r10, @ANYBLOB="02000400", @ANYRES32=r12, @ANYBLOB="02000400", @ANYRES32=r13, @ANYBLOB="e2fbca7cb90c1bdb5e7b0dca3df3d09f966608b7e872b9f4348ded01bad65369f312dc483049fa534c6ca27651e53b", @ANYRES32=0xee00, @ANYBLOB="040003000000000008000200", @ANYRES32=r17, @ANYBLOB="10000500000000002000010000000000"], 0x5c, 0x1) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) syz_open_dev$adsp(0x0, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) 14:20:44 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1812}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0xff, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000380)={0x100, @dev={[], 0x2a}}) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r3, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x0) r5 = openat(r4, &(0x7f0000000200)='./file0\x00', 0x400000, 0xa2) close(r5) io_setup(0x7, &(0x7f00000003c0)=0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, &(0x7f00000000c0)=0xffff, 0x4) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x2) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f0000000100)) ptrace(0x8, r8) ptrace$pokeuser(0x6, r8, 0x388, 0xffffffffffffffff) syz_open_procfs$namespace(r8, &(0x7f0000000100)='ns/net\x00') preadv(r7, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r7) ioctl$EVIOCGBITKEY(r7, 0x80404521, &(0x7f0000000240)=""/184) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat\x00') 14:20:45 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000005c0)="8250308758cb8988297861800b0b4964726d80274a64a3ae9fa6aab76da328bd0a7e8909b4d2fab11e2c931f9072a51e0e74d234807c8d701ab3c2f7ed59aff05e41fa4e2f24be85c90ded6ef3591adb5fece960b7ae2f29197f07395bcdbef886ee2ed7c3f2fe8be23412cb04e890574a104bd0241dd54c4dc811e8da5e14c77f9df588b16ec7d445aeed173f66dd", 0x8f) setsockopt(r1, 0x0, 0x0, &(0x7f0000000280)="0e0db79938d50555d25292535ff0942860933d4ab5fb894a7b679dbd04613c3e28e174a15d24c3132f4f3d52abef35c2fa01c9aea1a486f4cb926b7db88dac66320973aa65d3f1cfe9bc46cc46e93bcbcf7095fd3cd488a990cdfc3ce9e38cd8a4d106875d90252e55875fb36211f71dee8a2207e025307b8c9042", 0x7b) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000140)) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r4, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000180)=0x0) r6 = syz_open_procfs(r5, &(0x7f0000000080)='fdinfo/3\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000300), &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000380)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r12, 0x0) r13 = getuid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) fcntl$getownex(r14, 0x10, &(0x7f00000012c0)={0x0, 0x0}) getresuid(&(0x7f0000000140), &(0x7f00000001c0)=0x0, &(0x7f0000001240)) r17 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280)={r15, r16, r17}, 0xc) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010001000000000002002586", @ANYRES32=r8, @ANYBLOB="02000500", @ANYRES32=r9, @ANYBLOB="02000200", @ANYRES32=r10, @ANYBLOB="02000400", @ANYRES32=r12, @ANYBLOB="02000400", @ANYRES32=r13, @ANYBLOB="e2fbca7cb90c1bdb5e7b0dca3df3d09f966608b7e872b9f4348ded01bad65369f312dc483049fa534c6ca27651e53b", @ANYRES32=0xee00, @ANYBLOB="040003000000000008000200", @ANYRES32=r17, @ANYBLOB="10000500000000002000010000000000"], 0x5c, 0x1) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) syz_open_dev$adsp(0x0, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) [ 221.242788][ T8967] bond0: (slave bond_slave_1): Releasing backup interface 14:20:45 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="34000010000000000000090010"], 0xd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) 14:20:45 executing program 0: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)=""/135, &(0x7f0000000140)=0x87) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$mixer(0xffffffffffffff9c, 0x0, 0x800, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000340)={0x4, 0x0, [], {0x0, @reserved}}) umount2(&(0x7f0000000600)='./file0\x00', 0x9) 14:20:45 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000005c0)="8250308758cb8988297861800b0b4964726d80274a64a3ae9fa6aab76da328bd0a7e8909b4d2fab11e2c931f9072a51e0e74d234807c8d701ab3c2f7ed59aff05e41fa4e2f24be85c90ded6ef3591adb5fece960b7ae2f29197f07395bcdbef886ee2ed7c3f2fe8be23412cb04e890574a104bd0241dd54c4dc811e8da5e14c77f9df588b16ec7d445aeed173f66dd", 0x8f) setsockopt(r1, 0x0, 0x0, &(0x7f0000000280)="0e0db79938d50555d25292535ff0942860933d4ab5fb894a7b679dbd04613c3e28e174a15d24c3132f4f3d52abef35c2fa01c9aea1a486f4cb926b7db88dac66320973aa65d3f1cfe9bc46cc46e93bcbcf7095fd3cd488a990cdfc3ce9e38cd8a4d106875d90252e55875fb36211f71dee8a2207e025307b8c9042", 0x7b) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000140)) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r4, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000180)=0x0) r6 = syz_open_procfs(r5, &(0x7f0000000080)='fdinfo/3\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000300), &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000380)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r12, 0x0) r13 = getuid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) fcntl$getownex(r14, 0x10, &(0x7f00000012c0)={0x0, 0x0}) getresuid(&(0x7f0000000140), &(0x7f00000001c0)=0x0, &(0x7f0000001240)) r17 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280)={r15, r16, r17}, 0xc) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010001000000000002002586", @ANYRES32=r8, @ANYBLOB="02000500", @ANYRES32=r9, @ANYBLOB="02000200", @ANYRES32=r10, @ANYBLOB="02000400", @ANYRES32=r12, @ANYBLOB="02000400", @ANYRES32=r13, @ANYBLOB="e2fbca7cb90c1bdb5e7b0dca3df3d09f966608b7e872b9f4348ded01bad65369f312dc483049fa534c6ca27651e53b", @ANYRES32=0xee00, @ANYBLOB="040003000000000008000200", @ANYRES32=r17, @ANYBLOB="10000500000000002000010000000000"], 0x5c, 0x1) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) syz_open_dev$adsp(0x0, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) 14:20:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r3, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r4 = socket$packet(0x11, 0x3, 0x300) r5 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1800000, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r5, 0xc0585604, &(0x7f0000000040)={0x0, 0x0, {0xddc, 0x4800000000000, 0x3017, 0xdc7978ff2aed45e0, 0x0, 0x0, 0x3, 0x7}}) getsockopt$packet_buf(r4, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) dup2(r3, r4) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000240)={0x7b, 0x0, [0x279, 0x10000000ffffffff, 0xce]}) 14:20:45 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x8, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r2, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000200)=0x0) rt_tgsigqueueinfo(r0, r3, 0x3b, &(0x7f0000000100)={0x0, 0x0, 0x4}) r4 = syz_open_dev$usb(&(0x7f0000000000)='J\x00\x00\x00\xe1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00#\x00', 0x400, 0x40100) io_uring_enter(r4, 0x5, 0x80, 0x1, &(0x7f0000000040)={0x4}, 0x8) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000080)={0x0, 0x5, 0x81, 0x0, 0xfff, 0xe80, 0xfffffffffffffff8, 0x100000000, 0x3022, 0x6, 0x86, 0x8, 0x0, 0xe789, 0x2, 0x200, 0x7, 0x2, 0x100}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x5, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r5}}, 0xc) ptrace(0x10, r0) 14:20:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000280)='btrfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6f000094e29fb4000000000000000000"]) 14:20:45 executing program 2: syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) r0 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000000)) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f0000000080)) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r2 = socket$packet(0x11, 0x3, 0x300) getrandom(&(0x7f0000000340)=""/4096, 0x1000, 0x2) getsockopt$packet_buf(r2, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) vmsplice(r2, &(0x7f0000000300)=[{&(0x7f0000000140)="d58e8397df259630dadc3dbad7ac22fc7117766b2ea9820e6e919d1d12e3e4de66660356f39459688452c3eb8ab85c9664efc239b889effc388ad02f3aaeca14cf038536b49b3194142dc707f5207fe7dae843014ec56ad8a3391bb757591c30b557972c17692b776c8e59c96fdd8db446d2e2fa997a3c7cd576fec30b57bde74c0856948248fcd2007f4c9abb8e5f84ba63826bd1f9954c8b5e0dd44164806845edbb0ffd8241052dbdae4bda058884bb0a6a784e932885c549756f3e33b4c05d85005ba15ecae8be0d217037c0eb3795876a13f8a35e26002c90c11f50a0acc73f8dada7a84b9a1a5dab2a3b", 0xed}, {&(0x7f0000000040)="9eb6cec96ef8ed308fa252a9413b6326d2f17240aa7535c6e036e091f8579016e0f3ad761a2726df1bd46301bf3b4b1f823fa3", 0x33}, {&(0x7f00000000c0)="c0691f8c8f8415accf911645228ba6448f20629ea7554f61196faf3aceba42", 0x1f}, {&(0x7f0000000240)="4688f66850b0a09efe42cafe2f6ed7d1f7db66c744ce86f3f3ed99d2205376283d210c6f6d25dc50cb4df64212e17b6cf5bb246cf0bc3495fd256dfa67d1c8342a2c35f5b054dc70618f61012f4a0084155537b4507e0d735856bb7007326662ffa647716e07500068b877aafc1b3603b1bb5ce65fc351795044c9649486aa47bee3a83cdd830405ab6c7ba7a7595f4e17a6b825b7e6cf", 0x97}], 0x4, 0x8) [ 221.916664][ T8995] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:20:46 executing program 0: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)=""/135, &(0x7f0000000140)=0x87) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$mixer(0xffffffffffffff9c, 0x0, 0x800, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000340)={0x4, 0x0, [], {0x0, @reserved}}) umount2(&(0x7f0000000600)='./file0\x00', 0x9) 14:20:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000280)='btrfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6f000094e29fb4000000000000000000"]) 14:20:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x4080, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000180)={0x1, "69c981201215ed19ebca80475c9666633ac573a994cbe5e97d0db6a88a5e143f", 0x1, 0x0, 0x3, 0x1000, 0x0, 0x2}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x840, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = shmat(0x0, &(0x7f0000ff2000/0x2000)=nil, 0x4000) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000240)={0x7, "2239be1aff13feb71fae483e879c360c7ded32979b0fdc23b82f1bc4febedd94", 0x1, 0xb2, 0x5, 0x800000, 0x1}) shmdt(r4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) init_module(&(0x7f0000000000)='\x00', 0x1, &(0x7f0000000040)='\x00') ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x48e], [0xc1]}) 14:20:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) io_cancel(0x0, 0x0, &(0x7f0000000680)) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) prctl$PR_GET_NAME(0x10, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x80803, 0x9) setsockopt$inet6_buf(r0, 0x29, 0x4b, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@empty, @in=@multicast1}}, {{@in=@empty}, 0x0, @in6=@local}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="65896e2c", @ANYRES16=r2, @ANYBLOB="b0d72dbd7000fcdbdf25010000000000000002410000001000137564703a73797a3000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x20004000) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r3, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x120a1200}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRESHEX=r3, @ANYRES16=r2, @ANYBLOB="04052dbd7000fbdbdf250100a40000000000002000170000000b000000816574683a7465616d5f736c6176655f3000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_extract_tcp_res(0x0, 0x748, 0x0) mlockall(0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x2, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r6, 0xae80, 0x0) chroot(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) 14:20:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xfff, 0x410082) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="148000000301ff00808fdb003d88c820c80310ae1b"], 0x14}}, 0x0) r3 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x8924, &(0x7f0000000040)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000240)={0x3a, @rand_addr=0x800, 0x4e24, 0x0, 'lblcr\x00', 0x58, 0xffff, 0x3f}, 0x2c) ioctl$DRM_IOCTL_ADD_BUFS(r4, 0xc0206416, &(0x7f0000000180)={0xfffffffffffffffe, 0x800, 0x9a7, 0x3, 0x10, 0x1}) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x3) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x81, 0x7fff, 0xebef, 0x2}) r6 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x3, 0x8002) write$vhci(r6, &(0x7f00000002c0)=@HCI_ACLDATA_PKT={0x2, "9e3c36ee"}, 0x5) 14:20:46 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6ba2, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7777}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 14:20:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xffe0000000000000, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) lsetxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64IPOUT\x00', &(0x7f0000000100)='\x00', 0x1, 0x1) rt_sigprocmask(0x2, &(0x7f0000000080), 0x0, 0x8) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000000)) 14:20:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000003c0)={0x0}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x0, 0x10}, 0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000006c0), 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000440)) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="31260b951fc822e8003d72f6aa91dd90fbd3eaa952e2dd81f0ed6743c885905ca7b398ab9240d48ebe0cae9e837d76e5db758bc9224c721239471d602bc253f0a72f62f46365ace806e2ed74b8716e000000000000"], 0xfdef) openat$random(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x600000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:20:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000d8b000/0x4000)=nil, &(0x7f0000e5c000/0x3000)=nil, &(0x7f0000e6e000/0x2000)=nil, &(0x7f0000f4e000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000d57000/0x3000)=nil, &(0x7f0000cdf000/0x4000)=nil, &(0x7f0000000200)="95001a0e9afbeacc6c00dae9f769bac7b407bdd55c79c628ddf1a81c00950aea4430ce6ac8db9d73b88a44e2fec107aa212dd2692aa411c110e1713b4c6dad60322d0cda94f4cda7e2218547ba166428346d605345af168daeeba7010c529aa1d0cbdbca4c08956917f6e1906bf848497b813e6939ea987eecfcc12d67101789c24ba4d2d8bc3411bb990ee886fb875e030828990126268c945dc4a6274ad19cc1e4a9322d171fa1cd25763c89f11b4fda4c15f239d0135b5ea33eaff580c3403fbf56d3b6e7611e031ba251f194d5c03cfb75323961b93aabb6932858b1dea1f7f112a7ac656cb98b42ac707eb59ecd043cd9d12bae90", 0xf7, r0}, 0x68) clone(0x200000001fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() pause() ptrace(0x10, r1) ptrace$getsig(0x4, r1, 0xffffffffff600003, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x14982, 0x0) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000040)) fcntl$setflags(r0, 0x2, 0x0) 14:20:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101000, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x3) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80000000, 0x0, 0x0, 0x6}) 14:20:47 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6ba2, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7777}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 14:20:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) io_cancel(0x0, 0x0, &(0x7f0000000680)) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) prctl$PR_GET_NAME(0x10, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x80803, 0x9) setsockopt$inet6_buf(r0, 0x29, 0x4b, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@empty, @in=@multicast1}}, {{@in=@empty}, 0x0, @in6=@local}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="65896e2c", @ANYRES16=r2, @ANYBLOB="b0d72dbd7000fcdbdf25010000000000000002410000001000137564703a73797a3000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x20004000) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r3, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x120a1200}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRESHEX=r3, @ANYRES16=r2, @ANYBLOB="04052dbd7000fbdbdf250100a40000000000002000170000000b000000816574683a7465616d5f736c6176655f3000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_extract_tcp_res(0x0, 0x748, 0x0) mlockall(0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x2, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r6, 0xae80, 0x0) chroot(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) [ 223.065011][ T9063] ptrace attach of "/root/syz-executor.1"[9057] was attempted by "/root/syz-executor.1"[9063] 14:20:47 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x3}}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x3}}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x3}}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14, 0x100000) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r15, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x3}}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r16, 0x800000000008982, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(r16, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000300)=0xe8) r18 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r18, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) ioctl$ifreq_SIOCGIFINDEX_team(r18, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r22, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r22, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x3}}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) r23 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r23, 0x800000000008982, &(0x7f0000000000)) getsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @initdev}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@dev}}, &(0x7f00000005c0)=0xe8) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r26, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r28, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r28, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x3}}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000640)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14, 0xc00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000840)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000880)={0x11, 0x0, 0x0}, &(0x7f00000008c0)=0x14) r33 = socket$netlink(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r33, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r35, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r35, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x3}}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r38, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r38, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x3}}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000016c0)={'team0\x00', r38}) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r41, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r40, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r42, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r42, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x3}}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r44, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r43, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r45, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r45, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x3}}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r47, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r46, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r48, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r48, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x3}}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000020c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000008}, 0xc, &(0x7f0000002080)={&(0x7f0000001700)={0x95c, r2, 0x300, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x4}}, {{0x8}, {0x134, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x253, 0xffffffffffffff6b, 0x800, 0x2}, {0x4, 0x5, 0x3, 0x8}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xc02}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r11}, {0x1e8, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xde}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r24}, {0x134, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x200}}, {0x8, 0x6, r28}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r29}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r30}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r31}, {0xb0, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xc7}}}]}}, {{0x8}, {0x80, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x8000000000, 0x10000, 0x7, 0x9}, {0x9, 0x8, 0x8534, 0xffffffffffffff75}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xc03}}}]}}, {{0x8, 0x1, r32}, {0x258, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r35}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r39}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xe1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r42}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x52a}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r45}}}]}}, {{0x8, 0x1, r48}, {0x12c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8c3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8}}}]}}]}, 0x95c}, 0x1, 0x0, 0x0, 0x58}, 0x4000000) r49 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x142, 0x0) ioctl$TUNSETCARRIER(r49, 0x400454e2, &(0x7f0000000040)=0x1) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x6, &(0x7f0000000080)=@rose={'rose', 0x0}, 0x10) 14:20:47 executing program 1: r0 = fsopen(&(0x7f0000000100)='sysfs\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x100, 0x0) ioctl$TIOCCBRK(r2, 0x5428) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r0, 0x4, &(0x7f0000000140)='silent\x00', &(0x7f0000000080), 0x0) [ 223.164854][ T9070] device nr0 entered promiscuous mode 14:20:47 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) flock(0xffffffffffffffff, 0x0) 14:20:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x204043, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x80000001, 0x1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800610e1d4ee6050700200000003f000000000000", @ANYRES32=0x0, @ANYBLOB="00000000060000001c0012040c000100627269646765000800060000000000007f0d2ccce892a65697aa98b1eb25defcecfc1c6f5179c8725121897d97b371288d"], 0x3c}}, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) r1 = open(&(0x7f0000000180)='./file0\x00', 0x2000, 0x8c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000240)=0x4, &(0x7f0000000280)=0x4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000000c0)) 14:20:47 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0xf51302f5ee037162, @time={0x0, 0x989680}}) 14:20:47 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x1) fdatasync(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x14181) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000140)={0x0, 0x0, 0x101, 0x1, {0x10000, 0x3, 0x90e4, 0xfff}}) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 14:20:47 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x6800) ioctl(r0, 0xffffffffffffffb0, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) preadv(r1, &(0x7f00000017c0), 0x333, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000080)) [ 223.784625][ C1] net_ratelimit: 12 callbacks suppressed [ 223.784632][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 223.790317][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 223.951234][ T9065] device nr0 entered promiscuous mode 14:20:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000003c0)={0x0}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x0, 0x10}, 0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000006c0), 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000440)) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="31260b951fc822e8003d72f6aa91dd90fbd3eaa952e2dd81f0ed6743c885905ca7b398ab9240d48ebe0cae9e837d76e5db758bc9224c721239471d602bc253f0a72f62f46365ace806e2ed74b8716e000000000000"], 0xfdef) openat$random(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x600000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:20:48 executing program 5: r0 = socket$inet6(0x10, 0x100000000000003, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x8, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000200)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x800, 0x1) ioctl$DRM_IOCTL_AUTH_MAGIC(r3, 0x40046411, &(0x7f0000000180)=0x80000000) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000000c0)=0xb540, &(0x7f0000000100)=0x4) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000052007fafb72d1cb2a4a2809302062c0000a84305c025244c2500014008000c00084800006300a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 14:20:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xd3, &(0x7f0000000140)="8853efeda2887f1acb800fcc7547d6bf5e58e065b314fadf6b54ac1024ac1ed35ed1a8b0d03c6f2a1b3345ed99b51864deae6c730ca60633ddf51ea02a5c9763386c8599b4943fda21fc2c237d78a46cedf773aaf99a71b8e1d228243e28d39e8541123ca3d28adc45f6afce7e51a6b56e5dcc541b882956547eb6051cbb3c2e25b84020211c040bd2a4ae05fe1f48a5f5c35563c8f5f3952ffd0cec3baa24ceae40b44541aee0dcd5a7417bbeac37d4d0aec3a1144ae22902210902bde9befe6b50b22508e4ee", 0xc7) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x400000) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000380)={{&(0x7f0000012000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x7b, &(0x7f0000000000), 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, 0x0) r7 = dup2(r3, r5) dup3(r7, r4, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) read(r1, 0x0, 0x0) 14:20:48 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_subtree(r0, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000a780)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000400)=""/142, 0x8e}], 0x1}, 0x7}], 0x1, 0x0, 0x0) close(r3) openat$cgroup_int(r0, &(0x7f0000000100)='cgroup.max.descendants\x00', 0x2, 0x0) readv(r3, &(0x7f00000002c0), 0x17a) 14:20:48 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs_stats_percpu\x00') preadv(r4, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 14:20:48 executing program 2: write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x44) getsockopt$packet_buf(r1, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r3 = dup3(r0, r1, 0x80000) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, &(0x7f0000000000)={'\x00', 0x8, 0x7}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 14:20:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x8, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xffffffffffffffff) setpriority(0x0, r1, 0x4) preadv(r0, &(0x7f00000017c0), 0x333, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x0, @remote, 0x401}}, [0x8f, 0x2, 0x200, 0x80, 0x4, 0x1cf2, 0x100, 0xc87b, 0x5, 0x3, 0x1, 0x3, 0x3f26, 0x3, 0x2]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r2, 0x65f}, 0x8) r3 = gettid() getpriority(0x1, r3) preadv(r0, &(0x7f0000000180), 0x0, 0x0) 14:20:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xa, 0x0, &(0x7f0000000640)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000000000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f089061fffffff00004000632177fbac141414e9", 0x0, 0x100}, 0x28) [ 224.563113][ T9124] device nr0 entered promiscuous mode 14:20:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x7, 0x6}]}, 0xc, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000001c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x17) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x3, 0x1, 0xff, 0x6, 0x6}, &(0x7f0000000200)=0x20) [ 224.658094][ T9123] input: syz1 as /devices/virtual/input/input5 14:20:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x6, 0x7, 0xc1c, 0x4, 0x13, 0x3, 0x5, 0x40, 0x8, 0x1}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='Gdev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x40000000001) ioctl$TCSETAW(r1, 0x8924, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) 14:20:48 executing program 2: write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x44) getsockopt$packet_buf(r1, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r3 = dup3(r0, r1, 0x80000) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, &(0x7f0000000000)={'\x00', 0x8, 0x7}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 14:20:48 executing program 1: write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x44) getsockopt$packet_buf(r1, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r3 = dup3(r0, r1, 0x80000) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, &(0x7f0000000000)={'\x00', 0x8, 0x7}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) [ 224.826652][ T9133] input: syz1 as /devices/virtual/input/input6 [ 224.904530][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 224.910359][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:20:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000100), 0x4) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000140)=@gcm_256={{0x303}, "83401ce71366e6e3", "93e59f1a3cba66b8c5bec76760ade20f36211fef0eaf97879f40900b2808f4b2", "646bd494", "728061494027a750"}, 0x38) fallocate(r0, 0x0, 0x0, 0x110001) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 14:20:49 executing program 4: write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x44) getsockopt$packet_buf(r1, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r3 = dup3(r0, r1, 0x80000) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, &(0x7f0000000000)={'\x00', 0x8, 0x7}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 14:20:49 executing program 3: write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x44) getsockopt$packet_buf(r1, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r3 = dup3(r0, r1, 0x80000) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, &(0x7f0000000000)={'\x00', 0x8, 0x7}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 14:20:49 executing program 5: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x2000006, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="453f8b7313f1a30466617400080400400600077008f80000d8c32d8cbe59628cf9d9ed7b2e3708a5ccb61f1a4b75108a8991", 0x32}], 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009c40)=[{{&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000200)=""/219, 0xdb}, {&(0x7f0000000000)=""/32, 0x20}], 0x2, &(0x7f0000000300)=""/201, 0xc9}, 0x400}, {{&(0x7f0000000400)=@nfc, 0x80, &(0x7f0000002900)=[{&(0x7f0000000480)=""/110, 0x6e}, {&(0x7f0000000500)=""/163, 0xa3}, {&(0x7f00000005c0)=""/91, 0x5b}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/190, 0xbe}, {&(0x7f0000001700)=""/111, 0x6f}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000002780)=""/196, 0xc4}, {&(0x7f0000002880)=""/49, 0x31}, {&(0x7f00000028c0)=""/59, 0x3b}], 0xa, &(0x7f00000029c0)=""/144, 0x90}, 0x80000000}, {{&(0x7f0000002a80)=@hci, 0x80, &(0x7f0000003d80)=[{&(0x7f0000002b00)=""/149, 0x95}, {&(0x7f0000002bc0)=""/4096, 0x1000}, {&(0x7f0000003bc0)=""/222, 0xde}, {&(0x7f0000003cc0)=""/167, 0xa7}], 0x4}, 0x200}, {{&(0x7f0000003dc0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000003e40)=""/4096, 0x1000}, {&(0x7f0000004e40)=""/209, 0xd1}, {&(0x7f0000004f40)=""/98, 0x62}], 0x3, &(0x7f0000005000)=""/120, 0x78}, 0x6439f9cd}, {{&(0x7f0000005080)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000005380)=[{&(0x7f0000005100)=""/203, 0xcb}, {&(0x7f0000005200)=""/14, 0xe}, {&(0x7f0000005240)=""/146, 0x92}, {&(0x7f0000005300)=""/107, 0x6b}], 0x4, &(0x7f00000053c0)=""/46, 0x2e}, 0x800}, {{0x0, 0x0, &(0x7f00000067c0)=[{&(0x7f0000005400)=""/4096, 0x1000}, {&(0x7f0000006400)=""/78, 0x4e}, {&(0x7f0000006480)=""/63, 0x3f}, {&(0x7f00000064c0)=""/122, 0x7a}, {&(0x7f0000006540)=""/122, 0x7a}, {&(0x7f00000065c0)=""/26, 0x1a}, {&(0x7f0000006600)=""/171, 0xab}, {&(0x7f00000066c0)=""/251, 0xfb}], 0x8, &(0x7f0000006840)=""/45, 0x2d}, 0x101}, {{&(0x7f0000006880)=@nfc_llcp, 0x80, &(0x7f0000008bc0)=[{&(0x7f0000006900)=""/59, 0x3b}, {&(0x7f0000006940)=""/190, 0xbe}, {&(0x7f0000006a00)=""/209, 0xd1}, {&(0x7f0000006b00)=""/143, 0x8f}, {&(0x7f0000006bc0)=""/4096, 0x1000}, {&(0x7f0000007bc0)=""/4096, 0x1000}], 0x6, &(0x7f0000008c40)=""/4096, 0x1000}, 0x7ff}], 0x7, 0x400020a4, &(0x7f0000009e00)={0x0, 0x1c9c380}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000009ec0)={0x0, 0x80000000, 0x100000000, 0x2, 0x4, 0x10000, 0x3, 0x2, {0x0, @in6={{0xa, 0x4e21, 0x80000000, @mcast2, 0x800}}, 0x7, 0xffffffffffff7fff, 0x5, 0x8100000000000000, 0x8}}, &(0x7f0000009f80)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000009fc0)={r2, @in6={{0xa, 0x4e20, 0x6e, @empty, 0xffffffff}}, 0x4, 0xba79, 0x8, 0x81, 0x8}, &(0x7f000000a080)=0x98) 14:20:49 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000040)={0x1, 0x4, 0x7, 0x10001, '\x00', 0x8000}) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000000c0)=""/133) 14:20:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)) ioctl$TIOCSTI(r1, 0x5412, 0xfffffffffffeffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000140)={{}, {0x2000000000007f}, 0xfffffffffffffffd, 0x2, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) [ 225.352076][ T9177] FAT-fs (loop5): bread failed, FSINFO block (sector = 37257) 14:20:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dcab0d5e0be6e47bf070") unshare(0x20600) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000080)=0x7) lseek(r1, 0x0, 0x0) 14:20:49 executing program 1: syz_init_net_socket$llc(0x1a, 0x1, 0x0) [ 225.516226][ T9177] FAT-fs (loop5): bread failed, FSINFO block (sector = 37257) 14:20:49 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x90de) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x0) ioctl$KVM_GET_API_VERSION(r4, 0xae00, 0x0) write(r3, &(0x7f0000000340), 0x100000488) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:20:49 executing program 5: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'gre0\x00'}, 0x18) 14:20:49 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000000000) 14:20:49 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b161d0a, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000002c0)='cpu\t\x00\x006\n\x03\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_lS\xcc>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xbd\x82\x06\xf7\xa8\xe1o+-s\x99\x87xf\xbc\x82\xa9\x8c\xc0\xa8+\xbd}EV\xba6\xae\xee(4\xa8\xcf?\xfb\x9c\xa2E\x1bm\x86\xbf\x9f\xd6\x9c\xe4\x8d\x17\b\xa7\xb04G\xc2\xdc\x11\x97\xea\xdf\x11JE\x02\x98Pm\xd2\xde\x9c<\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xd2\x0e\x91W\xe0\x05[\'\xdf>N\xbcx\xa2\xe1g4v\xaf\xc5\x03\x00\xd5\xd7\xeaN\x00\x00\x00\x00\x00\x00\x00w0\t\xab5\xda\xb3\xc9\xfb\xec\x01\x84\x1fCS\n<\xf1\x89\xd7\x0f&7\xc1|Uc\xdb\x1a\"n:\x02|\x86\xb0@\xd4\xf1\x16i\v\xb4.|_\xa1\xcf\xbbntT?\x19\x92\xf7&\xf4\x16\xb51\xa4\f\x10\xc2\xfe$x\xc8\xe2\xedM^\x1bG/\xbe\xf8\r\r}\x9f\xa7\x82o\xf8\x8d') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2400001}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=@gettfilter={0x54, 0x2e, 0x400, 0x70bd26, 0x25dfdbfd, {0x0, r3, {0x2669dfaca518ecbb, 0xb}, {0xfff3, 0xf}, {0xfff2, 0xc}}, [{0x8, 0xb, 0x401}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0xffff}, {0x8, 0xb, 0xe6c}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x4d82}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x400c004) preadv(r1, &(0x7f00000017c0), 0x333, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r4, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf3f) [ 225.726227][ T26] audit: type=1800 audit(1568125249.756:33): pid=9185 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16605 res=0 14:20:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000100), 0x4) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000140)=@gcm_256={{0x303}, "83401ce71366e6e3", "93e59f1a3cba66b8c5bec76760ade20f36211fef0eaf97879f40900b2808f4b2", "646bd494", "728061494027a750"}, 0x38) fallocate(r0, 0x0, 0x0, 0x110001) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 14:20:50 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0xffffffffffffffc1}, &(0x7f0000000180)=0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000000200)) r3 = timerfd_create(0x0, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/14, 0x2}], 0x1) timerfd_settime(r3, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d084887826c, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) readlink(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)=""/101, 0x65) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r4, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) recvmsg(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)=""/93, 0x5d}, 0x10111) prctl$PR_SVE_GET_VL(0x33, 0x1720f) 14:20:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x28}, 0x3}], 0x2c) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x402082, 0x0) ioctl$BLKFRASET(r1, 0x1263, 0x0) 14:20:50 executing program 0: r0 = io_uring_setup(0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:udev_exec_t:s0\x00', 0x21, 0x2) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x1e1) sync_file_range(r0, 0xa3a2, 0x5, 0x0) 14:20:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x104}, 0x0) 14:20:50 executing program 2: r0 = socket$inet(0x2, 0x100000000805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x222000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r2, &(0x7f0000000080)="65e12142435499c02a301181c995932d80e13c0b9640c58b1b03f64f14006132f3aae88b1e1fee7cccc9ff9ffcea101b3228b62df99264c1", &(0x7f00000000c0)=""/191}, 0x18) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000300)=0x1d09) preadv(r3, &(0x7f00000017c0), 0x333, 0x0) r4 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x6, 0x80000) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000380)={0xffffffff80000001, 0x0, 0x10000, 0x1}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000001c0)={{0x2, 0x0, 0x0, 0x80, 0xc8ec, 0x5, 0x1000, 0x5, 0x3, 0x3, 0xe89, 0x100000001}, {0x1, 0xf000, 0xc, 0xffffffffffffffcf, 0x6e, 0x5, 0xd4, 0x3f, 0x7fff, 0xf4, 0x2, 0x5}, {0x1000, 0x2000, 0x8, 0x100000000, 0x6, 0x6, 0x401, 0x4e2, 0x3ff, 0x100, 0x8, 0x2}, {0x5000, 0x5000, 0x9, 0x0, 0xd3e6, 0x10001, 0x40, 0xb8000, 0x5, 0x0, 0x2}, {0x4, 0x2, 0xa, 0xbc0b, 0x100000000, 0xffffffff, 0x100000000, 0xfffffffffffff000, 0x401, 0x800, 0xffffffff, 0x5}, {0x4, 0x0, 0xd, 0x100, 0x6, 0x524, 0xffffffffffff8001, 0x9, 0x2, 0xa000, 0x4000000000000000, 0xfff}, {0x8e2088fe8c25d7c6, 0xd000, 0xf, 0x5, 0xfffffffffffffffa, 0x1000, 0x4, 0x4, 0x1f, 0x6, 0xe452, 0x1f}, {0x2001, 0xf000, 0x9, 0x8, 0x6, 0x8, 0x7, 0x7fff0000000000, 0x3f, 0x5, 0x7fffffff, 0x40}, {0x7004, 0xaec6a631b6b2d2b6}, {0x1}, 0x80000000, 0x0, 0xd000, 0x2000, 0x6, 0x100, 0xcd66ff2ca6fd1906, [0x4, 0x1ff, 0x80000001, 0x2907d]}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0xb, &(0x7f0000745ffc), &(0x7f0000b96000)=0x6) 14:20:50 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000300)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280638dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x0, 0x3) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x50) 14:20:51 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f00000000c0)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000140)=0x5, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xa1}}], 0x400000000000317, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) write$FUSE_POLL(r1, &(0x7f0000000080)={0x18, 0x0, 0x8, {0xaf}}, 0x18) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x5, 0xf8e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001300], 0x0, &(0x7f0000000040), &(0x7f0000001300)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000020000000900000054000000890d626f6e645f736c6176655f3000000005006f73653000000000000000000000007665746830000000000000000000000074756e6c3000000000000000000000000180c200000000fffffffeff000000000000ffff81ff00ffbe0000006e0100009e01000069707673000000000000000000000000000000000000000000000000000000002800000000000000ff020000000000000000000000000001ffffffff00000000aac73b73000000004e22fa024e2304026d61726b000000000000000000000000000000000000000000000000000000001000000000000000e0ffff7f00000000ffffffff000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000050000000900980700000000b1f4be8adee9e65b35b5fb6ac76a87155786a530076fc9f374777b91c7f9e41d66473fa19ea3d4dac1521188570570c10c00bf95573f96ff63cbfd96a5d8569600000000434c41535349465900000000000000000000000000000000000000000000000008000000000000000600000000000000090000000400000000006361696630000000000000000000000062637368300000000000000000000000627071300000000000000000000000007465616d308000000000000000000000aaaaaaaaaa1f0000ff7f00fed99818f5c8dc7f00ff0000ff6e0000009e000000ce00000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000fcffffff0000000000000000000000000000000000000000000000000000010000000000000000000000000002000000fcffffff0200000009000000080000008035626373683000000000000000000000007465616d5f736c6176655f31000000006263736830000000000000000000000067726530000000000000000000000000aaaaaaaaaa1100ff7f0100ff000000000000ff9e00ffffff2e090000d6090000060a0000637075000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000616d6f6e67000000000000000000000000000000000000000000000000000000680800000000000000000000000000000200000004000000040000007f000000090000000000000007000000b3bd000004000000010000000004000081000000bd0000000400000001000100070000000600000001ffffff050000000500000005000000ffffff7fffff0000000001003e070000000200000500000000020000070000000600000000000000ffffffff0300000000000000ff07000001000000090000000800000002000000008000000000000cff0700000200000006000000000000801f0000000100000001000000040000000400000000000000ffff0000fcffffff07000000010000000101000081000000000400000180000057280000010100001403000001040000ffff0000040000007a00000000000000030000000100000005000000fbffffff3f0000003f010000ff0f00000000000008000000010000000200000040000000070000000800000007000000060000004d0a0000090000000100000003000000020000000004000080ffffff22dc00000700000061090000090000000002000005000000000000000b59000000000000ff03000023000000540b0000ffffffff010400005409000004000000000000000500000000080000040000000000000002000000010000805fd000003f000000ff0000000600000000000000060000000300000000000000050000000600000001000000090000007f00000007000000000000000100010000080000060000000500000007000000ff030000060000000010000003000000ff0700000000000400000100030000000100000003d0000000000000090000000100000007000000a7050000018000006e06000005000000020000000900000009000000ff070000060000007a00000002000000030000000900000006000000000000000500000006536b2d0300000047090000030000000400000009000000000000000a0b000002000000030000000200000003000000000000000200000000020000000000000500000006000000010000800500000009000000cf02000000080000060000000e69ffff0100000003000000000001000000000009000000d3c200008e73bc390800000001000000120700004f0000005a280000000000000300000009000000000000800400000003000000f30d000009000000fc0f00003f00000080ffffffff000000030000007f000000ff7f0000000400000300000004000000000000000800000006000000060000000400000046f100000200000007000000ff010000ffff0000e00d00000400000004000000080000000900000006000000070000000700000000003906000003000000000000008a08000001000000050000000600000004000000400000007f00000008000000ff030000c0fffffffcffffffacaf0000000000000000000007000000020000000100000080000000e0000001ffffffffff0000007f00000102000000e8090000060000000900000081000000ff7f0000c37f000000080000040000000500000008000000080000001538000005000000f20d00000900000001000080040000000900000000000000000400000100000000010000008000000400000000010000ff0f000007000000770000000900000004000000000000000300000009000000ff030000010000007f000000c1000000ff7f00000900000001800000060000000300000008000000020000000000000003000000c494000006000000090000003f0000000b1a000004000000060000000500000001000000020b00000800000006000000040000001d0a000008000000000000004ddf0000a7000000ca030000030000007f00000000080000000000001f000000d940000001000000001000000700000000000000ffffffff050000000080020007000000010000000900000001f0ffff000000000700000001000000090b0000fbffffff0f000000010000004000000007000000f100000001000000ff0f0000010000000900000000000000001000000700000003000000ff0f000000000000ff000000000100000000000012b40000000001000500000004000000ff01000001010000ffffffffd9070000f30e000003000000030000004600000000010000070000003f0000000100000003000000d1210000080000000000000000000000020000000104000008000000aa00000003060000ff03000004000000200000000400000002000000030000000400000000000000ff000000fdffffff5f000000018000000200000085180000020000000000010009000000ad000000203d0000050000000100000007000000ff030000000200000100000006000000e30100000800000000000000ff0f00006f9c00000600000000000080810000000000000007000000010000003f00000009000000040000000100000004000000faffffff0800000003000000070000000800000000000000ebaf00000400000004000000060000008f0800000002000000000020d1b80000060000000000000005000000070000000800000007390000000000000600000006000000060000000002000003000000ffffffff020000000000008000020000000001000100000005000000000000004300000002000000f8ffffff0900000001000000e700000000040000fdffffff030000002a840000080000000800000009000000000400000100000008000000020000000800000009000000ff030000020000000100000001040000fbffffff01000000080000000f0d0000050000000700000000000000090000000100000008000000ec0f0000ffff000003000000010000008100000004000000ffffff7f06000000ff07000002000000020000000100000004000000ffffff7f0002000002000000040000000600000000100000e00000020600000005000000ac1e0001000800006c0f0000ac1414aa0100000000000100e0000002000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000060000000100f740000000001cf2137fcdd4c7291c042c7ec5ccb7753d67567d3ac665bf5c0d424db0e0cf48fa523c2dff9c007aa1b2b55f7239b2e072ca8934253bda5d5b02d9decb5e4fcb0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff00000000434c41535349465900000000000000000000000000000000000000000000000008000000000000000400000000000000030000000800000088a2636169663000000000000000000000007465616d5f736c6176655f3000000000726f7365300000000000000000000000000000000000000000000000000000000180c200000280ff00fffeffffffffffffff00fe00ffffff9e0000009e000000ce010000706b747479706500000000000000000000000000000000000000000000000000080000000000000007000000000000005345434d41524b000000000000000000000000000000000000000000000000000801000000000000010000000300000073797374656d5f753a6f626a6563745f723a6b736d5f6465766963655f743a7330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000003c1a1cb01000000030000006000000022f076657468315f746f5f7465616d00000076657468305f746f5f62726964676500726f736530000000000000000000000062707130000000000000000000000000ffffffffffff0001ff0000010180c200000200ff00007eff6e0000006e000000be0000004c45440000000000000000000000000000000000000000000000000000000000280000000000000073797a31000000000000000000000000000000000000000000000000060000000010000000000000"]}, 0xff8) [ 227.001689][ T9251] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 14:20:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a300}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000089c0), 0x4000000000001e4, 0x1f4) getdents(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 14:20:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") unshare(0x400) socket$pppoe(0x18, 0x1, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="0000004b0002000000000000b851d17ed2f039b96e07051a0104c9ff191f26bd87b36c53f985805439568805549e7765c96be4322bc7bed2a140e5edbeaaf851ef41d020c102c39a1c02f5c3de3c79bbe1954c57f29f94e8d54280152e03a5679f161bead6880ce29a60865e084e4916f047f572a28bdbb32c7b90305907d20000000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r2, 0x4) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYBLOB="00050000"], 0x12) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x23, &(0x7f00000000c0)={0x1}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, 0x0) setreuid(r5, r7) r8 = socket$packet(0x11, 0x3, 0x300) r9 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) getsockopt$packet_buf(r8, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) ioctl$sock_inet_SIOCGIFPFLAGS(r8, 0x8935, &(0x7f0000000140)={'batadv0\x00', 0x1}) unshare(0x24000000) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000002c0)=0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r10, &(0x7f00000017c0), 0x333, 0x0) ioctl$CAPI_GET_MANUFACTURER(r10, 0xc0044306, &(0x7f0000000100)=0x24) 14:20:51 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x78001808, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000000)={0x80, 0x8b, 0xf83}) 14:20:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x60, 0x0, 0xfffffdb0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x0, 0x0}) 14:20:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffffffc, 0x41) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1, 0x0) preadv(r0, &(0x7f00000013c0), 0x1e3, 0x0) syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f0000000180)='./file0\x00', 0x1, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000200)="0fe72c5ac140b58108de3b447ec71ae70afdece4df1bc5f4df85d8fa364b6045faf876bf846b9114921e9ad66591949e3edec65aaef6c1e991c690bdccddf5329bc498db1f6e59524ac88b04f641b45b5066e57253c358ac6592214d4b82aabf71a41e3e40ec37199163e249f32f1cb0ee2fa81f68fde26ee41240fbe89f48277611e4d187dfd8324b3b19c88d4d82f01897a1dc0758", 0x96}, {&(0x7f00000002c0)="36487ff5935770d3632a6f7abe98d808132962517c71dc535f2a047d03fdf8c3e73618ab1edfa686115c463ab554ff00fb6a32727bad482a29be389e171dd602144b1988388c83c0214df9ad92d5b2b1ae43b9edbc0478c98e63a49fd1b2930628651817e4de45770e5d79c97c9b6c43a651007b36c079da6e12d9628c00adf4cf25cbc9c22944fa5ef6f0a7537fcb9154118a5a8afafdcef238712b95c01461dcc6792bba746f7627a412d008be8999be0a3f9f5d50564362524596ac8b61e8dbfab9c3544abfdc5acf0ebc72fcfb93acb16e189c8e39ea471b229146764ff0fb79", 0xe2}], 0x2810533, &(0x7f0000000400)='-[,#mime_typetrusted\x00') setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x19cd003375251a6e) 14:20:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a300}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000089c0), 0x4000000000001e4, 0x1f4) getdents(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) [ 227.500658][ T9266] kvm: emulating exchange as write 14:20:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="00002f9c54e71f3be48a2b6e05a7de114f3834df225fdf34805e8c2e8e4121e74b4fa6d664"], 0x25) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') mkdir(&(0x7f0000001540)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x8, 0x0, 0x2000000}, 0x0) 14:20:51 executing program 0: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_dccp_buf(r1, 0x21, 0x96, &(0x7f0000000040)='x', 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x2, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@rand_addr="00000500", 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 14:20:52 executing program 0: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_dccp_buf(r1, 0x21, 0x96, &(0x7f0000000040)='x', 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x2, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@rand_addr="00000500", 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 14:20:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x60, 0x0, 0xfffffdb0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x0, 0x0}) 14:20:52 executing program 1: r0 = io_uring_setup(0xc5b, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001880)=[{0x0}], 0x1) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80000, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r2, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r3, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r4 = socket$packet(0x11, 0x3, 0x300) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xb00, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x0) ioctl$KVM_TRANSLATE(r6, 0xc018ae85, &(0x7f0000000180)={0x1, 0xd000, 0x0, 0x0, 0x4337}) sync_file_range(r5, 0x1, 0xe7e, 0x3) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000080)=0x3f) getsockopt$packet_buf(r4, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r7 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r7, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r8 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r8, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r9 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r9, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r10 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r10, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r11 = getpid() rt_tgsigqueueinfo(r11, r11, 0x16, &(0x7f0000000100)) ptrace(0x8, r11) ptrace$pokeuser(0x6, r11, 0x388, 0xffffffffffffffff) r12 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ptype\x00') preadv(r12, &(0x7f00000017c0), 0x333, 0x0) ioctl$UI_ABS_SETUP(r12, 0x401c5504, &(0x7f00000000c0)={0x1, {0x8, 0x2, 0x7fffffff, 0x16, 0x9dc0, 0x7}}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x105000, 0x0) r13 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r13, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r14 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r14, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1, @ANYRESDEC=r13, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRES32=r3, @ANYRESHEX, @ANYRESHEX=r7, @ANYRES64=r8, @ANYRESOCT=r9, @ANYRESOCT, @ANYPTR64=0xfffffffffffffffd, @ANYRESHEX, @ANYRESDEC=r14, @ANYRESDEC], @ANYRES16=r3], 0x4) 14:20:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000000c0)={{0x2, 0x400}, 0x0, 0x1, 0x20, {0x5}, 0x0, 0x8}) socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005780)=@newlink={0x20, 0x4a, 0x705}, 0x20}}, 0x0) 14:20:52 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x80000000003, 0x81000981900, 0x1, [0x0, 0x0, 0x40000000]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0xc00, 0x0) 14:20:53 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)={0x2be77748a55da53b, 0x0, 0x0, 0x2, {0x10000, 0x4c, 0x0, 0x83b}}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05604, &(0x7f00000002c0)={0x1, @pix_mp}) [ 229.094949][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 229.101059][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:20:53 executing program 4: mlockall(0x1) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x4, &(0x7f00000000c0)=0x1) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000100)) 14:20:53 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000040)='erspan0\x00'}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x1, 0xed}, &(0x7f0000000080)=0x10) 14:20:53 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0xb7) write$P9_RSTAT(r0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) socket$netlink(0x10, 0x3, 0x6) 14:20:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x4, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:20:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x9, 0xffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r2, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) syz_open_pts(0xffffffffffffffff, 0x4000) getsockname(r1, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f0000000100)=0xb) geteuid() r3 = syz_open_pts(r0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x0) ioctl$sock_rose_SIOCDELRT(r4, 0x890c, &(0x7f0000000140)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1ff, @default, @bpq0='bpq0\x00', 0x3, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ioctl$TIOCGWINSZ(r3, 0x545d, 0x0) 14:20:53 executing program 5: syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="646178d50143b82f5d1ba3fd4b2febe8ff06a56300272731f92ee6ad95d9c29a1d56a3cee3fc23977773ffcca96679ee40e3b943cb7364d91b10c0a1cafde50a1c5cc8009f21fe945e07603617589c316dc5f11530195dcea90e414c21d71b694898530923a8894dfb3b30217652ca57aacb4444ffbafda4d0b5c1ce5e91e44830647bd0f33a9cf9e4d94c7e4759361370e4fbfd94a81e3f1d0639da8928399b04c95f82ce23c98326d06a087327144d14b64039a2b83b43eb5057"]) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') timer_create(0x4, &(0x7f00000001c0)={0x0, 0x11, 0x3}, &(0x7f0000000240)=0x0) timer_getoverrun(r1) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000100)) preadv(r0, &(0x7f00000017c0), 0x333, 0x0) write$UHID_INPUT(r0, &(0x7f0000000300)={0x8, "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", 0x1000}, 0x1006) [ 229.815597][ T9349] XFS (loop5): unknown mount option [daxÕC¸/]£ýK/ëèÿ¥c]. 14:20:53 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000280)="c2afcab255d04cfa536d5ff5f6feb92622acd2ba8fe00863ddfdf51cac39cb6afa4d880c6c2ccdac046c023b5ae53ff6650cf5759d1a5e30fbd0e0a27146ad478d56fb0615ea149481991388410c320d23bf9066967dd25c306892bb867ded539c3ab88b216e898b5586d166236d1fae481dd38fd083acbb1e264d514621268783caba491d0e499892dc7ab7ce969fdb113fa8fd747527aaef2b5cf40e7fa2e9f301fec9b57dd70881c6fe692d8ecce0459f12324908d9b2c96c5e3074d4685ee28faa6abb6d087a00f341e4a3c707c41b8c7766c2c790871bdb98a3fc9cb9f644c8", 0xe2, 0x10c}]) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r2 = dup3(r0, r1, 0x0) getpeername$netrom(r2, &(0x7f0000000000)={{0x3, @netrom}, [@remote, @netrom, @bcast, @bcast, @remote, @rose, @bcast, @null]}, &(0x7f0000000080)=0x48) [ 229.929362][ T9349] XFS (loop5): unknown mount option [daxÕC¸/]£ýK/ëèÿ¥c]. [ 230.024518][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 230.030356][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:20:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/tev/atmmidi#\x00', 0x0, 0x808900) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000a80), &(0x7f0000000ac0)=0x18) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) r3 = add_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r3) r4 = request_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='keyring\x00', r3) r5 = request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='\x00', r1) keyctl$link(0x8, r4, r5) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r6, 0x80045500, &(0x7f0000000400)) 14:20:54 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x8000, 0x40) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000100), &(0x7f0000000140)=0x4) inotify_init1(0x80800) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000001c0)={@remote, @empty}, 0x8) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x8b00, 0x0, 0x40000012, r0, 0x4000) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xc101, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, 0xffffffffffffffff) 14:20:54 executing program 1: r0 = socket(0x1e, 0x4, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000040)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20040, 0x0) [ 230.075317][ T9361] Dev loop0: unable to read RDB block 1 [ 230.134540][ T9361] loop0: AHDI p3 p4 [ 230.138635][ T9361] loop0: partition table partially beyond EOD, truncated [ 230.185461][ T9361] loop0: p3 start 2424773595 is beyond EOD, truncated 14:20:54 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff7, 0x2000) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0xda3ffff, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080), 0x10) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0xffffffff, 0x7f, 0x47, 0x3ff, 0x9, 0x8000, 0x30d, 0x7}, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x1ff, 0xa282, 0xffffffff831f5698, 0x5, 0x7b2c}, &(0x7f0000000180)={0x755, 0x9, 0x400, 0x7, 0x8, 0x1ffe000000000, 0x3f, 0x999e}, &(0x7f0000000200)={r3, r4+30000000}, &(0x7f0000000280)={&(0x7f0000000240)={0x3}, 0x8}) 14:20:54 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x400, 0x4, &(0x7f0000000200)=[{&(0x7f00000000c0)="35e56667d70e882a9adf6bbc4efcc5c68906de99c765e2cf0777e1d9e4d99342033c51", 0x23, 0x8}, {&(0x7f0000000100)="9a644f4f8467d9fdf5102723e574b7322bab98857a8f3999d3536cf9455fc929c6cea6d1abf96788ffefb3a91938b039394f249e519d857aea67905c9fbb05c5f94dccf21c2604adfdcf70", 0x4b, 0x4}, {&(0x7f00000002c0)="8a34a9c7064723c7c80a6487f46faabbd83b622900c9880c9bb067edd4ba27dc94422b4d87e2010056b0f8c77e1a589ba4388dab0a444fc1d293f0ad740e14c07f6351ee2fe5706896471e027ffe0e3057470823da475ad432d5c8e7baac9c8ce6505d483ece5a476ddebb3abaede08d17946dfae90b1d5fdf75da7bda84e04478b3b88d5fa9e52ab47c94c359a4087fe44181071bd5e4665f3cc3e300dada5512e46725b722f214063e58274c2c0b456e00a69a3cd37d7c892a42cbed1055b389fcbb4b3136c94e29fcfb6c508d9791fd0abb5cdc7c4758c908c8053d2e056a854860c29a6e196448a4df6489", 0xed, 0x7e}, {&(0x7f0000000480)="49f017a8e1d2010accbb6db468562a71e975b04cb6f5d7318a2f40c2360b8fcf1df374a9470b07865bdaebfef22789740b1186c14526da247d326d0ac42416348b7f87d01a9dcce749560bb371cf4221dc2227cfef7989807a48917533bbbbf45c5a02a12e9504ae92beb17662a119d57c4adec16f29035bb9802b71e4a94e48acc3a53dbc51b2f5d94250378feaf81e477d89a5a5c4060a03cf27bbfd2e3ba70dad0c6a259bf87ac8e3bd6f9ed610d9c0d9da4b2842a40e555fdbfafd5d7f", 0xbf, 0x4}], 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="69f7a1696e655f786174d4722c696e6c696e655f78617474722c6772706a71756f74613d70707031657468312c736d61636b6673666c6f6f723d776c616e312e232b757365727070703104ae6a6bf9139f636a000000000000000000"]) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000180)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000000)="9cabbf0451dc6e29419b80008100254588a8", 0x12}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='cpuacct.usage_all\x00', 0x0, 0x0) openat(r1, &(0x7f0000000640)='./file0\x00', 0x125400, 0xb) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer2\x00', 0x2643c0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f00000003c0)=""/107, &(0x7f0000000700)=0x6b) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000580), &(0x7f00000005c0)=0x8) [ 230.356208][ T9361] Dev loop0: unable to read RDB block 1 [ 230.364844][ T9361] loop0: AHDI p3 p4 [ 230.395773][ T9361] loop0: partition table partially beyond EOD, truncated [ 230.465936][ T9361] loop0: p3 start 2424773595 is beyond EOD, truncated [ 230.526259][ T9391] F2FS-fs (loop5): Unable to read 1th superblock [ 230.547578][ T9391] F2FS-fs (loop5): Unable to read 2th superblock [ 230.554470][ T9395] batman_adv: batadv0: adding TT local entry 6e:29:41:9b:80:00 to non-existent VLAN 1349 14:20:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') r3 = socket$nl_crypto(0x10, 0x3, 0x15) sendto(r3, &(0x7f0000000040)="1e13c509f3871cdc8f7ef4e3a9ad6d71994c91950ca9f2e32928ea32cf5b1e71c5779ce9c21304f20b0638041ee8dc5c09580bcb33478391fd9be3eaab78ac4209cecb5ad4f623675c9fc031b7509932c94f4213b04449ad6efdde79feb79433acb80bbd98aa58c470e8cdf475482f51c53bcf6f7c275e5548b3c663f87acc4b13dfc9be8b9f092c", 0x88, 0x20000000, &(0x7f0000000140)=@generic={0x8, "d32f4cefb6d2ce8956671e14ca030a2874dd7129700a570b98d2798e1d74accedabff58adca1fef439d08a4994be39f80ca6a80575c81a7fffe10e0cb204ff36faec1ac8acadf6999a8c4756c083e89fd4ed2b8c39e1d904ab625717ace089ef39f7ab65c0a2a21f9062f15b23e79310fa293e26903078cbf6f2fe747b93"}, 0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x3, 0x200) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xbac9b6bbd2fdc1fa, 0x10, 0x0, 0xfffffffffffffdce) 14:20:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x200000005, 0x7, 0x3, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000400)}, 0x1f) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x20400, 0x0) sendmsg$sock(r1, &(0x7f00000001c0)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x2, 0x7, 0x8, 0x1, "1632114456a2cea0d11d10a6fcbba8685584200f8d26ec5bdbb62d0630bff0c5a56a74fac27dca66ef3939210dbc9148639568791d28bddf43238bc74edf60", 0x3a}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000240)="57e5477a756e74eb36e018c8d23e4c96341c5b5cca564ccc86603de149a1a89d8fc57073f486cb54e6540fa116d01f59970e81282fdcad51e780780215356dca95671620cc22f2075867902b337a6ca34b4794b848cc7561aeb28752f498f2c36068661fe99aa2ff939789323d14b49007407673bfca5a407a5e8b6df6eb03a460e45997f73ad590ad7a5cb65110fb9c868aebd0af8ad38703dcdc948d57b102fda9d3e260c81a20a4fa2b6ea886d8efbf79b30a15ef59a1aae999999d313424d325b0b63771", 0xc6}, {&(0x7f0000000080)="21330952df63977de9a25fc3a38bf9af9b9940ecc0659e39d5d64169054d8d66446ac6041384b7", 0x27}], 0x2, &(0x7f0000000340)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x7f}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x542c1c0e}}], 0x78}, 0x4000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000140), 0x1}, 0x20) 14:20:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x34, r3, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x34}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x74, r3, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xe97}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x579c}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3b51}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x20040042) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) 14:20:54 executing program 3: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x240b0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:20:54 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x480, 0x0) write$tun(r0, &(0x7f00000011c0)=ANY=[@ANYBLOB="0000000060d6156490880000fe80000400030000000000000000000000000000fffffffe0000000000000001f9ffffffffffffce3827659593224d471da54a1b75ae399ce083438b19e7fcafd0b8355fd5c1da1abdce4519a94be04ea5ed3a96c4bf0a72ff4899eddd6a897c9e2884dfb45bdd46228c6e387c287d972d9f47b785ebb81201fc462f9e56585aa1656c376f", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="2000000090780000fe0ff989c07afebdbea5678e34a260020600007fff022a0000000600000003000069270000000200000009000000050000000900000f320000001b5523eb9a0002fe039e05260000f480000000000000000000000000000008000000080000000000000000000000b895080a0000bc71000001ff28165c256c7e73c24aa38db4d864c4b0e76f14044fd1b6660ac9c2411294fb5b2f66db0838251b5300b124bdc343a774394cb5b4629a084b1f27bf921a8671ac780d75581b2bbf537007aadedf6937a48557551efd0966828ef90901dbfdfd705a7d1350149d05f524d6a4a7a1c3e6af05738cf7c09a2f8c423741e673ffa0d56a2e2472e1503b3d4655d7d9340003adb8ea02dab6d60645d000463ae5a3c194778f1713a87b9eb87e649a55bd3ad7ccff99c521436538cc4438d479e350b387303a04e7b7a6f0e0cb57a34575d3f545fd2ab4d493f43536f6f64072c89a96f164a2fbfc7e33e5b872bdc1e9dca587ba58b6cca3c6e45ee92a1daab23b3bdbe85126e8c49cfe9e6f3826ff10a0baa352e9ce70e784f9f20533f806af79b7793df48b7f60b333a5601a0a9198689209b51cf3ba2227933e2dc6857c38b09fc2e06090faf6bb7e191cb3aa24beaeeb4aebceab3b6bf1e50a8201b09b421853d7d3e1feb4e9e0fadaecd8dfd2c2900203d9f2536264fc3c949db1134a8f859457f671ebf7aa059bc3673253bc0774c98d0a91799db1add2ed7ac6f7f25b60bf0d5c2d891a5dad13bdf554891dd45549ec9554f18ed5d14ee32ded20c5e7f363975da8f9058de7ae0df7cfdca9fa5bdde5dac27c4ed80c0841a880cb44d160192911137057e7608f1f1b1dea3f7f26144906392eab5457d9ff54bbef0d0e00f680226d9560e7ef5b87fdca51bb640127a7750b48a72d2f1278b1c7d52abeed178ffdb193c5125cb2b1c65837011bb0f81153bcb423dadc1ce2f2a3e6cdcddc54f6e00dfd3b04164ae4fd8df28ee0b45acb818c610f084a52fc1747f3f64fe6d9799d54635eae1fd70e20de261c19b5da9e7a6096d718ad90e14900dd2ea378f70ccc9c3365f75f586cfa79ba4b6faad995081b2e9f59440de7e38ef1e5d68de575051707d2b8dd6d265e8271d5d2c4986492b383a7176714954cef5e8af8d153b946136842a372d744080391c866aad9139dd034f0c627173b4f2e11c21cf9fbb35008e6ef2f28484587fd57a479d163c6e2fb154b0ebd67d4ef1b64242423e7a9c196504154d0f5927db95545cb48d8c27fbb32b7a34d2728cc369fca9fb4b4afd8b00f2f5fd420f243096b1a9f92e25d8c286668590692e9a7bd98a9c9b546ea75f6b7b1a10dc1d454b065d0a973630f4f96daa101e875340f1a38a4ca1c90431ca87526ab07e8c2343d4704970a892b636cc44ae3a712dd4119e5d696d02f179205dff78b4c53f0fc549176963582ad28c056558d8b9e85327ff5f3fc0f6db9f69815255bd85d299a8db3b093c1d8d143b15372c39ee8f0270e1eb4ed269b6b4591686c881141006e2bc1201bfad52dac9a75cd3edf0774f51b4d214efb01d08488c7dff562eb7e6da2ea1837e6870544c9a5989c0216c20c7ef0b20438dec0f36b1673f9217b5c297839387a6e0f7dfeb3252513a2b3227f9e7e3c382ee0356a79c1c09e525a1ff8a8e099257c9a8f7154fee73b6715c8720f4d3c7ab8bbf470fc804dc8e925ad0691fd18cfdeff4d23a3a10c097b0d168f44bd74d19ff4867ce4f6c1905d7072ff60d69ca6f1c3054e644fa356bd809a890a6705f1ae9987ddf631d6a79559d935791a00878fe283d34729b9d3a72e4694e3215f52eb2c62ba26fc5a6cd76f9b13250dd5a756daee4657a71e6faed474718d8402966c3b7526a61001929bac09cf4e2b3769c7c416cbdc68801a18f38b014b5965981307a2c9dfff6d2d964c01edaf67bdcb27910aebb22821230249ce0d5f87c1a61d5b8c1d4b9b5d750a2874457d54c2779c9c717476132ddb0db7c74b88033209cd27569066f5c898ebe6bb251166e4e711417d059f6987e8b68ea94e0a6bfd93212fea9757432e1083ad9dc5cab3c70ede7f9df086478e0b30be15c96ab6223bb788c0e473e5f5dcfe0d8acfe58989bda9627342af9b9a0eb8853ca99e2b75515ba09cb65d94af7776b0c3a3f5240797d40c25af445e8bdd397e0096ce22e4b6cd7957798bf9cbc7947b82f6f9b3cbd3b6fa7cf994c7fd43e10c7fb64cc9d8f13799f796bc7e5226587009b1b8911b0d20989ee1eaf1f3a9a479ed22b424c10899de571cabd3f3cd6d09f0df93c2f09b1bc0306220358cf8cb1c7f81e3a263cc38e187a201d884f9812ce35bc0101a837eee9e3e71be5efb5dfa5083633241e91207e202dce39b3f1c0e26f30da81f2ddefad4f0063434a89f60dcd77332b5e0e9e2c606cd7f5eead334fc4c3922a2e31a2674b43cf0e0302746b91cb67cb8ffec9e720907fa40b0878ce88e02a330904b3486740999f99890218c294d21c2b89ddfcdec03703aec69d77ee5893851f2ecea11f0b445d0168c3e23d3f1319fc052c97d223092277403e7859293e6f2c3b61b9cfb1b980246d4ab0bc7b46e856bc73d7761f056585ab4540be08ce970c9b53de85ce65fd410a6f2fa1319bd83caa6a7759513c19889027daf663cb5ac51ea1cb29f4565a69bfbb39dd301f214dbc87d7b565e7ba164686730a48eb94abaa72728de4a1f4733cef69d71e0c3a687bff414454e7351f9a866c99eaf9a9b09ae29d3be6b5d6d5c0744651db39ec7f6cb6a91feb433a80f724d7241323480c4b3f07361cbf5a14e8b3e30fddd71f3cd782feea36133a1415bd3fac9bf3ea743c04f9a65ea599c8b377079f3559c5e13e91d35d54e674fd8709234acfdb8a2c5ed69d231e57f4c479d903209d3fa1be56d568b58f07b1326885186cb7222d7816934e35653c32904ed86b8407e3ff0ba046abe9e573218b0f048b522a94b77ff10e1117401535f7af0503d2b2ece3a7f27fc8a6510e0f1fdaa0b023acb6a52f346f095d64ac16a95ef38205457d7cc57baf39f9fd10703147d89216c7aca42953e99112c3b167ea99787ccc5cbd644770f1e5cbf8271e81e7c6e67aa82549ebee45d9d45a0a4d7a85502fbd0c61f5dd6ff36421cf57396897dc371a334e805457e915e2a6bbd2387a2343d0e5cf365e3e4e87c6c2de77422312ea2fd36bef895ce50b4e8248d16fd016cee7e48aedde5b57eae96c3e4a91fef69b262065d7e60efccb974f15c8d42e619b1628bf88c92cb219e7ad1455b23bad04512f2b5c022b3edb5752c25775f5fabf46ae698968bbe5914137d9a7d45ba6a3fb82d1db2fac1feaa6f25e41aa6b29378466dded1eb08a9dba90523e088c81212f5c90e9b2783973777cee85fd787e25df527b67b42a88cc0ac6389e53d8721d8e1a72154ee874c1b13a2b98d96a7637be52295663eb0d69b5701e622455e050c378c084ea5676676b773d77cc8ab65de3060bf3cfaa44331adeb929eebc11386c5776e95f3eac1cecb1f7322fdc6326fc28e509ba58ae337fa261f5af688954919d6da6ebc425f8ae1d4941818b1ea785ca45ee6d7e0ee98e7b61b2b87ddc412753d3cc3233428cfa83e2aae47ce8a05bb102f303dcb4dca6da89a6c008f585ae4960cbc3f833f8269707293e762ebce2284e5833952a29016a9cd66d3335a74b4a88edc56db59bfff6d1926b4b6335d95548b309b17f6d3f9d774bd8b39e74076fe0fa3be54dbdbc028516a7e18fb1be6efe5f4097d0ff028f2e20ee7280eaecf17ff38e5778be2146f8d8dd2c43f61562198db595846ea7346bb697dde5d8525309994771fc14b9dab606112969b303b05c78875a2f2cb879764d427d4ada0aa9ab2b382eb3a1a7c6f55288e23e268de9d43c54fe78960a0d323879f86e79ee98cd1e6d93e9b107310a5c9f27e555b14f01a527eda9e1e0d52bcb295861895fbb0421cca347d34398b8ec3808ad995d9959a13c35a7645c51bd5b42b0b402d3aa41674afcf2a78362bcb220f34cd66b7d8fcf0a028ffabb051e494c51504e804e07d7b528a078ab5a4bfcb683f21d8bc62867491d589ef83e41639151e689564f3d3ec2068d06bc55665b7a3a4ea49cc6e8aa26fe0f356ac058475254e5e0e0d9caf07a7f632851c4d69416e921c789567ad8af63e8b9f60aeedd3483d03f88e73d3929d5703b5105760621c1157a3f30302849d20fb6b50c08ce92a24a890fa49a1ef0b0dda699a6ff63c5c0a31a3c76016f55c0fabe67d055493afaffcc40ffff1324c9c029c035a60b92f0302cdc17ff30f97afdaf3115a32eb27f78a8ce71d3ec0b9e4505592e4cf855efa6548f5bbed3dc10e662a1fcb2a798593119f0c472a8efd84294265393dd27a5e7a02bc8b3fbcff9206249e5685c2aaa47de63d9246b83200b3e1804569fc45af8e618c63c7545b4022ee41d0cf47a92c519715f926a9a8baa5312eae925e089f2324a6932411b86d333e135fc26547fcfecfe0d82bca25ae635cc61e986bd8101c8092f31fe85a4987492eeab33c74c807d1212344046650fe8a0c7ad5a1897b9b994c19a36faa932bfd8c8514eb9b0451cea203a7c1d978fcbb93a22b0a0225408f80df3dab6d1afd025c7d7ede646ab800bac699fb6ce7f1c0560b932757ef1052e5a8db4a8a928775e2bfc3de978d8828fd5a136a2f59fa789f72bb4582c228c692afa5b462abb0d8edf7b9f6590b9b0fe3a86e7028fb29e29a75f4b89d68fbef3c500c7a7586e5c91588c0dc5962fd648e8d7118fa9aa37a354420784000ff92d657e4c592d11ec0333cf8fe835e458a12cf7f9289d8745b7acf9450d282c22b2cb00ce9041fff6a4c0462be6948cd5ec8bd08d3e0e2e56a69de81d1991463b6a8dcc9cbf3255a13adaab35d81ddf921610f6f727261d33ceeedb51b7c96a0c334a797d6d9ef3f826e23b3eac0f111ff8c2006c4d87afef053f13cb88f864d1d3d2ca616a1cccfa8c01718515960334e2b2fe7e5a19f9f1a4fc5beec7181e24e686851903af886516f43dedb645be79fc5b83b78a28e4797cd4321dfefef317c2b00dfb18b2ac44b392b5be66a2b53220f339fb1c23c154b47e43315018aaf6370f99dca7fd4e2a7e8ee08a468992c0bef2d8258177723e9237641f0df5c2fbee3829c08c8d58eb4d46830476fca8ce7b015179eaae327b0a403c156f9e8a73a45ff0d41a1ef039427a5491ae4e321cf72573e0a6e2d6164a38ad6dd1ce44a89e908790766e70784c1efa12c7617faa048ee94fccba607da5817a7f90d103e86842864cab39550140dbe355e48ce2db5bd5a5140907e216e300182bc8ae416b893b131be310cb91250155684b48e562ef668f6ccc5042895c75983f06175e1c6414b18412e28e9ce04030233b478520371ac6cb7e0398293cb44e56756fff434b96b28e50ccd8bd31ce22fbde441bdd37fd2c1b82a87e558ee64355e0baabad3014dde0cccbf3f71c8c6c3977fba8b692a09f509b2719438b27b16609379eb11b4ca780dea9eed06a8e754d97d68842d18f7edcb62c34d2d2690adb20a97901f9755ca7a4a5abb15a85efa1b6295f88ae3b470353ccad29d0a1c5de682e0d25d1f7fd2b39154f676ed6466303f1949d9165a2174a209613dc8e167e12d75a9d1f72db427ceea663b1750162a57529a505504baeda328f1cbe3a10f07e10bf95a65c944555f90e96d7293bfec045842df759c8411a0177622f1d2e7f0981745fe0bc033eaf21f18d6407ab704cd5b9642d6b0bd8ba30165d8bbba1f7eca553c87ab098246a720bbf1b77f2fa55967ff8155bf2d00600bbedec5599abf44315ffaff26e863850080ffffffffffff3ff8e603e83280ac6cd98f3787b334196108f3d27c992f0139c3037b90567abb7b18b1caef431b9c3236bb4acac744c8aee5b02df8a878f6260e8658827618dd5ebaa05236078cb75fa603f9db73fba5"], 0x10b4) [ 230.678518][ T9395] batman_adv: batadv0: adding TT local entry 6e:29:41:9b:80:00 to non-existent VLAN 1349 [ 230.747242][ T9408] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 14:20:54 executing program 5: syz_open_dev$usbmon(0x0, 0x0, 0x400002) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r1, r2, &(0x7f0000000040)=0x200000, 0x8001) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @empty}, &(0x7f00000002c0)=0x10, 0x80800) r4 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000800], 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYRES32]}, 0x7c) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x1400) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000000100)={0x0, 0x0, 0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000340)='./file0/file0\x00', 0x400, 0x6, &(0x7f0000000800)=[{&(0x7f0000001740)="a3f42a6da49906aa1f2bc693781d6aaef2afa333e2ee409b3bb039433b2cdad5f44bd0a2f63d40752feebc34e276d384c46fec86908ba3f3ee4227b820eb374e41358c5e87e7c1076a21e92649c726aa435b2a34333ebefefd38ce70c60cbc8c0d1f2152c013e7b01e251636a465bcba3c39a7796a7b734ef818c63d4d781d6eab0c940212fcbe94da2d70162fecedbbec91b5be463f3a38db490c5a93c8c9edac639a0583cd9fab7cc65fc19409e8f2b4c5bcf98c2a3081a3cab17d03e766b5a19a08ed62139c8faec7b346cc0920d230cdab7230aa6089556aec3b29d775b268da416c8968615da558877cd6a117ced0d38e3bd122b5619d31ecad25bb0b6a08e8fff3dd9a4d645cf8663464217005134523c071532cc45c958e67ac4e9ab58db41ecd363ea7c1c7ad95e29184d89d7a32072254ec1782c6677ea62c01bd500e6a14b08d9b8e721aaa4055f3c8f9e55bac5a285601afa5c5dac0c036228700848e836cd941931edaf8352cf0539329a2755b72b2a72b41fe581f82ebc94bb6cb46efae3c19f103bd23d809907105d566463ad7bb9a829ffdf95a615872d00b233dc418a2ef2b8e9e2658f6230bcfabb6d7d781e1ee7dc41b182ef200d2bcf7566242271828994c8c95e6f3d1236a764e365b771565f0be43681a23eb2f2caabeead6bca8feff6135ec6245ebb23a356d09d438cc9ddc032d64ffd21bd73e34aaf75fae9f9757cbaac40a622a65ac59bc0073e1043d0752e09735a03743de956a7b6d46c41fbd98be7035f1d14d30b3b1d36463b16176f5831e6c026ee1cddc121837428e607e94fda44a17d574e1d76088be2e84a86611a493536d6a9fd89dda8519ffc25caccfd08b6e39dea1d07aaf28c1665a1adccfcf133b7158ca288774731851b0f31d5a2fbb8c01f8be4e1026b7cc7f3adf0de045e4dbf8f5c8c0470af3a4c1be7da2ecc1e71fa3297f1c13674d72f75661ed28c66d961e02e098ddcad82a9794c89e9cea324fd258bc8cf830fedbada38b76926452d3346bef911583e3386d73d4facaecb37f4910d8eb183c74a81dfce237daab4146f50eb59fe699080e57056c4859ca8d2694dc04c9f2f967f0ecd9cf18fa955b420e4a901a4df4c5edd6f4a1ccb61a94dd02aa58150f6315ee9df025a81302aaab5ec84700998df240edcc13be1b4e0b9b42a386b09db0a054096443c11bc5e9516fd2e1dee9bf607b9cc8d20dc30a0bc7b88fdba5ece2fd458b52ee2109645ef21a8778575d2fcdf5f8a502dba47c64f5cdf53168a3ba7c966d3ec776e3c1ae62b803b60e5c7b3b68591ac851278a853acfc0eead1bf3651cfbc36e2267c781a756c6b07fa1a2ebba4c39ea80c721fc99877195093a52264bdd3fc0099df509b43b9ca373573e1fad17c7948e34b53d5c63a671c4f85cbebaf408f673f7c34715d8bbe1e40e56008c4b0c2770d60003376a01dd6055be7089ef4683316371f87f266698fb20543c8f0814721ba4907c4e1432b4076884503d023be4600f1e34b8c932d602d4f93ad2969cf086de0065f09710027c6ea2612a0c8ba817ec804dddb61ae1ba5b940f4ff4a0bb0f6cdfd04b7cd57f3b9be9334180d9d024ee5a3fabfefb6d700f6750440aab0f87df799a4fc368b82c08319331a7591bf85fc2e86664afc30d7abcf1be24cdbc5c74870cc5382ce58e6fe43969ed0281daf6bbddf3a46e998c88a00d64de57703df2f235ba85f7972b2ec96352146616b94fdb5c6ef2519a1d7eae6a77fbd15c1b3958810badf9eab4990f0b9fe7f6d474d4199136512b66b8cfeb007f7971aae334dee3ea3e57d7f44c5cc8f7e3acfa50374397223a4a99bb2b2ee8081db7e51f1b95c1cad8e3f2902c1f2fe932948b0480f763b0ba03c3c98b4bbdbeb0d636af4cc39e7dc9a21def3e48a157cf78d3ca311f475afe4cafe81576b0b93078d301e179a6e1b9bae4d3b4c285fb28c3b8b6a4c722df950defcd2f61d7093521a5863f8238425556117dd42456ee352f5423898a25f8170b6951b9fa7181fdbb1737466a5d2b0aea5f60be1b10fb22688ed7225dd97c98190bce4ecf60d532bf0f44e4018295827f13866e85e699b7cd7979a250e55041fe4ff55afcbf5bf71742ba35b4d02a6424ba3dd7fa44d7b6c34740dde7ba3a0e6408472fd57864b9b048fbfe5a5361f740d982ac3407fc43e89311aab58639b1efd6799638161430cd2cc27134dd1e94cf54d40d5179c548dec18214254afc677b564acf4bcc46b0c623c0babd53c7562bc7bb264906b1c6a64a2e7393d97639aa872b453ed5ed64f7e9a9cb3557b15cdcad05a686ffa0ffb3aa3773d9f9cd4751b60527f0528e109bdf5d46201636114a1458527f9eda451a82b5a5743a01742c59e5760ef7ec8a26b53223ee7bbd091a87d7f31b257d0ca6d203b894471446eba5baf5cd6b059bde77fbb7f3a956511755a7b88110e1af02e3fd9e24ad8191f0f022eebecaf044c75459f33c9fa9b8fa2a5726ee2d67b5130fa27c1e1b35d9273235fac9b868a5721fbcc8e9acf267f3f2782c693e65673a8a3eb6dc4df8cf90cc6123ba98e653b3258504e0700b31481b0543fa8a2b7b47877c9dcea3cf702eecd28278c97597a5f9fadb9630f7f65230f05adaebb33d843bf7d94cf4a4f3bde497a726c9802270897f0c567e17cd109ed3880d36b9995e4821ed625891fcf597d8348f8e1d58e4d3c5cd34a4d2b03ae2e32457d984229ca05f54aad1d039d414a0a40f3d4fb17bc9ce7843f103a4911b982e1865c6655ef0e7526a497a09b9029d4da4d455f6dfa8b37d5f7601cf2bbf5a7d7ac993c854941cc2d9d23f6340e58508908a460354882380d76603d8a26dc44744ac001f98eadde31935b7b4224be452986f2b22cc4a560cda49251f3988f0510bc4dbd134494219a165450c72c240478d3f7124777f6f403972d078e3173ae7095350b3cd2dc8d6ea30b20a803d750103568242bd01bc306ef907f42a6cc3ccc6507f38dfe5d6e196d03f5bff9a60c6d23fa46485803a522dadebe4cd3f91cbae230c69b6823434938f2f07a48a350b9e226787c620b956ca81ec6051caa52aae55d6fb1967e7ea17300b4d0784b12ff09d8a4b455c5a1da77127fc01903ae9abc104f6fba93d6151ba2aad2bbd61d70305c9be4f08bc1da91ca556b7bfa9234d44d408a0171c8d772cbe528530e74acf08da2ea8b1da3cd90fe38978993705a76ad060850a2d97bad8da303188e4d23f313726d5ca0dcb5ed63fd13cf93eff77167bd2f5d003ea54ee9011c5f37ebdbc105fb9482f0135c3f7b65d621a7bc2576eee7308751d93eeba03c1690605f9b2fa9717072620057593e9ac34d764632f6a0b9552607eda4ba3d22f265f668d852ff6f1589badbf8e8838334e77c6c90438a7dfefc43716a0267d7cb02e624b649577c08e3b8714a59ec17822a9cd3096c99dae0e42be88f99af11b4d234c1ef323ec7bf413427e1b0f275e7ef8de8b1aa4db0f863d36a7124c65e4e0983761b22be474807ab693e069873b4cfe456f0dbd9f270670f51e753b199bee90f339b26a9cb9db66e4503149ddf83568543e24532b76ce0805840eaa49b89d183d4643f61b4c2a53827189be7d6c4bc9b7fd3806969517bd1d7815d9e0f8d4d947e3d4cd0c5b7aa84e626056bdbbd11f71f9874fd8b44d65f2da07025bf742e7230c4c9e7143fc2cf5f5faf293a62f2d4e49a6b21a3001e5093a3a2d480bf7192afcd35a8dd8e0a86d592471c20bb716b0725161012a3b9ab54f24d495abf68ebe5309765d1e5e5e057088719f6193eb166c9fb44844ee5711714457a841b698abd086180b5bb0ca732c81008e1b8711f0136f735ccb61caf5d94f5b6a26f8debeb1cbbe08608fc08f6355fd3032247264e684bf959af6b4af49230f712cc5820ae49175446548c0c6bfa0619c6a6594baa18e8966b521c351fb813d97e47ce69745dcae9e71d22925adf635a64b48d702e80747ed17f668b5d42bb46ba82aada0bb0201c4e69dd3dbc695ba2f97b77efd9427a9d6ad729635c58e1fa843ebb86a4002617e806528a2cbeaeb8cd39079edca761dfff64d2ac3b0ced522c52f13008d7addd9effa0fb1681079fe84053618a2124e2c82a8e393c147b58288ff35d46d82b11a49593cd07847db31f7c5715016c2f8e966947cf2f32b8c32086898e5c86637cb506a0f5c87052e03dd191afcda3b92ae5ebb2ea5becf542fb47bee9e76436565b4670f8a8461878eb99dbfa8c3ea729ef724c7d7308ad27ae16186bdc87bfb8023d67ec954e8e48794d693b2a1ad2e2352a80648bf59917de98eb2b3aec57b055ac964426c0aa99b15dc5b72b2eab7be25af08d038f95b1a87e48039b414ecbc6d91adfb953eb3efb8a7701cae78a229ca5792f25002af551e27abb7b0ffc462b21456e7670f6b17ddac40f68e942dd74c886badb07633a32aebcdbf30c192692a4ad09b4d6e4b416e8fe61038931173f0ad1888c641f072d35e4c19ed6f1faaa72bf645f417057053a8712e5cbc5a6568ae4c17d77ba2d273dfe87e9db4333ce5928971ece5bf326236b6e28b7b8067cd36744997b54d39fbf64417cf35c86a8e072887ca2f9260e7cb2c60efd74490a14f1c5eae58f73284475b13b1394791fd562a3760a129340dcd77f25c7dc43f6e7be8ef0eab91263e2c816438bab98ad41d1b33cac0e8ad05fb7ec6232121466625bf3d91c775cf94f49b0c3d70f2184de63e6c25352a8e3ef94866bd74a986b32140f61fa5afdfb53ab254ae23bc07728a1d5292b29e19bbb3e14d4539657a8476655269a4a75094c44486d33d339eaa76ae18a4e51d7feb02edb6c778aea95f92ffa5c601daf36c1b30a1133a58f810c388de1d80718729515ce0419646cd1c3e60bcd413c0495c0c12b130bd3bdbcb91501701c2087663ecccb3f5bab32a8a0f56393fc20884617636445d68547062dce7dc5911b3d23e320fe62a1d624a13729beacf7fb21a601ca099e3a1f28ee9dd1f94a58a89eff7f69871d5aa22ae2579481d63ecd4319ca6b24058944814a97ed76ff53caf6f3f58285c9fca68174502c2da021fef9c29f499f5098886d6ad75af449f19562e6c539c5ef6b00fea3c14bd6ff7f8b00cefc5b711e2b8f5cd5c31ea95df042d44b649ec5301dd470eb079d3ddac243088a86d669012c03fbf44e8b8d25d1240bd2cef36f6708afb594db346e712ff00a4636c3ba2cab3341b3b0c8d95e479f1929adc38de19b563224fa3b5d9e1cdd690afd5080cdf05f9f8e17325c8cc402b9ef59d02a0465e958764363e018e3566326231acfd748724dd745baaa3a88b04761347876fd76fdb441d7a65ae1e4a8387318b4bfc5649c809760ab88f02d5f006c2d14bfc563e065b3d35f5f70f485cfccfe074352609e60840aeeb3503231f366752893ebbd9fb164b1dc76e254376ab65846ff8916735f71f6d8a8d0a947fd668555489cc4d192825c9d45e9c964bda76c8664e973e410c40664c1d10202dbed966b7148ea6f764484421f841702a6b7037ad250ebb671b2bccac9e9e94d13583273389b13407a5e50325499ad3e2d4b1c7fc746763a2493f8c206c1c3c8d3f9eacd2f817743ae73d7c03ac3a9459a6cd4d30e602d6bdd6ad6cf6488c7fe7924391224e46447f7e6e46c68f6c7390bf623a23d6de7afd3ffd134fe2e6abb452354fe773752331846f740071a4827e709143e99aa93067ec08a659832f90d2add88d6b8d939c17e447d6c68ca3c31e4c12d5827cb9", 0x1000, 0x7}, {&(0x7f00000004c0)="b917bec0e89b9369f0d934701897e82bf70ba780ac9e97e7a710495df232fa207fd815b5dd756a9a15f3b2486aba58590cbcaedff308ef372abfdc0205445e7ae8268543d10e3a3bf8baec66868884b00ae452c9648ca710a8d7bba1e220b41635f1df6ac499934cf077d2ad1eeea6aebd8d31fa291d1c3d12380ab51b9447c463f0024f274e26f324764ddf5efcfc1765cd487d0456bdb4b10d4197192811e3b167d80fefb9a032c34ae46e4f814aa26cbc078fffaa21350e8504c466261823a2ac31bdae99309461dad34bf244fa62e2e75018be70f2b227aa3f6d91fd09e5eb9515194cc92203500c53b690bd803a5005218182e0", 0xf6, 0x87e}, {&(0x7f0000002740)="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", 0x1000, 0x3ff800000}, {&(0x7f00000003c0)="2f1d87f97b6aef2d50129445a973beebb98f32b0e0781acc082792f0c0272d2885999810d694a99bf01ba16051c7f6f1fa46a00d594c6a7a0ed521e41ebd8d1c68e0f37ba9a4eb7a90e9bffae72d88fa5d2847bb66af62dfe8dcd28a98536000f70b78eeac735be369fb03b915d021d284538f7c531eb4089521164b3de680", 0x7f, 0xfffffffffffffff8}, {&(0x7f00000005c0)="155504f8eb15132d61885c3a577edcef5bc8f5f5afdcbf981702eb9bd2dca6f5b7c29d3fafcc3d7e1798065315b89843f41c680b617b358d69cd140598141dbe101170818c90367cea0a1a44ec9029949dc0a7ec98c3cdc4fb727d1e55228c81fd38a7c001187a0341bd23c57554217e6f267b2e76bc3db810be6aab08ea319bd6aa706b2fdab1065343b5e5f65d8a", 0x8f, 0x74756711}, {&(0x7f0000000680)="82d8b5d8350841982999fc94b2ec802b7a87ed6b33263f561cf8fcd04c176152c6a6a0dcd5a0b1422ebd56832ffd7ae12d67445cf428c6c6c759e73279dcc94172ed278f820a73a5f058b7aa1cb7762419a484d83b9077fa940f5ec9f3d6ef5d0721d5ed8ebd99996fa31f9356e7148dd3be8bc52c938156a0b101ba105f7388c3ced777e0d3d5eb2a6ff9f40b7742280f0e145ca1ecbd12c82de5e0095b11d3eb1af152658a8207df8af1b48b8c290334cba4ea7af3be6644886f39379648b6f33fff454b09400ff0144c9f7278ed2a317be3df11b9609c83bd686f30f91420cec91fa2b6", 0xe5, 0x4}], 0x302058, &(0x7f00000008c0)={[{@uid={'uid', 0x3d, 0xee00}}, {@part={'part', 0x3d, 0xc1f}}, {@creator={'creator', 0x3d, "7662f540"}}, {@dir_umask={'dir_umask', 0x3d, 0x100}}, {@iocharset={'iocharset', 0x3d, 'cp862'}}, {@umask={'umask', 0x3d, 0x62af}}], [{@fowner_gt={'fowner>', r8}}, {@fsname={'fsname', 0x3d, 'group_id'}}, {@fsname={'fsname'}}, {@uid_eq={'uid', 0x3d, r0}}]}) ioctl$TCSETXW(r6, 0x5435, &(0x7f0000000480)={0x6, 0x101, [0x1000, 0xfffffffffffffff8, 0x0, 0x4, 0x9], 0x3ff}) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x200000, 0x0) [ 231.179936][ T9430] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 14:20:55 executing program 4: getpid() write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000500)='/dev/cec#\x00', 0x3, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62], 0x13c007, 0x4}) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x8, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) capget(&(0x7f0000000100)={0x19980330, r3}, &(0x7f0000000140)={0x9, 0x9, 0x40, 0x3e, 0x91, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 14:20:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc4c85512, 0x0) syz_read_part_table(0x3ff5, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="4bc613b33c8ac8a8e0b7e3bbd12f468cc36c3b9220af22d6a7fcaf243dfc411c7ccb840601ec66622ed6f6929c7dcb94564fdff1aa56d86882326b58aa1fb2f99c979afa05625b415354d510aeb063d0db45b4b53ba80b72bc8d4b098aa4553404c3fcf369d540fd7d8701c323e03a5c99e5f6c36d715ca8c72fc7f79e0de6b092870fad5a8028e0a5fcda9961ad278d3f9816eeee3c6062e32bb4f7ec879fad", 0xa0, 0x3}]) statfs(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/23) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000180)) 14:20:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r2, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000001c0)=[r2, r0], 0x2) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0xa}, [@typed={0x8, 0x3, @fd}]}, 0x1c}}, 0x0) r3 = socket(0xa, 0x6, 0x8) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000840)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00042dbda100fedbdf25030000000c00020003000000e1bdd6100c0008000700000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40a0504}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="080026bd7000fedbdf25050000000c0005000b010000000000000c00040000000000000000000c0005000100000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x4040090}, 0x8048080) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r5, &(0x7f00000017c0), 0x333, 0x0) ioctl$RTC_UIE_OFF(r5, 0x7004) [ 231.527404][ T9447] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) [ 231.547039][ T9444] loop0: unable to read partition table [ 231.564682][ T9444] loop0: partition table beyond EOD, truncated 14:20:55 executing program 5: syz_open_dev$usbmon(0x0, 0x0, 0x400002) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r1, r2, &(0x7f0000000040)=0x200000, 0x8001) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @empty}, &(0x7f00000002c0)=0x10, 0x80800) r4 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000800], 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYRES32]}, 0x7c) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x1400) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000000100)={0x0, 0x0, 0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000340)='./file0/file0\x00', 0x400, 0x6, &(0x7f0000000800)=[{&(0x7f0000001740)="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", 0x1000, 0x7}, {&(0x7f00000004c0)="b917bec0e89b9369f0d934701897e82bf70ba780ac9e97e7a710495df232fa207fd815b5dd756a9a15f3b2486aba58590cbcaedff308ef372abfdc0205445e7ae8268543d10e3a3bf8baec66868884b00ae452c9648ca710a8d7bba1e220b41635f1df6ac499934cf077d2ad1eeea6aebd8d31fa291d1c3d12380ab51b9447c463f0024f274e26f324764ddf5efcfc1765cd487d0456bdb4b10d4197192811e3b167d80fefb9a032c34ae46e4f814aa26cbc078fffaa21350e8504c466261823a2ac31bdae99309461dad34bf244fa62e2e75018be70f2b227aa3f6d91fd09e5eb9515194cc92203500c53b690bd803a5005218182e0", 0xf6, 0x87e}, {&(0x7f0000002740)="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", 0x1000, 0x3ff800000}, {&(0x7f00000003c0)="2f1d87f97b6aef2d50129445a973beebb98f32b0e0781acc082792f0c0272d2885999810d694a99bf01ba16051c7f6f1fa46a00d594c6a7a0ed521e41ebd8d1c68e0f37ba9a4eb7a90e9bffae72d88fa5d2847bb66af62dfe8dcd28a98536000f70b78eeac735be369fb03b915d021d284538f7c531eb4089521164b3de680", 0x7f, 0xfffffffffffffff8}, {&(0x7f00000005c0)="155504f8eb15132d61885c3a577edcef5bc8f5f5afdcbf981702eb9bd2dca6f5b7c29d3fafcc3d7e1798065315b89843f41c680b617b358d69cd140598141dbe101170818c90367cea0a1a44ec9029949dc0a7ec98c3cdc4fb727d1e55228c81fd38a7c001187a0341bd23c57554217e6f267b2e76bc3db810be6aab08ea319bd6aa706b2fdab1065343b5e5f65d8a", 0x8f, 0x74756711}, {&(0x7f0000000680)="82d8b5d8350841982999fc94b2ec802b7a87ed6b33263f561cf8fcd04c176152c6a6a0dcd5a0b1422ebd56832ffd7ae12d67445cf428c6c6c759e73279dcc94172ed278f820a73a5f058b7aa1cb7762419a484d83b9077fa940f5ec9f3d6ef5d0721d5ed8ebd99996fa31f9356e7148dd3be8bc52c938156a0b101ba105f7388c3ced777e0d3d5eb2a6ff9f40b7742280f0e145ca1ecbd12c82de5e0095b11d3eb1af152658a8207df8af1b48b8c290334cba4ea7af3be6644886f39379648b6f33fff454b09400ff0144c9f7278ed2a317be3df11b9609c83bd686f30f91420cec91fa2b6", 0xe5, 0x4}], 0x302058, &(0x7f00000008c0)={[{@uid={'uid', 0x3d, 0xee00}}, {@part={'part', 0x3d, 0xc1f}}, {@creator={'creator', 0x3d, "7662f540"}}, {@dir_umask={'dir_umask', 0x3d, 0x100}}, {@iocharset={'iocharset', 0x3d, 'cp862'}}, {@umask={'umask', 0x3d, 0x62af}}], [{@fowner_gt={'fowner>', r8}}, {@fsname={'fsname', 0x3d, 'group_id'}}, {@fsname={'fsname'}}, {@uid_eq={'uid', 0x3d, r0}}]}) ioctl$TCSETXW(r6, 0x5435, &(0x7f0000000480)={0x6, 0x101, [0x1000, 0xfffffffffffffff8, 0x0, 0x4, 0x9], 0x3ff}) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x200000, 0x0) 14:20:55 executing program 3: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x240b0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 231.576841][ T9444] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 231.686268][ T9449] loop0: unable to read partition table 14:20:55 executing program 1: syz_open_dev$usbmon(0x0, 0x0, 0x400002) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r1, r2, &(0x7f0000000040)=0x200000, 0x8001) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @empty}, &(0x7f00000002c0)=0x10, 0x80800) r4 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000800], 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYRES32]}, 0x7c) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x1400) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000000100)={0x0, 0x0, 0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000340)='./file0/file0\x00', 0x400, 0x6, &(0x7f0000000800)=[{&(0x7f0000001740)="a3f42a6da49906aa1f2bc693781d6aaef2afa333e2ee409b3bb039433b2cdad5f44bd0a2f63d40752feebc34e276d384c46fec86908ba3f3ee4227b820eb374e41358c5e87e7c1076a21e92649c726aa435b2a34333ebefefd38ce70c60cbc8c0d1f2152c013e7b01e251636a465bcba3c39a7796a7b734ef818c63d4d781d6eab0c940212fcbe94da2d70162fecedbbec91b5be463f3a38db490c5a93c8c9edac639a0583cd9fab7cc65fc19409e8f2b4c5bcf98c2a3081a3cab17d03e766b5a19a08ed62139c8faec7b346cc0920d230cdab7230aa6089556aec3b29d775b268da416c8968615da558877cd6a117ced0d38e3bd122b5619d31ecad25bb0b6a08e8fff3dd9a4d645cf8663464217005134523c071532cc45c958e67ac4e9ab58db41ecd363ea7c1c7ad95e29184d89d7a32072254ec1782c6677ea62c01bd500e6a14b08d9b8e721aaa4055f3c8f9e55bac5a285601afa5c5dac0c036228700848e836cd941931edaf8352cf0539329a2755b72b2a72b41fe581f82ebc94bb6cb46efae3c19f103bd23d809907105d566463ad7bb9a829ffdf95a615872d00b233dc418a2ef2b8e9e2658f6230bcfabb6d7d781e1ee7dc41b182ef200d2bcf7566242271828994c8c95e6f3d1236a764e365b771565f0be43681a23eb2f2caabeead6bca8feff6135ec6245ebb23a356d09d438cc9ddc032d64ffd21bd73e34aaf75fae9f9757cbaac40a622a65ac59bc0073e1043d0752e09735a03743de956a7b6d46c41fbd98be7035f1d14d30b3b1d36463b16176f5831e6c026ee1cddc121837428e607e94fda44a17d574e1d76088be2e84a86611a493536d6a9fd89dda8519ffc25caccfd08b6e39dea1d07aaf28c1665a1adccfcf133b7158ca288774731851b0f31d5a2fbb8c01f8be4e1026b7cc7f3adf0de045e4dbf8f5c8c0470af3a4c1be7da2ecc1e71fa3297f1c13674d72f75661ed28c66d961e02e098ddcad82a9794c89e9cea324fd258bc8cf830fedbada38b76926452d3346bef911583e3386d73d4facaecb37f4910d8eb183c74a81dfce237daab4146f50eb59fe699080e57056c4859ca8d2694dc04c9f2f967f0ecd9cf18fa955b420e4a901a4df4c5edd6f4a1ccb61a94dd02aa58150f6315ee9df025a81302aaab5ec84700998df240edcc13be1b4e0b9b42a386b09db0a054096443c11bc5e9516fd2e1dee9bf607b9cc8d20dc30a0bc7b88fdba5ece2fd458b52ee2109645ef21a8778575d2fcdf5f8a502dba47c64f5cdf53168a3ba7c966d3ec776e3c1ae62b803b60e5c7b3b68591ac851278a853acfc0eead1bf3651cfbc36e2267c781a756c6b07fa1a2ebba4c39ea80c721fc99877195093a52264bdd3fc0099df509b43b9ca373573e1fad17c7948e34b53d5c63a671c4f85cbebaf408f673f7c34715d8bbe1e40e56008c4b0c2770d60003376a01dd6055be7089ef4683316371f87f266698fb20543c8f0814721ba4907c4e1432b4076884503d023be4600f1e34b8c932d602d4f93ad2969cf086de0065f09710027c6ea2612a0c8ba817ec804dddb61ae1ba5b940f4ff4a0bb0f6cdfd04b7cd57f3b9be9334180d9d024ee5a3fabfefb6d700f6750440aab0f87df799a4fc368b82c08319331a7591bf85fc2e86664afc30d7abcf1be24cdbc5c74870cc5382ce58e6fe43969ed0281daf6bbddf3a46e998c88a00d64de57703df2f235ba85f7972b2ec96352146616b94fdb5c6ef2519a1d7eae6a77fbd15c1b3958810badf9eab4990f0b9fe7f6d474d4199136512b66b8cfeb007f7971aae334dee3ea3e57d7f44c5cc8f7e3acfa50374397223a4a99bb2b2ee8081db7e51f1b95c1cad8e3f2902c1f2fe932948b0480f763b0ba03c3c98b4bbdbeb0d636af4cc39e7dc9a21def3e48a157cf78d3ca311f475afe4cafe81576b0b93078d301e179a6e1b9bae4d3b4c285fb28c3b8b6a4c722df950defcd2f61d7093521a5863f8238425556117dd42456ee352f5423898a25f8170b6951b9fa7181fdbb1737466a5d2b0aea5f60be1b10fb22688ed7225dd97c98190bce4ecf60d532bf0f44e4018295827f13866e85e699b7cd7979a250e55041fe4ff55afcbf5bf71742ba35b4d02a6424ba3dd7fa44d7b6c34740dde7ba3a0e6408472fd57864b9b048fbfe5a5361f740d982ac3407fc43e89311aab58639b1efd6799638161430cd2cc27134dd1e94cf54d40d5179c548dec18214254afc677b564acf4bcc46b0c623c0babd53c7562bc7bb264906b1c6a64a2e7393d97639aa872b453ed5ed64f7e9a9cb3557b15cdcad05a686ffa0ffb3aa3773d9f9cd4751b60527f0528e109bdf5d46201636114a1458527f9eda451a82b5a5743a01742c59e5760ef7ec8a26b53223ee7bbd091a87d7f31b257d0ca6d203b894471446eba5baf5cd6b059bde77fbb7f3a956511755a7b88110e1af02e3fd9e24ad8191f0f022eebecaf044c75459f33c9fa9b8fa2a5726ee2d67b5130fa27c1e1b35d9273235fac9b868a5721fbcc8e9acf267f3f2782c693e65673a8a3eb6dc4df8cf90cc6123ba98e653b3258504e0700b31481b0543fa8a2b7b47877c9dcea3cf702eecd28278c97597a5f9fadb9630f7f65230f05adaebb33d843bf7d94cf4a4f3bde497a726c9802270897f0c567e17cd109ed3880d36b9995e4821ed625891fcf597d8348f8e1d58e4d3c5cd34a4d2b03ae2e32457d984229ca05f54aad1d039d414a0a40f3d4fb17bc9ce7843f103a4911b982e1865c6655ef0e7526a497a09b9029d4da4d455f6dfa8b37d5f7601cf2bbf5a7d7ac993c854941cc2d9d23f6340e58508908a460354882380d76603d8a26dc44744ac001f98eadde31935b7b4224be452986f2b22cc4a560cda49251f3988f0510bc4dbd134494219a165450c72c240478d3f7124777f6f403972d078e3173ae7095350b3cd2dc8d6ea30b20a803d750103568242bd01bc306ef907f42a6cc3ccc6507f38dfe5d6e196d03f5bff9a60c6d23fa46485803a522dadebe4cd3f91cbae230c69b6823434938f2f07a48a350b9e226787c620b956ca81ec6051caa52aae55d6fb1967e7ea17300b4d0784b12ff09d8a4b455c5a1da77127fc01903ae9abc104f6fba93d6151ba2aad2bbd61d70305c9be4f08bc1da91ca556b7bfa9234d44d408a0171c8d772cbe528530e74acf08da2ea8b1da3cd90fe38978993705a76ad060850a2d97bad8da303188e4d23f313726d5ca0dcb5ed63fd13cf93eff77167bd2f5d003ea54ee9011c5f37ebdbc105fb9482f0135c3f7b65d621a7bc2576eee7308751d93eeba03c1690605f9b2fa9717072620057593e9ac34d764632f6a0b9552607eda4ba3d22f265f668d852ff6f1589badbf8e8838334e77c6c90438a7dfefc43716a0267d7cb02e624b649577c08e3b8714a59ec17822a9cd3096c99dae0e42be88f99af11b4d234c1ef323ec7bf413427e1b0f275e7ef8de8b1aa4db0f863d36a7124c65e4e0983761b22be474807ab693e069873b4cfe456f0dbd9f270670f51e753b199bee90f339b26a9cb9db66e4503149ddf83568543e24532b76ce0805840eaa49b89d183d4643f61b4c2a53827189be7d6c4bc9b7fd3806969517bd1d7815d9e0f8d4d947e3d4cd0c5b7aa84e626056bdbbd11f71f9874fd8b44d65f2da07025bf742e7230c4c9e7143fc2cf5f5faf293a62f2d4e49a6b21a3001e5093a3a2d480bf7192afcd35a8dd8e0a86d592471c20bb716b0725161012a3b9ab54f24d495abf68ebe5309765d1e5e5e057088719f6193eb166c9fb44844ee5711714457a841b698abd086180b5bb0ca732c81008e1b8711f0136f735ccb61caf5d94f5b6a26f8debeb1cbbe08608fc08f6355fd3032247264e684bf959af6b4af49230f712cc5820ae49175446548c0c6bfa0619c6a6594baa18e8966b521c351fb813d97e47ce69745dcae9e71d22925adf635a64b48d702e80747ed17f668b5d42bb46ba82aada0bb0201c4e69dd3dbc695ba2f97b77efd9427a9d6ad729635c58e1fa843ebb86a4002617e806528a2cbeaeb8cd39079edca761dfff64d2ac3b0ced522c52f13008d7addd9effa0fb1681079fe84053618a2124e2c82a8e393c147b58288ff35d46d82b11a49593cd07847db31f7c5715016c2f8e966947cf2f32b8c32086898e5c86637cb506a0f5c87052e03dd191afcda3b92ae5ebb2ea5becf542fb47bee9e76436565b4670f8a8461878eb99dbfa8c3ea729ef724c7d7308ad27ae16186bdc87bfb8023d67ec954e8e48794d693b2a1ad2e2352a80648bf59917de98eb2b3aec57b055ac964426c0aa99b15dc5b72b2eab7be25af08d038f95b1a87e48039b414ecbc6d91adfb953eb3efb8a7701cae78a229ca5792f25002af551e27abb7b0ffc462b21456e7670f6b17ddac40f68e942dd74c886badb07633a32aebcdbf30c192692a4ad09b4d6e4b416e8fe61038931173f0ad1888c641f072d35e4c19ed6f1faaa72bf645f417057053a8712e5cbc5a6568ae4c17d77ba2d273dfe87e9db4333ce5928971ece5bf326236b6e28b7b8067cd36744997b54d39fbf64417cf35c86a8e072887ca2f9260e7cb2c60efd74490a14f1c5eae58f73284475b13b1394791fd562a3760a129340dcd77f25c7dc43f6e7be8ef0eab91263e2c816438bab98ad41d1b33cac0e8ad05fb7ec6232121466625bf3d91c775cf94f49b0c3d70f2184de63e6c25352a8e3ef94866bd74a986b32140f61fa5afdfb53ab254ae23bc07728a1d5292b29e19bbb3e14d4539657a8476655269a4a75094c44486d33d339eaa76ae18a4e51d7feb02edb6c778aea95f92ffa5c601daf36c1b30a1133a58f810c388de1d80718729515ce0419646cd1c3e60bcd413c0495c0c12b130bd3bdbcb91501701c2087663ecccb3f5bab32a8a0f56393fc20884617636445d68547062dce7dc5911b3d23e320fe62a1d624a13729beacf7fb21a601ca099e3a1f28ee9dd1f94a58a89eff7f69871d5aa22ae2579481d63ecd4319ca6b24058944814a97ed76ff53caf6f3f58285c9fca68174502c2da021fef9c29f499f5098886d6ad75af449f19562e6c539c5ef6b00fea3c14bd6ff7f8b00cefc5b711e2b8f5cd5c31ea95df042d44b649ec5301dd470eb079d3ddac243088a86d669012c03fbf44e8b8d25d1240bd2cef36f6708afb594db346e712ff00a4636c3ba2cab3341b3b0c8d95e479f1929adc38de19b563224fa3b5d9e1cdd690afd5080cdf05f9f8e17325c8cc402b9ef59d02a0465e958764363e018e3566326231acfd748724dd745baaa3a88b04761347876fd76fdb441d7a65ae1e4a8387318b4bfc5649c809760ab88f02d5f006c2d14bfc563e065b3d35f5f70f485cfccfe074352609e60840aeeb3503231f366752893ebbd9fb164b1dc76e254376ab65846ff8916735f71f6d8a8d0a947fd668555489cc4d192825c9d45e9c964bda76c8664e973e410c40664c1d10202dbed966b7148ea6f764484421f841702a6b7037ad250ebb671b2bccac9e9e94d13583273389b13407a5e50325499ad3e2d4b1c7fc746763a2493f8c206c1c3c8d3f9eacd2f817743ae73d7c03ac3a9459a6cd4d30e602d6bdd6ad6cf6488c7fe7924391224e46447f7e6e46c68f6c7390bf623a23d6de7afd3ffd134fe2e6abb452354fe773752331846f740071a4827e709143e99aa93067ec08a659832f90d2add88d6b8d939c17e447d6c68ca3c31e4c12d5827cb9", 0x1000, 0x7}, {&(0x7f00000004c0)="b917bec0e89b9369f0d934701897e82bf70ba780ac9e97e7a710495df232fa207fd815b5dd756a9a15f3b2486aba58590cbcaedff308ef372abfdc0205445e7ae8268543d10e3a3bf8baec66868884b00ae452c9648ca710a8d7bba1e220b41635f1df6ac499934cf077d2ad1eeea6aebd8d31fa291d1c3d12380ab51b9447c463f0024f274e26f324764ddf5efcfc1765cd487d0456bdb4b10d4197192811e3b167d80fefb9a032c34ae46e4f814aa26cbc078fffaa21350e8504c466261823a2ac31bdae99309461dad34bf244fa62e2e75018be70f2b227aa3f6d91fd09e5eb9515194cc92203500c53b690bd803a5005218182e0", 0xf6, 0x87e}, {&(0x7f0000002740)="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", 0x1000, 0x3ff800000}, {&(0x7f00000003c0)="2f1d87f97b6aef2d50129445a973beebb98f32b0e0781acc082792f0c0272d2885999810d694a99bf01ba16051c7f6f1fa46a00d594c6a7a0ed521e41ebd8d1c68e0f37ba9a4eb7a90e9bffae72d88fa5d2847bb66af62dfe8dcd28a98536000f70b78eeac735be369fb03b915d021d284538f7c531eb4089521164b3de680", 0x7f, 0xfffffffffffffff8}, {&(0x7f00000005c0)="155504f8eb15132d61885c3a577edcef5bc8f5f5afdcbf981702eb9bd2dca6f5b7c29d3fafcc3d7e1798065315b89843f41c680b617b358d69cd140598141dbe101170818c90367cea0a1a44ec9029949dc0a7ec98c3cdc4fb727d1e55228c81fd38a7c001187a0341bd23c57554217e6f267b2e76bc3db810be6aab08ea319bd6aa706b2fdab1065343b5e5f65d8a", 0x8f, 0x74756711}, {&(0x7f0000000680)="82d8b5d8350841982999fc94b2ec802b7a87ed6b33263f561cf8fcd04c176152c6a6a0dcd5a0b1422ebd56832ffd7ae12d67445cf428c6c6c759e73279dcc94172ed278f820a73a5f058b7aa1cb7762419a484d83b9077fa940f5ec9f3d6ef5d0721d5ed8ebd99996fa31f9356e7148dd3be8bc52c938156a0b101ba105f7388c3ced777e0d3d5eb2a6ff9f40b7742280f0e145ca1ecbd12c82de5e0095b11d3eb1af152658a8207df8af1b48b8c290334cba4ea7af3be6644886f39379648b6f33fff454b09400ff0144c9f7278ed2a317be3df11b9609c83bd686f30f91420cec91fa2b6", 0xe5, 0x4}], 0x302058, &(0x7f00000008c0)={[{@uid={'uid', 0x3d, 0xee00}}, {@part={'part', 0x3d, 0xc1f}}, {@creator={'creator', 0x3d, "7662f540"}}, {@dir_umask={'dir_umask', 0x3d, 0x100}}, {@iocharset={'iocharset', 0x3d, 'cp862'}}, {@umask={'umask', 0x3d, 0x62af}}], [{@fowner_gt={'fowner>', r8}}, {@fsname={'fsname', 0x3d, 'group_id'}}, {@fsname={'fsname'}}, {@uid_eq={'uid', 0x3d, r0}}]}) ioctl$TCSETXW(r6, 0x5435, &(0x7f0000000480)={0x6, 0x101, [0x1000, 0xfffffffffffffff8, 0x0, 0x4, 0x9], 0x3ff}) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x200000, 0x0) [ 231.743034][ T9449] loop0: partition table beyond EOD, truncated [ 231.760719][ T9449] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 14:20:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x800) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000000040000c00010076cc1b814aa7e37611932e657468000000e1170002de13100100e848b68c", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x3}}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f00000001c0)={r4, 0x8, 0x7fff, 0x6, 0x0, 0x6}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r5 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @rumble}) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r7, &(0x7f00000017c0), 0x333, 0x0) ioctl$TIOCGSERIAL(r7, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/4096}) write$evdev(r5, &(0x7f0000000040), 0x1b3) clock_gettime(0x7, &(0x7f0000000000)) [ 232.166776][ T9475] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 14:20:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[]}}, 0x0) sendmmsg$sock(r0, &(0x7f0000000440), 0x4000000000001bd, 0x0) 14:20:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) ptrace(0x10, r1) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='./file0\x00', 0x0, 0x5010, 0x0) 14:20:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sysinfo(&(0x7f0000000080)=""/128) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x400000000000085, 0x0, 0x0, &(0x7f0000000240), 0x3000000) 14:20:56 executing program 3: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x240b0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 232.571105][ T9488] overlayfs: unrecognized mount option "lowerdir!·@w" or missing value [ 232.651581][ T9488] overlayfs: unrecognized mount option "lowerdir!·@w" or missing value 14:20:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f0000000040), 0xb, r1, 0x6}) r2 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffd, 0x0) ioctl$VIDIOC_G_CTRL(r2, 0xc0585604, &(0x7f00000000c0)={0x0, 0x100000001}) 14:20:56 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000003c0)={0x0, 0x8, 0x20, 0x100000001, 0x9}, &(0x7f0000000440)=0x18) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) getpeername(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getdents(0xffffffffffffffff, &(0x7f00000002c0)=""/40, 0x28) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) socket$inet(0x2, 0x0, 0x0) geteuid() creat(&(0x7f0000000140)='./bus\x00', 0x100000010) [ 232.949192][ T26] audit: type=1804 audit(1568125256.976:34): pid=9506 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir577428523/syzkaller.CB9AWH/26/bus" dev="sda1" ino=16622 res=1 [ 233.050287][ T26] audit: type=1804 audit(1568125257.076:35): pid=9512 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir577428523/syzkaller.CB9AWH/26/bus" dev="sda1" ino=16622 res=1 14:20:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) fcntl$getownex(r3, 0x10, &(0x7f00000012c0)={0x0, 0x0}) getresuid(&(0x7f0000000140), &(0x7f00000001c0)=0x0, &(0x7f0000001240)) r6 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280)={r4, r5, r6}, 0xc) fchown(r1, r2, r6) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xe}}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) listen(r0, 0x20) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20000, 0x0) r7 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r8, &(0x7f00000017c0), 0x333, 0x0) ioctl$KVM_GET_XCRS(r8, 0x8188aea6, &(0x7f0000000100)=ANY=[@ANYBLOB="0300000000020000ffffff7f000000000800000000000000090000000000000001000000010000000500000000000000010000ebc9c769db1f16"]) 14:20:57 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x21, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/254, 0xfe}], 0x1) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000040), 0x4) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3ff, 0x100) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r3, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r4 = fcntl$getown(r3, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000140)={{0x2, 0x0, 0x3, 0x6, '\x00', 0x80000001}, 0x20, 0x30, 0x9, r4, 0x1, 0x3, 'syz0\x00', &(0x7f0000000080)=[']vmnet1securitybdev\'GPLppp0)]keyring(\x00'], 0x26, [], [0x7, 0x854, 0x4, 0x81]}) 14:20:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x4000}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r3, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="01000000fcff00000000001c5c000008", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRESOCT, @ANYRES64, @ANYBLOB="00000000010000000000000000000000347589669ca5e05a942e451fe3fd54b673382a480538c0c94412cd540739a0278c4c2cda1ed97116ef40f98b847839e7684590c394cd8c84774b30c691"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="0300"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="000000000100000000000000f40000008887ccb2644b44968e6dc1c6c911ad67e61588f48a6eaf8218b62cc06a2d30d882c4d96e7243f38a15d71ac895a26836ffce8853f5d1c3695450a1b615ddcac8"], 0x80}}, 0x0) 14:20:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:20:57 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0xfffffffffffffef9) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)) 14:20:57 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 14:20:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bond\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="480000000000000000000000000000000057a27747032c97ee00000000000000000000bb0000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffff000000000000000000000000fe8000000000000000000000000000bb00000000000000000000000000000001000000000000000000000000000000000000000000000180c200"/188]}) [ 233.720102][ T26] audit: type=1804 audit(1568125257.746:36): pid=9509 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir577428523/syzkaller.CB9AWH/26/bus" dev="sda1" ino=16622 res=1 14:20:57 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_MCE_KILL_GET(0x22) r2 = fcntl$dupfd(r0, 0x0, r1) syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x1, 0x2) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000140)='\x00', &(0x7f00000001c0)="267fa05d5ccedf199570", 0xa) r3 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x5100) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000240)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect$rds(0xffffffffffffffff, 0x0, 0x2) connect$rds(0xffffffffffffffff, 0x0, 0x2) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$rds(0xffffffffffffffff, 0x0, 0xffffffffffffff73) ioctl$TCSETXF(r2, 0x5434, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x6b7, 0x401, 0x40}) [ 233.893278][ T26] audit: type=1804 audit(1568125257.806:37): pid=9509 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir577428523/syzkaller.CB9AWH/26/bus" dev="sda1" ino=16622 res=1 14:20:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) r1 = accept(r0, &(0x7f0000000240)=@sco, &(0x7f00000001c0)=0x80) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x144, 0x0, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x72}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffffffe}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x51}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3f}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x26}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x38}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0xf}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x6}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x1}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x4080000}, 0x4018090) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6009, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hfsplus\x00=\x94\xfa\xe2\xf2\x95i*\xf2k\x8bk\xf0#\xd7\xc0\xab@\xf6\xf2\x8f\nf0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r3) r4 = add_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r4, 0x3) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000340)=0xcd) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x7, @mcast2, 0x9}], 0x1c) [ 234.002879][ T26] audit: type=1804 audit(1568125257.996:39): pid=9548 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir577428523/syzkaller.CB9AWH/26/bus" dev="sda1" ino=16622 res=1 14:20:58 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000003c0)={0x0, 0x8, 0x20, 0x100000001, 0x9}, &(0x7f0000000440)=0x18) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) getpeername(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getdents(0xffffffffffffffff, &(0x7f00000002c0)=""/40, 0x28) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) socket$inet(0x2, 0x0, 0x0) geteuid() creat(&(0x7f0000000140)='./bus\x00', 0x100000010) 14:20:58 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfbffffff4040aea4, &(0x7f0000000000)) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.origin\x00', &(0x7f00000000c0)=""/152, 0x98) lsetxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x2) [ 234.136785][ T2497] blk_update_request: I/O error, dev loop10, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 234.166884][ T9556] hfsplus: unable to find HFS+ superblock 14:20:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r1, 0x80000080045005, &(0x7f0000000940)=0x8) [ 234.184575][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 234.190368][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 234.311341][ T26] audit: type=1804 audit(1568125258.336:40): pid=9568 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir577428523/syzkaller.CB9AWH/27/bus" dev="sda1" ino=16622 res=1 14:20:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x5) ftruncate(r1, 0x1000000) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x197981, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 14:20:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm], 0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x273}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x134, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 234.434518][ T26] audit: type=1804 audit(1568125258.456:41): pid=9582 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir577428523/syzkaller.CB9AWH/27/bus" dev="sda1" ino=16622 res=1 14:20:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2c1900002900e1c300"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x2c}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200100, 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000040)='\x00', &(0x7f0000000080)="ea6627cd00870773f1d39da95d2f", 0xe) getpeername$netlink(r0, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 14:20:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x88000, 0x5bdf8231c13e572b) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x9}}, 0x10) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r2 = syz_open_dev$cec(&(0x7f0000000180)='\x1adev/cec#\x00', 0x1, 0x2) connect$vsock_dgram(r2, &(0x7f00000002c0)={0x28, 0x0, 0x6169d4a32f0a5d93, @reserved}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/igmp\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000380), &(0x7f00000003c0)=0x14) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000100)=""/15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000000), 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='oom_adj\x00') setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) preadv(r5, &(0x7f00000017c0), 0x333, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x0) r7 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SIOCX25GDTEFACILITIES(r7, 0x89ea, &(0x7f0000000280)) open$dir(&(0x7f0000000140)='./file0\x00', 0x900, 0x10) [ 234.585071][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 234.591284][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:20:58 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x20200, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) io_submit(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}, 0x0]) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r2, 0x0}, 0x0]) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket(0x4, 0x0, 0x3) [ 234.744535][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 234.750345][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 234.756232][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 234.762000][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:20:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm], 0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x273}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x134, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 234.960568][ T2497] blk_update_request: I/O error, dev loop10, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 234.973821][ T9556] hfsplus: unable to find HFS+ superblock 14:20:59 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000000)='/d\xe6\xaf\x92\xb1\x99\xb1\x12l\x05\x00\x00\x00\x00\x10\x00', 0x2, 0x2000) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x40000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000140)=r1) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f00000000c0)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x13, 0x1}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) ioctl$DRM_IOCTL_CONTROL(r3, 0x40086414, &(0x7f0000000180)={0x3}) 14:20:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm], 0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x273}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x134, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 14:20:59 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x20200, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) io_submit(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}, 0x0]) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r2, 0x0}, 0x0]) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket(0x4, 0x0, 0x3) 14:20:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm], 0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x273}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x134, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 14:20:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r1) socket(0x15, 0x805, 0x0) io_setup(0x8, &(0x7f00000001c0)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r3, 0x107, 0x19, 0x0, &(0x7f0000000000)=0xffffffffffffff83) io_submit(r2, 0x0, &(0x7f0000000040)) 14:20:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xb) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x6511, 0x400000) getsockopt$inet_buf(r2, 0x0, 0x5, &(0x7f0000000080)=""/215, &(0x7f0000000180)=0xd7) 14:20:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/dsp\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="00bf180200033f1c1e8b831a43ced1f870e2c53ec7718a193426f9fbd1d8ff"], 0x6) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="ee43132605"], 0x5) sendfile(r1, r2, &(0x7f0000000000), 0x7fffffffffffffff) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x406, r0) sendmmsg(0xffffffffffffffff, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000001c80)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001d00)="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", 0xfa}, {&(0x7f0000001e00)="9e82abf40d9863a6f7803dd7f7900506298eb169ba5f24d71580259a9723e31ba35b7270c71952b6665180f14ab8bd45572f0ae50c0ef006af86ada5536c6f4803d62f77e65fa5c98e814636e2aa1f103ebcbd7209be6d4f6497210fb51bb314b65ed9acf31c16e6efa5563e7a16b79a5a34a5902d11b2a7a4934d63e67b70f0e4e478ec665e342ed826c7f5a3bb204fb1ca7239d645", 0x96}], 0x2, &(0x7f0000001f00)=[{0x10, 0x80, 0x7b}, {0xa8, 0x1, 0x75, "7d32305691e3362371c4741d5d9d18c474d337c4fdf5d0165c5b430481c2aec9c1859384694b82b21f8ccdc3818f81965ba951006232e8c2087bb393096309890f80b0ee607de7c60dfbd89d719d246cc6287ca4a32d0a8f701a50d114854e6f530a2a2621fe450e3cfa314ce2974bda69e16714b2ae379e695a3d3bd5267b3a5cb552454f3165bc3a1574ed246732597772dc152df545"}, {0x1008, 0x0, 0x0, "05d944566aa9a7eb1dc8468c3cdb191bb9fd1af7bc8e68a401decb43131eb922bd476f497c3af67d04d18e720e56d41352160a3969171345582e3413f17d769bcf95467b83659a5af4198fe1cbb38c58dcba27cd48f7d1bb8f0f20e82a17a779515ba01276e8c4423f668e78c16c45b855c784a9629710a09ae23e80b4b83fc8c80150a27c7fade319666bcc7f6070d03e8bdcbc71e9389d02fc7748dbdeb172627000d54079ce368a110ce983d39b48949100717388b6f63616fcb239608a4dad28b899159202dcd563f7c6a8315e2032e3d64e61e512706f96c6b43f258829111ec660dced991d559b9f000012e519a8f1ca63327ea5ced005376b319f8d8b0a87ce1359f7e5658476fcd71034fabe1c82c10b646682445dbbedb3536557bdbfe708a967d7de3ab9862c3a961d48df43bb8d7e85776c43609c1c69dbefbee8c5014ea8a3c3554e1b7fa96f6fa6d0bceb01fb03b599d9887f5b4be9583d90a186d2ff306cdeb45865d80cda50b6edbc751b2e9b622ee839d991786a58d46304e8743055a1531a40c2023abbbf230f256528581be87a18c7f35065aae9c6056da2b9868de5a24e1b20535907321c7804f99807f616ccc8485af47917f5a67839101bff075105ef946bb36637a2034be0c5173e03d2dff4a7e07b2cb840d083a0b581837f7b9118d6f26455ee2eceadd4a46eed426a555fc3117cb48b43d94f13f846e2dd4363bd1936e5e21ce808bacf705132a43cc0a6c7d1b4a1fb04dad5fa5d4773e2a8b6777bf24c863f04b87980b308679aff81abb72af0c5b88c2b5cee28f4ce7e5690c6e2f8357112a6679813ce1753c9da743f674269815db83f62d596305866ad5c84f750c5e888c47159499fa0c9bbbed483b536301b20f80ad8aa03e564abd558aced0a680487c02ce8b61af3ad996cb499736ef6152c3936bfdfbaaba3dc8182d50ce08331315e751fe128c987ce85b75ede2a413c841fd995ca6099ab7edfdb0f07aee96d3a843a5fcd0094c4619f62a68976a9341befe1cb14e116b9ba837fc30e0d4b48ab19b1a1c22b913df569b32f1ad36aad31cddf410f44a4432ebc388be9d41d65385fdf21e4a4f9b75666f95af43033971c7d735567f728ea48363f9c7b2bc87a4a2d63fb08de3395d4c8bb27e611b901c5648ce18b9f79694488989f0153c9f0c6ca724505e0f35701fcfc5e97e830a0a2b133f2a29b9d2bacc1bfd9c4dd3e419292b2fd7e58573bbccd2fa0e1b23d793bed1c2f1831a84a31939d0e3c3c626bb23d41e91c669063ea23419b0c8927d1e0777f15aeb7689c505dc103b4f2176584d309f2aae1b6af59755a0a54682c6d8a6fee17a5b327faf4ac3910c3b7371c8c3b0c950be58f340dacc815e8992754c60fe73e484231ea66b5b9a2688bb165f33eff06303c3a31a2359b47b65e73f631721e1f447cb11f2397b8ce506e2d72df4d46e43ba84c9b5afa8581e6de4d355bdfd71932ffa301095c558dc6a8966a391fc9531b7f362cbc272be67cf75781bb1ab103b08961b31166e0911a4b67a82f94126185f98dbcd399e75bb07e0855339f1a853d4bc3d19a65ba16957cca4c89ab6b0362f3ce42676c6787ab787f3a466d68ad5ac6cb3ae47345ab932e397c7df3679de221994249b23e55392d021bf8de9a2f1210350fba7ae9239442fa3977470f92e4c50a3276c59d29451e74751ec335de88db3a1d5cb6f9525b1a50b431fcc838b7467de3b9c82fef46f3d357149714b799f04a3b0a6658b51f509daf15f2f79d593befcb561b4e2d105ea1dd9e29fedec1dce016b3240aa8283a90a554a69200470d0480a4dbf696f892abb191b9e31045d454ca7b36098c30cf4b88b9953ea51ac7c405a06b02df0470dcb2591beadd353138f0b03ceb39f3c83f039a6cbc742e41c7561cc596fb6584f898750fd522a62a3dbb790c25d130cee440b512c1fe2936031a3794bfae46c814e7cafc01d3fb8bde1678a709e3b274f3c967a968718b8e5ca0029f9b2cbd4c2ffee10ad5f23c5c8addcbe2523fa9031dc8e66a239f100568360bb6d9800cc4e29debab39b12d82f1b7f3369f610784600607d0c0b436e017f7ea8c56db0598938ba14e2be06a5f91ae7657d76c2ca95f85955581301e2a53355e4b01653f47227d269408a655c2d74028181e032027c425b1a81ca9c0788b3a8c0d2f5e1054a71b1443be38b36f08f82ddeebba4d30ae38ec9d4feef6d5096177434bf22657231198a0d487e74bb12abb5a0d6b6bb5d5d0f058221b196f63db264c84a19867bf7176b98c00f0e061ebeed493e66992f6d8e6bcf410caf2c697b6fe8e0baf7e033f208c2cf3fecd380c778d228656dd324d0693501c5331b79b3ea38d85db0af6aee419ac19faed416d07e331b57724f45f92f46b5aecca195e77b23e02bdb159516800ef61ead4d6029bc6cd6efdd6116c4857af9ca5fbc459245bbd4bd986bea773707e1b7a021afb6b2f37ea093e15107f09eb0e0203a1db61b5ac10992ec457642f85934053390eaf486f96a73a809ac43526ec6c5ff54e06c5426422949de2e9e786a584fa95e8f0865f8a796009d917dc7b757e3152c2c15cce32ae2087c3cf0055e9df411013c7d0f86a43c30738048f3e2ec3d716084509871dca0c9374faef37e3f7fa8616ff30f4acdc280c141708b9d30ef56005c6e56a8c7815448892c9cc3ae51ebd41cdc08bbedbfb06bcd55f3246bac2d3d8787a6d26f6338f8c69f170854e8c2267d729dc814e1b0e901ba08ddb5bc2445d329dde963a70bd6a6e681612852985926a9c836ed1a1f20e6329ff1998eeef0e965b75133611bddc69492baa2783123d002d3f70bfcd4f2651dce109aad6a21d9b065cf436393cf71b55fb286a8ce16dbdb3f55514b6f7abc288cf9699a88945c489c97b5b8ad76c46fee7546e5d17e984a52649e8839ba4b3aa9bbd859bf18074476165230cecab2742bde5d410dfc91998c9fadb0da61c195030731332766e5fc93538b166412dcc0c3693f09a183e20640da7458e31441c1698f75c833412242f8f040083442057d5406d4216ee8de4b19fb8bc274d3025e1b7c30fee80358418b2b116ff0d9f5da9e619916bec8e3286e5d8dbcb0380e58b0c8af5b26748b35bcb74e80d8c844aa7a07ebbbcad3331c68348293149a3266379e1044bc13b90f9a833edd5e1129b901dfde7d0fa669cb8e1cbf1695fc46fb9667edbdf1e50e08db31b7bb57c3340fef5dbf7eb44a901cdbcd4192b99cfeb86afe8f284ea581ffbb5b2076d075fabb2e9ba6b70ab250c92f7c6526df720c3f59a8c4f32b63b4442f000cfa72a0f1431c516bfa0975db0ac316ba3391c6cb41251bfe976eb407ec5a96229a0650a4c9fe371c64d4126b6cf5fdd7232000563f3f8a2f3e5e91e0463c8303ce2701b2ba2bb1cf2f26b249884ba08650a5c5bfcd24abf9e95d8afeab2e44dd944ea1c317bcb96041f0248057d83f6751d38112f9bd8a9f1a7733298baa4afe56f3ffe6f1d6f04847bc96779a707a79df522a48d037bae731cc173189c52fc5d6db9dc6cf39d5effc28d8ffb1bb8832ef391b671cdd6d7bfbba873e00adfd8ff80f5c8b5e03fb50afe47f57abd0f0136894697d4cdd9509e3b497646df63f644d795083802983512771655f5a36a8754f97b6b89abcb82a85a7f428181a52ed71049606aee9fc20f616fb76984b2b0cd1fce7cebf63b70ed62be33630ca168a5e03037c1b03bbc4bcae3a8f4731bbd19204b27931c357d1a509306af804bbb68499e46044a4767ff0ace6dc42bacb1b3d78723c5c76041b8e472e06bf9e9dd1552b5849ebab81fcf7e5ef247b3acbf5a7f60046c62eedec97a8e61113bb5355cb64b051e652fc84409e69496a661e93d16b35b140715cb87b98ded9609ac082be115797acd71bec561a9a525b7550f23ab9ddfbe24b6ac4d80f712a8aecdce833b92ef5f58e76743ac49dbf9c6e2baa40301db53c26a34687147fa514532f70fc30e903f744b950c4b6e7b3dca288d278e7abc6bb1e39d81d4b3a64e9dd6575c350c16fca6a8b353a3c11bfb634d969736d4b81ad16d7ba12eb250451c9f2e6649530f7ae1d2325b310bbf001fe0ba933eaf1cbe71982d40362202a4aa26222a2180f7d97dd6a1edc6769f98a7469e285f69613b9ed79799b64613afb52b7c59dee79c558add20e24f41228c9d658c1731bf6997ef79a195babfddb7f016d560bf8aada350d4b42c0aa04531711927685dbcaef8170723ae2d28ebf75fd69eccae31dffed02407bdf3de257251121213883d124cc58d10539e10945709052e530ec7cf5a89bbbbcc4fc8fd8f2ca442ecbb4dc28b3801d80fb7dee2959d75c72ae30170f8c3c7efaf31d8c0a259edd0ec31679b94bb23bfb1cebe86178fc785fae06ae7af090fe3600e63aec20621044beeeb7de4d27e686efb16a225da3b4c178dff8a985a867779e8242c0d541ed5b8ace127dc5432706da5a8529f641625922947e81e57a7aba5568c17a50f317b1ba68d09a2a4ff7ffc6c08f7213dd51eae71c0d450da61e7f9096eaf976265f99c285ad39290faca83a083a52f2d050a6d4769801ad2abc56b7863b351d2ae30f6abe71dc9d9cdee05bf1050c57c2c817106a3c0f9407e072d7d9aec16a4118a7654d1f6a65f11dcec30d34a1f5c2e2765c80cdbcc04e45c8eb290584804c960adb4123431486785355ab1d938456201f937c06c27ba0046e2f54b7588f787b3dedd3f15780d8e4fa83d1f6fca4f6218b202abe2690679e9205b74e43e6c9feb3098c0280c66b55d6358200c5d8fd5a440dedd4bd5cc3ac114b7d710680895df4f1868534d038eeee9c0e37572404b2e98c63d219c28e93fbbdc20e51cc7f13db30de5b29901f5287f58fddab57c678db127bc89b04b585222bd88035a6ed46c54832adba5bd560215ab59b3cb3790cb43ef37d4b464c256fb8e6083c50fe899491d6428f2b3ffebfb8e7b085d78f4d85277a2c09aa07abab47b5fa9f70b1a54e1db68df5fd1d718be74904aa142216b685df027818380f42c2d525fe785e946592432a3ca46a57a174e8f48495fda29203862b58505fd948fd6a0e24b526dca5eb5e6b9832eddaf730ae143d45f95536110bd3ee69c154c42866392c0dd6175a0ef15f7a7f616cd8831efcced449af3f9f8671ab1c82181ad2b55b03801d2c2608da06883d7a44978f39a6dadded0bfc35189611615f23e20c18186cf5f11385f0062d2dcc0e79b0e79633875e44dec1e1ef495bba9e45536e207bfe1d680b27b9da5a15b2eb3c64e395fadde96baecfa540ec3352b35cfeb3ad86707ea0c497824171428e7d430fba4e1ffe8db357ac290058380995ea54187a621178ef3107ee08045659a1f7627bd7380e6cd29c9c6a1afb9bac0b8d0212c2328ac073cbd94c23083b77c4e0394afd3828dec90568ec3a54c75750b11f27b02e11bf790d1d407562b8e52f40253a027655f77d3ded10175e0f902360b2c0ef6f7e8e6e90ba83307639ef879017c15d082eeef04c73eaccae2fb8c53a57f188a38d1b7a448a70c2d9963194d57dc5e058ef69a02cbfa20fac723841e873fc46822643491af9d0367016ea5649b7b3f314cd53278c33b0ae2cbd856a908f6825ea2a414cf7d84de4601fb710648ad57ee644fb77bc19159e97b6d96efc87e2549c8b673760a0563a75bc6c31a1e90cfaf4ba75218a510b545b33c12268f0d1b89fec6d919e987a8439e8475c1ddfe3f625b9d"}], 0x10c0}}, {{&(0x7f00000031c0)=@nfc={0x27, 0x0, 0x0, 0x47debb5f6521c7e5}, 0x80, 0x0, 0x0, &(0x7f0000003500)=[{0x40, 0x104, 0x0, "b1237cc783893e60781e2ba3b76813f813b1914a164e7e39704fb1784faf6a4efcaedfc2f12a594a5b4e"}, {0xc0, 0x108, 0x6, "977ab67a759aca717db8a08939f2119601e9781cd1f34cb8ea7771baf58db078f1ad17fae1f33b19e1f2a22c1a0af1598b2cf94cea772db3e427bf23ec26198f84d3bd6aab58381cb5ff94444371f575b2aa7e048dd97fb376879be4782b72a0b60e28bc3c6b3b52676a554a8d9c09c52c93c8015a123be1b4c774531b9568fc7043cb71a39a208d1cf92052fb76bc6fc98150a4fe32bdb33e31ab6997168cea5615125c9f1d8189b2ac97"}, {0x10, 0x0, 0x8}, {0x48, 0x105, 0x0, "ccbfda83f0210cec051e7b143708431a9518a968cfcb4ca30bf3f94029f0fd5c1ec6a95bba71057f904e13dac5b6effdfe02bc759555"}, {0x20, 0x0, 0x100000000, "976da61b25bc1ac61bc42c4e"}], 0x178}}, {{&(0x7f00000049c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000004cc0)=[{&(0x7f0000004b00)="b487d900db4cdf93042a7f51db610cb87ae3e9b9bb83b00a51fa1c5d205143ccce99039d32dbe29dfb62227c00895d259ba02787456b6ffeaad93cac623a163f71bef50c948f77ec5a02e8ce289ac30c6d066c64b44e9d3170d12c2083a96c4ea525fcea83ddf3d68d89c2554e5b9fb6b4f809a08d3f7e3b71a0290e5b46e2b3f781f2cd5e696b860b6f895260779fe71ed174537c69e287b32fe9377b6e7adf7f9aa2cb1a900146bc702460a1149fec9b3892a707c8036780eefec316cb499c0335702479316a1c18acb82eb079b474b66f282cb7900755eadb6af411f5e6f73e07f008023852be19971414c863", 0xee}], 0x1, &(0x7f0000004d00)=[{0x10}, {0x10, 0x29, 0x1f}], 0x20}}, {{&(0x7f0000004e00)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @bcast]}, 0x80, &(0x7f0000005240)=[{&(0x7f0000004e80)="c9d03d94c478", 0x6}, {&(0x7f0000004ec0)="9f70e2aaa7e1f2d482393ded6c72b37041294f7d03c8a1ca493f2391cd01d643f2ae125b21ad80f276d8c7e20c539b0df6dd34bd04cdb0572742dcc7fb0b4cad6d055d3aba9efd9fece568f044895e7d46eeeb0f73f762292c929ad2b12eabc55c35facb36a75656dff6", 0x6a}, {0x0}, {&(0x7f0000005000)="39c8f522fbd931f2899870c7d3715b5ce8d220528e111b9f45c3462e0d41e670e61a", 0x22}, {0x0}, {&(0x7f0000005080)="d2288ab4a933e39e66491a84660b1744b6c9e06cc51b6a5e05895cb7f19830148d90838406d05cb39cb08876028f28b7e9b554a8541bafa70783b9a94d963892385f29e938d6996fa8798413ae49f12aa66591fd821d3084f8d553f10af975a6ffa36d70d92ca9ad3ede17c0a0eb003b2b7dbb577953f3ad7c85dd5871ed63b83888fef4ef0ea05a2e1fc9fd69e489790ee01e4b4e532a141456ebc57d705a8c8349dc4e5b5ebe42fabf132174c145905c974ebb", 0xb4}, {&(0x7f0000005140)}], 0x7, &(0x7f00000059c0)=ANY=[]}}], 0x6, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x200, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 14:20:59 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x20200, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) io_submit(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}, 0x0]) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r2, 0x0}, 0x0]) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket(0x4, 0x0, 0x3) 14:20:59 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x9, 0x40000) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)={0x0}) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r5, &(0x7f00000017c0), 0x333, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000001c0)={r4, 0x80000, r5}) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x2) unlink(&(0x7f0000000040)='./file0\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x0) ioctl$sock_x25_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@null=' \x00', 0x7, 'ip6gretap0\x00'}) 14:20:59 executing program 4: sigaltstack(&(0x7f0000ffa000/0x4000)=nil, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000280)={0x1, 0x2, @raw_data}) 14:20:59 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18, 0x4800000000000000}}], 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000000c0)=0x4, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 14:20:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x8, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2000000, 0x0, 0x0, 0x0, 0x16dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}, 0x0, 0x0, 0x7f}, r0, 0x400000, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000600)={'NETMAP\x00'}, &(0x7f0000000640)=0x1e) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001540)=0x14) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x200000, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000700)={0x0, 0x0, 0x0, 0xfc, 0xff, 0x0, 0x1, 0x10, 0x0, "a6deef6be1860b72c5850f0d6f72397f923231f5a5efa0efb3754d331999995ce666fa5ea96ac7b67446bdef504568f1804fa26d22cc616c30e1564dc4a6575c", "bf9ff1d067534d270898a82351e5d86ee19b942a24cccb64e12cf3d1c426b3876f31f68fa70d511df34cb69ea6b34a2f7c5b3e28686ceedb1db27a834ddb56ca", "4d21a5baf02b13446fd8fd68b5d4fd8821c99d5c45261a7727d6f8fb513abf06", [0x3, 0x8]}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000300)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}, 0xd3}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000400)="7d7aa10224ed5ec4e0313dbe175d09c8727bbad575d3990f0cbe00c8bfc61cc81387aa9708f4f83cfbf179a7710bf42fc128a4f65ff1957c076d37e8bd2880755e52601bab67eb85af54b6a9e592a838b4fac0a5b2c9fe45384ca8cf39789efef89fdf14c64500748726ae0780075b00402cbe6f8e74bbe0a4475cd09cb33a69fb87a4d6dfcecb7437d54a3f8700bbedad0e7b49104b8cb59fb53822b91c36153fe8324cecfcb6d17b0fed7bff058e3cac4a50237e2a", 0xb6}, {&(0x7f0000000500)="eee1a7a7b60e3fb4a2797ec12345e40d4692c904258e7ffa096a4023e6b225f242b50d9a1c3c11b8eeaed03b6593351c4b36eb18845e022edb1401a373ebc1a98325", 0x42}, {0x0}, {&(0x7f0000000680)="c6431388ea89565ecdc2ecd3328ccf7a8d455dabb7b0a23ae6133ddb5770a30fba8254448701c94bc595b464858a66d029a75c9d8c341d8ce5b5cbc357cb3d6a5e82e629ef9d8d4235fd79a31fd73eb41863baf5b1d0372d3518ea4211fde1f4ac3652ee66", 0x65}, {0x0}, {&(0x7f0000000980)="d6bb21d16670664240b347e6281ef6e349a09ab1a3fbe81c0d87b0ab1d7f5480bc6a81d71236826b3b3ec91e277015970cc538be1fc42ad3541d7887987f4b1be18dd225789568ab34cf0d52e7e74fae539f301c1c95b4d1cfd41f021d03329cd88310ce03c2c920345b7310e359f32abff1254bdc01333acbf88d97d11e6c9e003e01", 0x83}], 0x6}}], 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f00000002c0), &(0x7f0000000380)=0x4) 14:20:59 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000005c0)={0x6, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x4e23, 0x6, @local}}}, 0x108) clock_gettime(0x0, &(0x7f0000007300)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000940)=[{&(0x7f00000000c0)=""/215, 0xd7}, {&(0x7f00000001c0)=""/168, 0xa8}, {&(0x7f0000000280)=""/72, 0x48}, {&(0x7f0000000300)=""/246, 0xf6}, {&(0x7f00000004c0)=""/199, 0xc7}, {&(0x7f0000000700)=""/188, 0xbc}, {&(0x7f00000007c0)=""/152, 0x98}, {&(0x7f0000000880)=""/149, 0x95}], 0x8, &(0x7f00000009c0)=""/230, 0xe6}, 0xf1}, {{&(0x7f0000000ac0)=@isdn, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000000400)=""/46, 0x2e}, {&(0x7f0000001b40)=""/184, 0xb8}], 0x3}, 0x1ff}, {{&(0x7f0000001c40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003e80)=[{&(0x7f0000001cc0)=""/90, 0x5a}, {&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000002d40)=""/232, 0xe8}, {&(0x7f0000002e40)=""/4096, 0x1000}, {&(0x7f0000003e40)=""/46, 0x2e}], 0x5, &(0x7f0000003f00)=""/241, 0xf1}, 0x551}, {{0x0, 0x0, &(0x7f0000005380)=[{&(0x7f0000004000)=""/73, 0x49}, {&(0x7f0000004080)=""/63, 0x3f}, {&(0x7f00000040c0)=""/4096, 0x1000}, {&(0x7f00000050c0)=""/209, 0xd1}, {&(0x7f00000051c0)=""/7, 0x7}, {&(0x7f0000005200)=""/231, 0xe7}, {&(0x7f0000005300)=""/56, 0x38}, {&(0x7f0000005340)=""/37, 0x25}], 0x8, &(0x7f0000005400)=""/139, 0x8b}, 0x2}, {{0x0, 0x0, &(0x7f00000055c0)=[{&(0x7f00000054c0)=""/234, 0xea}], 0x1, &(0x7f0000005600)=""/164, 0xa4}, 0x2}, {{0x0, 0x0, &(0x7f0000005900)=[{&(0x7f00000056c0)=""/40, 0x28}, {&(0x7f0000005700)=""/139, 0x8b}, {&(0x7f00000057c0)=""/138, 0x8a}, {&(0x7f0000005880)=""/128, 0x80}], 0x4, &(0x7f0000005940)=""/141, 0x8d}, 0xff}, {{&(0x7f0000005a00)=@ethernet, 0x80, &(0x7f0000005a80), 0x0, &(0x7f0000005ac0)=""/12, 0xc}, 0x9}, {{&(0x7f0000005b00)=@generic, 0x80, &(0x7f0000005d80)=[{&(0x7f0000005b80)=""/100, 0x64}, {&(0x7f0000005c00)=""/151, 0x97}, {&(0x7f0000005cc0)=""/100, 0x64}, {&(0x7f0000005d40)=""/46, 0x2e}], 0x4}, 0x3}, {{&(0x7f0000005dc0)=@nfc_llcp, 0x80, &(0x7f0000006f40)=[{&(0x7f0000005e40)=""/4096, 0x1000}, {&(0x7f0000006e40)=""/90, 0x5a}, {&(0x7f0000006ec0)=""/110, 0x6e}], 0x3}, 0xff}, {{&(0x7f0000006f80)=@isdn, 0x80, &(0x7f0000007040)=[{&(0x7f0000007000)=""/31, 0x1f}], 0x1}, 0x61}], 0xa, 0x80030050, &(0x7f0000007340)={r1, r2+10000000}) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000007380)={0x200, {{0xa, 0x4e22, 0x38000000000, @loopback, 0x9b}}}, 0x88) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000000)=r6, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000007440)={r6, @in={{0x2, 0x4e24, @local}}, 0x20000000, 0x75, 0x3ff, 0xfb, 0x14}, &(0x7f0000005a80)=0x98) io_submit(0x0, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) 14:20:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x3e4, &(0x7f0000001900)=[{&(0x7f0000000100)="2e0000003500050ad25a80648c6356c10324fc00100000000a000400053582c1b0acea8b0900018004021700d1bd", 0x2e}], 0x42}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) accept$alg(r1, 0x0, 0x0) 14:20:59 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x8, 0x101000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f00000001c0)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20}, @call={0x85, 0x0, 0x0, 0x44}, @map={0x18, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffffffff6f3}, @call={0x85, 0x0, 0x0, 0x48}, @exit], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x4, 0xfffffd7f, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000240)={0x0, 0x7, 0x4}}, 0xffffffffffffffc8) sysfs$3(0x3) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000140)={0x0, 0x80}) 14:21:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/dsp\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="00bf180200033f1c1e8b831a43ced1f870e2c53ec7718a193426f9fbd1d8ff"], 0x6) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="ee43132605"], 0x5) sendfile(r1, r2, &(0x7f0000000000), 0x7fffffffffffffff) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x406, r0) sendmmsg(0xffffffffffffffff, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000001c80)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001d00)="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", 0xfa}, {&(0x7f0000001e00)="9e82abf40d9863a6f7803dd7f7900506298eb169ba5f24d71580259a9723e31ba35b7270c71952b6665180f14ab8bd45572f0ae50c0ef006af86ada5536c6f4803d62f77e65fa5c98e814636e2aa1f103ebcbd7209be6d4f6497210fb51bb314b65ed9acf31c16e6efa5563e7a16b79a5a34a5902d11b2a7a4934d63e67b70f0e4e478ec665e342ed826c7f5a3bb204fb1ca7239d645", 0x96}], 0x2, &(0x7f0000001f00)=[{0x10, 0x80, 0x7b}, {0xa8, 0x1, 0x75, "7d32305691e3362371c4741d5d9d18c474d337c4fdf5d0165c5b430481c2aec9c1859384694b82b21f8ccdc3818f81965ba951006232e8c2087bb393096309890f80b0ee607de7c60dfbd89d719d246cc6287ca4a32d0a8f701a50d114854e6f530a2a2621fe450e3cfa314ce2974bda69e16714b2ae379e695a3d3bd5267b3a5cb552454f3165bc3a1574ed246732597772dc152df545"}, {0x1008, 0x0, 0x0, "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"}], 0x10c0}}, {{&(0x7f00000031c0)=@nfc={0x27, 0x0, 0x0, 0x47debb5f6521c7e5}, 0x80, 0x0, 0x0, &(0x7f0000003500)=[{0x40, 0x104, 0x0, "b1237cc783893e60781e2ba3b76813f813b1914a164e7e39704fb1784faf6a4efcaedfc2f12a594a5b4e"}, {0xc0, 0x108, 0x6, "977ab67a759aca717db8a08939f2119601e9781cd1f34cb8ea7771baf58db078f1ad17fae1f33b19e1f2a22c1a0af1598b2cf94cea772db3e427bf23ec26198f84d3bd6aab58381cb5ff94444371f575b2aa7e048dd97fb376879be4782b72a0b60e28bc3c6b3b52676a554a8d9c09c52c93c8015a123be1b4c774531b9568fc7043cb71a39a208d1cf92052fb76bc6fc98150a4fe32bdb33e31ab6997168cea5615125c9f1d8189b2ac97"}, {0x10, 0x0, 0x8}, {0x48, 0x105, 0x0, "ccbfda83f0210cec051e7b143708431a9518a968cfcb4ca30bf3f94029f0fd5c1ec6a95bba71057f904e13dac5b6effdfe02bc759555"}, {0x20, 0x0, 0x100000000, "976da61b25bc1ac61bc42c4e"}], 0x178}}, {{&(0x7f00000049c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000004cc0)=[{&(0x7f0000004b00)="b487d900db4cdf93042a7f51db610cb87ae3e9b9bb83b00a51fa1c5d205143ccce99039d32dbe29dfb62227c00895d259ba02787456b6ffeaad93cac623a163f71bef50c948f77ec5a02e8ce289ac30c6d066c64b44e9d3170d12c2083a96c4ea525fcea83ddf3d68d89c2554e5b9fb6b4f809a08d3f7e3b71a0290e5b46e2b3f781f2cd5e696b860b6f895260779fe71ed174537c69e287b32fe9377b6e7adf7f9aa2cb1a900146bc702460a1149fec9b3892a707c8036780eefec316cb499c0335702479316a1c18acb82eb079b474b66f282cb7900755eadb6af411f5e6f73e07f008023852be19971414c863", 0xee}], 0x1, &(0x7f0000004d00)=[{0x10}, {0x10, 0x29, 0x1f}], 0x20}}, {{&(0x7f0000004e00)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @bcast]}, 0x80, &(0x7f0000005240)=[{&(0x7f0000004e80)="c9d03d94c478", 0x6}, {&(0x7f0000004ec0)="9f70e2aaa7e1f2d482393ded6c72b37041294f7d03c8a1ca493f2391cd01d643f2ae125b21ad80f276d8c7e20c539b0df6dd34bd04cdb0572742dcc7fb0b4cad6d055d3aba9efd9fece568f044895e7d46eeeb0f73f762292c929ad2b12eabc55c35facb36a75656dff6", 0x6a}, {0x0}, {&(0x7f0000005000)="39c8f522fbd931f2899870c7d3715b5ce8d220528e111b9f45c3462e0d41e670e61a", 0x22}, {0x0}, {&(0x7f0000005080)="d2288ab4a933e39e66491a84660b1744b6c9e06cc51b6a5e05895cb7f19830148d90838406d05cb39cb08876028f28b7e9b554a8541bafa70783b9a94d963892385f29e938d6996fa8798413ae49f12aa66591fd821d3084f8d553f10af975a6ffa36d70d92ca9ad3ede17c0a0eb003b2b7dbb577953f3ad7c85dd5871ed63b83888fef4ef0ea05a2e1fc9fd69e489790ee01e4b4e532a141456ebc57d705a8c8349dc4e5b5ebe42fabf132174c145905c974ebb", 0xb4}, {&(0x7f0000005140)}], 0x7, &(0x7f00000059c0)=ANY=[]}}], 0x6, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x200, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) [ 236.013714][ T9671] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:21:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x8, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2000000, 0x0, 0x0, 0x0, 0x16dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}, 0x0, 0x0, 0x7f}, r0, 0x400000, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000600)={'NETMAP\x00'}, &(0x7f0000000640)=0x1e) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001540)=0x14) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x200000, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000700)={0x0, 0x0, 0x0, 0xfc, 0xff, 0x0, 0x1, 0x10, 0x0, "a6deef6be1860b72c5850f0d6f72397f923231f5a5efa0efb3754d331999995ce666fa5ea96ac7b67446bdef504568f1804fa26d22cc616c30e1564dc4a6575c", "bf9ff1d067534d270898a82351e5d86ee19b942a24cccb64e12cf3d1c426b3876f31f68fa70d511df34cb69ea6b34a2f7c5b3e28686ceedb1db27a834ddb56ca", "4d21a5baf02b13446fd8fd68b5d4fd8821c99d5c45261a7727d6f8fb513abf06", [0x3, 0x8]}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000300)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}, 0xd3}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000400)="7d7aa10224ed5ec4e0313dbe175d09c8727bbad575d3990f0cbe00c8bfc61cc81387aa9708f4f83cfbf179a7710bf42fc128a4f65ff1957c076d37e8bd2880755e52601bab67eb85af54b6a9e592a838b4fac0a5b2c9fe45384ca8cf39789efef89fdf14c64500748726ae0780075b00402cbe6f8e74bbe0a4475cd09cb33a69fb87a4d6dfcecb7437d54a3f8700bbedad0e7b49104b8cb59fb53822b91c36153fe8324cecfcb6d17b0fed7bff058e3cac4a50237e2a", 0xb6}, {&(0x7f0000000500)="eee1a7a7b60e3fb4a2797ec12345e40d4692c904258e7ffa096a4023e6b225f242b50d9a1c3c11b8eeaed03b6593351c4b36eb18845e022edb1401a373ebc1a98325", 0x42}, {0x0}, {&(0x7f0000000680)="c6431388ea89565ecdc2ecd3328ccf7a8d455dabb7b0a23ae6133ddb5770a30fba8254448701c94bc595b464858a66d029a75c9d8c341d8ce5b5cbc357cb3d6a5e82e629ef9d8d4235fd79a31fd73eb41863baf5b1d0372d3518ea4211fde1f4ac3652ee66", 0x65}, {0x0}, {&(0x7f0000000980)="d6bb21d16670664240b347e6281ef6e349a09ab1a3fbe81c0d87b0ab1d7f5480bc6a81d71236826b3b3ec91e277015970cc538be1fc42ad3541d7887987f4b1be18dd225789568ab34cf0d52e7e74fae539f301c1c95b4d1cfd41f021d03329cd88310ce03c2c920345b7310e359f32abff1254bdc01333acbf88d97d11e6c9e003e01", 0x83}], 0x6}}], 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f00000002c0), &(0x7f0000000380)=0x4) 14:21:00 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x4a8, 0x280, 0x140, 0x140, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f00000000c0), {[{{@arp={@rand_addr=0x9, @broadcast, 0xffffff00, 0xff, @empty, {[0xff, 0x7f, 0xff, 0x80, 0xff, 0x1fe]}, @empty, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}, 0x660, 0x9, 0x3, 0xb80, 0x5, 0xfffffffffffffff9, 'bond_slave_0\x00', 'veth1_to_bond\x00', {}, {0x80}, 0x0, 0x180}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @mac=@remote, @loopback, @multicast1, 0x254ed4044ed5fce2}}}, {{@arp={@remote, @empty, 0xff000000, 0xff000000, @mac=@random="0c155800021f", {[0xff, 0x7f]}, @empty, {[0x0, 0xff, 0x0, 0x0, 0x7f, 0xff]}, 0x3, 0x34def237, 0x4, 0x10001, 0xbbe, 0xfffffffffffffffa, 'caif0\x00', 'hsr0\x00', {0xff}, {0xff}, 0x0, 0x2}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @loopback, @broadcast}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x29}, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) sendmsg(r0, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000018007f5f00fe01b2a4a2909302060402fe000001040009003900090035000c021600000019000b4023dc0b00001422dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4f7826de", 0x55}], 0x1, 0x0, 0x0, 0x900000000000000}, 0x0) 14:21:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8) writev(r0, &(0x7f000037d000)=[{&(0x7f0000000080)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000100)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x8, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:21:00 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4001, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f00000000c0)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x37f, &(0x7f0000001580)=[{0x0, 0xffffff8b}, {&(0x7f00000014c0)=""/134, 0x16c}], 0x2}}], 0x1, 0x0, &(0x7f0000001780)) sendmmsg(r0, &(0x7f0000001540), 0x28, 0x0) 14:21:00 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x9, 0x40000) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)={0x0}) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r5, &(0x7f00000017c0), 0x333, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000001c0)={r4, 0x80000, r5}) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x2) unlink(&(0x7f0000000040)='./file0\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x0) ioctl$sock_x25_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@null=' \x00', 0x7, 'ip6gretap0\x00'}) 14:21:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8002000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0xfffffffffffffdb2, r3, 0x800, 0x800000070bd2d, 0x25dfdbfb}, 0x80}, 0x1, 0x0, 0x0, 0x40010}, 0x4) 14:21:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x8, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0x0) 14:21:00 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000005c0)={0x6, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x4e23, 0x6, @local}}}, 0x108) clock_gettime(0x0, &(0x7f0000007300)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000940)=[{&(0x7f00000000c0)=""/215, 0xd7}, {&(0x7f00000001c0)=""/168, 0xa8}, {&(0x7f0000000280)=""/72, 0x48}, {&(0x7f0000000300)=""/246, 0xf6}, {&(0x7f00000004c0)=""/199, 0xc7}, {&(0x7f0000000700)=""/188, 0xbc}, {&(0x7f00000007c0)=""/152, 0x98}, {&(0x7f0000000880)=""/149, 0x95}], 0x8, &(0x7f00000009c0)=""/230, 0xe6}, 0xf1}, {{&(0x7f0000000ac0)=@isdn, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000000400)=""/46, 0x2e}, {&(0x7f0000001b40)=""/184, 0xb8}], 0x3}, 0x1ff}, {{&(0x7f0000001c40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003e80)=[{&(0x7f0000001cc0)=""/90, 0x5a}, {&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000002d40)=""/232, 0xe8}, {&(0x7f0000002e40)=""/4096, 0x1000}, {&(0x7f0000003e40)=""/46, 0x2e}], 0x5, &(0x7f0000003f00)=""/241, 0xf1}, 0x551}, {{0x0, 0x0, &(0x7f0000005380)=[{&(0x7f0000004000)=""/73, 0x49}, {&(0x7f0000004080)=""/63, 0x3f}, {&(0x7f00000040c0)=""/4096, 0x1000}, {&(0x7f00000050c0)=""/209, 0xd1}, {&(0x7f00000051c0)=""/7, 0x7}, {&(0x7f0000005200)=""/231, 0xe7}, {&(0x7f0000005300)=""/56, 0x38}, {&(0x7f0000005340)=""/37, 0x25}], 0x8, &(0x7f0000005400)=""/139, 0x8b}, 0x2}, {{0x0, 0x0, &(0x7f00000055c0)=[{&(0x7f00000054c0)=""/234, 0xea}], 0x1, &(0x7f0000005600)=""/164, 0xa4}, 0x2}, {{0x0, 0x0, &(0x7f0000005900)=[{&(0x7f00000056c0)=""/40, 0x28}, {&(0x7f0000005700)=""/139, 0x8b}, {&(0x7f00000057c0)=""/138, 0x8a}, {&(0x7f0000005880)=""/128, 0x80}], 0x4, &(0x7f0000005940)=""/141, 0x8d}, 0xff}, {{&(0x7f0000005a00)=@ethernet, 0x80, &(0x7f0000005a80), 0x0, &(0x7f0000005ac0)=""/12, 0xc}, 0x9}, {{&(0x7f0000005b00)=@generic, 0x80, &(0x7f0000005d80)=[{&(0x7f0000005b80)=""/100, 0x64}, {&(0x7f0000005c00)=""/151, 0x97}, {&(0x7f0000005cc0)=""/100, 0x64}, {&(0x7f0000005d40)=""/46, 0x2e}], 0x4}, 0x3}, {{&(0x7f0000005dc0)=@nfc_llcp, 0x80, &(0x7f0000006f40)=[{&(0x7f0000005e40)=""/4096, 0x1000}, {&(0x7f0000006e40)=""/90, 0x5a}, {&(0x7f0000006ec0)=""/110, 0x6e}], 0x3}, 0xff}, {{&(0x7f0000006f80)=@isdn, 0x80, &(0x7f0000007040)=[{&(0x7f0000007000)=""/31, 0x1f}], 0x1}, 0x61}], 0xa, 0x80030050, &(0x7f0000007340)={r1, r2+10000000}) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000007380)={0x200, {{0xa, 0x4e22, 0x38000000000, @loopback, 0x9b}}}, 0x88) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000000)=r6, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000007440)={r6, @in={{0x2, 0x4e24, @local}}, 0x20000000, 0x75, 0x3ff, 0xfb, 0x14}, &(0x7f0000005a80)=0x98) io_submit(0x0, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) 14:21:00 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000005c0)={0x6, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x4e23, 0x6, @local}}}, 0x108) clock_gettime(0x0, &(0x7f0000007300)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000940)=[{&(0x7f00000000c0)=""/215, 0xd7}, {&(0x7f00000001c0)=""/168, 0xa8}, {&(0x7f0000000280)=""/72, 0x48}, {&(0x7f0000000300)=""/246, 0xf6}, {&(0x7f00000004c0)=""/199, 0xc7}, {&(0x7f0000000700)=""/188, 0xbc}, {&(0x7f00000007c0)=""/152, 0x98}, {&(0x7f0000000880)=""/149, 0x95}], 0x8, &(0x7f00000009c0)=""/230, 0xe6}, 0xf1}, {{&(0x7f0000000ac0)=@isdn, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000000400)=""/46, 0x2e}, {&(0x7f0000001b40)=""/184, 0xb8}], 0x3}, 0x1ff}, {{&(0x7f0000001c40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003e80)=[{&(0x7f0000001cc0)=""/90, 0x5a}, {&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000002d40)=""/232, 0xe8}, {&(0x7f0000002e40)=""/4096, 0x1000}, {&(0x7f0000003e40)=""/46, 0x2e}], 0x5, &(0x7f0000003f00)=""/241, 0xf1}, 0x551}, {{0x0, 0x0, &(0x7f0000005380)=[{&(0x7f0000004000)=""/73, 0x49}, {&(0x7f0000004080)=""/63, 0x3f}, {&(0x7f00000040c0)=""/4096, 0x1000}, {&(0x7f00000050c0)=""/209, 0xd1}, {&(0x7f00000051c0)=""/7, 0x7}, {&(0x7f0000005200)=""/231, 0xe7}, {&(0x7f0000005300)=""/56, 0x38}, {&(0x7f0000005340)=""/37, 0x25}], 0x8, &(0x7f0000005400)=""/139, 0x8b}, 0x2}, {{0x0, 0x0, &(0x7f00000055c0)=[{&(0x7f00000054c0)=""/234, 0xea}], 0x1, &(0x7f0000005600)=""/164, 0xa4}, 0x2}, {{0x0, 0x0, &(0x7f0000005900)=[{&(0x7f00000056c0)=""/40, 0x28}, {&(0x7f0000005700)=""/139, 0x8b}, {&(0x7f00000057c0)=""/138, 0x8a}, {&(0x7f0000005880)=""/128, 0x80}], 0x4, &(0x7f0000005940)=""/141, 0x8d}, 0xff}, {{&(0x7f0000005a00)=@ethernet, 0x80, &(0x7f0000005a80), 0x0, &(0x7f0000005ac0)=""/12, 0xc}, 0x9}, {{&(0x7f0000005b00)=@generic, 0x80, &(0x7f0000005d80)=[{&(0x7f0000005b80)=""/100, 0x64}, {&(0x7f0000005c00)=""/151, 0x97}, {&(0x7f0000005cc0)=""/100, 0x64}, {&(0x7f0000005d40)=""/46, 0x2e}], 0x4}, 0x3}, {{&(0x7f0000005dc0)=@nfc_llcp, 0x80, &(0x7f0000006f40)=[{&(0x7f0000005e40)=""/4096, 0x1000}, {&(0x7f0000006e40)=""/90, 0x5a}, {&(0x7f0000006ec0)=""/110, 0x6e}], 0x3}, 0xff}, {{&(0x7f0000006f80)=@isdn, 0x80, &(0x7f0000007040)=[{&(0x7f0000007000)=""/31, 0x1f}], 0x1}, 0x61}], 0xa, 0x80030050, &(0x7f0000007340)={r1, r2+10000000}) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000007380)={0x200, {{0xa, 0x4e22, 0x38000000000, @loopback, 0x9b}}}, 0x88) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000000)=r6, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000007440)={r6, @in={{0x2, 0x4e24, @local}}, 0x20000000, 0x75, 0x3ff, 0xfb, 0x14}, &(0x7f0000005a80)=0x98) io_submit(0x0, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) 14:21:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x8, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2000000, 0x0, 0x0, 0x0, 0x16dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}, 0x0, 0x0, 0x7f}, r0, 0x400000, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000600)={'NETMAP\x00'}, &(0x7f0000000640)=0x1e) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001540)=0x14) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x200000, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000700)={0x0, 0x0, 0x0, 0xfc, 0xff, 0x0, 0x1, 0x10, 0x0, "a6deef6be1860b72c5850f0d6f72397f923231f5a5efa0efb3754d331999995ce666fa5ea96ac7b67446bdef504568f1804fa26d22cc616c30e1564dc4a6575c", "bf9ff1d067534d270898a82351e5d86ee19b942a24cccb64e12cf3d1c426b3876f31f68fa70d511df34cb69ea6b34a2f7c5b3e28686ceedb1db27a834ddb56ca", "4d21a5baf02b13446fd8fd68b5d4fd8821c99d5c45261a7727d6f8fb513abf06", [0x3, 0x8]}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000300)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}, 0xd3}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000400)="7d7aa10224ed5ec4e0313dbe175d09c8727bbad575d3990f0cbe00c8bfc61cc81387aa9708f4f83cfbf179a7710bf42fc128a4f65ff1957c076d37e8bd2880755e52601bab67eb85af54b6a9e592a838b4fac0a5b2c9fe45384ca8cf39789efef89fdf14c64500748726ae0780075b00402cbe6f8e74bbe0a4475cd09cb33a69fb87a4d6dfcecb7437d54a3f8700bbedad0e7b49104b8cb59fb53822b91c36153fe8324cecfcb6d17b0fed7bff058e3cac4a50237e2a", 0xb6}, {&(0x7f0000000500)="eee1a7a7b60e3fb4a2797ec12345e40d4692c904258e7ffa096a4023e6b225f242b50d9a1c3c11b8eeaed03b6593351c4b36eb18845e022edb1401a373ebc1a98325", 0x42}, {0x0}, {&(0x7f0000000680)="c6431388ea89565ecdc2ecd3328ccf7a8d455dabb7b0a23ae6133ddb5770a30fba8254448701c94bc595b464858a66d029a75c9d8c341d8ce5b5cbc357cb3d6a5e82e629ef9d8d4235fd79a31fd73eb41863baf5b1d0372d3518ea4211fde1f4ac3652ee66", 0x65}, {0x0}, {&(0x7f0000000980)="d6bb21d16670664240b347e6281ef6e349a09ab1a3fbe81c0d87b0ab1d7f5480bc6a81d71236826b3b3ec91e277015970cc538be1fc42ad3541d7887987f4b1be18dd225789568ab34cf0d52e7e74fae539f301c1c95b4d1cfd41f021d03329cd88310ce03c2c920345b7310e359f32abff1254bdc01333acbf88d97d11e6c9e003e01", 0x83}], 0x6}}], 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f00000002c0), &(0x7f0000000380)=0x4) 14:21:01 executing program 2: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="2968f658715e050db00fd69f8214149f6682cc9c3f3c53a294d140a631b066148b8b1ae0234321150aed903e86a145271436ca8b3d3885ae3962931bdeea815ccc545029847fac62d4b63a46d7cd1bd350d95b5b16a8af01ce31d19eae8aa2a9bb7307fabdff5605efdf1e04be4082400750dbc05c2db1eaccd1325d278638422b64178d74cffc9f22ee32bdd76cbac701c0df26c9325e75b03612156015bc9722e812112fe023b9e3e4c542050c08b385bea19bbda72bff418418c14aa8292642be91283421b20acab70249b5d1543b8afef9fdf1fc712aebe5fdf7ae9a5a096788") 14:21:01 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffff, 0x10801) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000040)={0x0, 0x5, 0x3015}) 14:21:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x8, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0x0) 14:21:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000073, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) epoll_wait(r2, &(0x7f00000001c0)=[{}], 0x1, 0x3) write$binfmt_elf64(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000062ea5cc7e05cdbd6df2f4958ea22000000000000000000000000000000000000000000000000000000000000000000000000000000000000bad6afb23a241d2100000000000000000000000000000000000000000000000000000000000000000000000000000000000000004166ca9cbbc2925ac26162e2a548e5fa4da2947fa13831aa97954507f6210b72eae6c6452ad18dcf86a7f15276e06cc26284661fbb4484574cdc291e2dc799877544ee6727352d120319eac3861636946ad8231900"/1202], 0x478) r3 = socket$packet(0x11, 0x3, 0x300) chroot(&(0x7f0000000100)='./file0\x00') getsockopt$packet_buf(r3, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000080)={'vxcan1\x00', 0x4}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'teql0\x00'}, 0x18) 14:21:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503003f89063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) 14:21:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz1\x00') 14:21:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fchdir(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x6, 0x0, &(0x7f0000ca5ffc)) dup(r1) 14:21:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000000)) r2 = socket(0x840000000002, 0x200000000003, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip6_vti0\x00 \x00', 0x10) sendmmsg$inet(r2, &(0x7f0000001880)=[{{&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000380)="0200", 0x2}], 0x1}}], 0x1, 0x0) 14:21:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x8, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2000000, 0x0, 0x0, 0x0, 0x16dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}, 0x0, 0x0, 0x7f}, r0, 0x400000, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000600)={'NETMAP\x00'}, &(0x7f0000000640)=0x1e) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001540)=0x14) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x200000, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000700)={0x0, 0x0, 0x0, 0xfc, 0xff, 0x0, 0x1, 0x10, 0x0, "a6deef6be1860b72c5850f0d6f72397f923231f5a5efa0efb3754d331999995ce666fa5ea96ac7b67446bdef504568f1804fa26d22cc616c30e1564dc4a6575c", "bf9ff1d067534d270898a82351e5d86ee19b942a24cccb64e12cf3d1c426b3876f31f68fa70d511df34cb69ea6b34a2f7c5b3e28686ceedb1db27a834ddb56ca", "4d21a5baf02b13446fd8fd68b5d4fd8821c99d5c45261a7727d6f8fb513abf06", [0x3, 0x8]}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000300)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}, 0xd3}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000400)="7d7aa10224ed5ec4e0313dbe175d09c8727bbad575d3990f0cbe00c8bfc61cc81387aa9708f4f83cfbf179a7710bf42fc128a4f65ff1957c076d37e8bd2880755e52601bab67eb85af54b6a9e592a838b4fac0a5b2c9fe45384ca8cf39789efef89fdf14c64500748726ae0780075b00402cbe6f8e74bbe0a4475cd09cb33a69fb87a4d6dfcecb7437d54a3f8700bbedad0e7b49104b8cb59fb53822b91c36153fe8324cecfcb6d17b0fed7bff058e3cac4a50237e2a", 0xb6}, {&(0x7f0000000500)="eee1a7a7b60e3fb4a2797ec12345e40d4692c904258e7ffa096a4023e6b225f242b50d9a1c3c11b8eeaed03b6593351c4b36eb18845e022edb1401a373ebc1a98325", 0x42}, {0x0}, {&(0x7f0000000680)="c6431388ea89565ecdc2ecd3328ccf7a8d455dabb7b0a23ae6133ddb5770a30fba8254448701c94bc595b464858a66d029a75c9d8c341d8ce5b5cbc357cb3d6a5e82e629ef9d8d4235fd79a31fd73eb41863baf5b1d0372d3518ea4211fde1f4ac3652ee66", 0x65}, {0x0}, {&(0x7f0000000980)="d6bb21d16670664240b347e6281ef6e349a09ab1a3fbe81c0d87b0ab1d7f5480bc6a81d71236826b3b3ec91e277015970cc538be1fc42ad3541d7887987f4b1be18dd225789568ab34cf0d52e7e74fae539f301c1c95b4d1cfd41f021d03329cd88310ce03c2c920345b7310e359f32abff1254bdc01333acbf88d97d11e6c9e003e01", 0x83}], 0x6}}], 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f00000002c0), &(0x7f0000000380)=0x4) [ 238.013185][ T9742] IPVS: Unknown mcast interface: teql0 14:21:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffff01000000}}, 0x80, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="200015409cf0c32372aaf1c0ef285efc4f2e6d89d40248000000007c7e0000000b070100000810060246fc5adf4febd250c1eab9a6d6ca4e2a"], 0x20}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f0000000740)=[{&(0x7f0000000380)=""/12}, {&(0x7f0000000440)=""/66}, {&(0x7f00000004c0)=""/167}, {&(0x7f0000000580)=""/232}, {&(0x7f00000003c0)=""/2}, {&(0x7f0000000680)=""/185}], 0x100001a1, 0x0) execveat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000040)='\x00', &(0x7f0000000080)='eth0security/\x00', &(0x7f00000000c0)='q!)wlan0selinux\x00', &(0x7f0000000100)='#md5sum:em1\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='*proc\\losystemproceth0\x00', &(0x7f00000001c0)='cgroup%\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='^md5sum$\x00'], &(0x7f0000000340)=[&(0x7f0000000300)='keyringsystemsystem\'lo\x00'], 0x800) 14:21:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) setuid(r3) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f00000002c0)="b959080000b868cd678dba000000000f300f01b00000000048b80c000000000000000f23d80f21f835800000a00f23f866440f3881bf10f64b3966b8c3008ee8b9800000c00f3235000400000f30c443895de000480fc7284a0fc72ca9c74424009d000000c7442402cd000000ff2c24", 0x70}], 0x1, 0x8, &(0x7f0000000080)=[@dstype3], 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x10, 0x7}, {0x0, 0x7ff}], r8}, 0x18, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:21:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503003f89063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000140), 0xc) 14:21:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080)=0x7fff, 0x4) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xfffffffffffffc99, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) write$P9_RFSYNC(r3, 0x0, 0x204) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f00000017c0), 0x199, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40286608, 0x20000003) [ 238.344509][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 238.350393][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 238.388821][ T9776] ------------[ cut here ]------------ [ 238.394327][ T9776] WARNING: CPU: 1 PID: 9776 at arch/x86/kvm/vmx/vmx.c:4688 handle_desc+0x78/0x90 [ 238.403428][ T9776] Kernel panic - not syncing: panic_on_warn set ... [ 238.410026][ T9776] CPU: 1 PID: 9776 Comm: syz-executor.3 Not tainted 5.3.0-rc6-next-20190830 #75 [ 238.419041][ T9776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.429099][ T9776] Call Trace: [ 238.432459][ T9776] dump_stack+0x172/0x1f0 [ 238.436803][ T9776] ? handle_xsetbv+0xc0/0x100 [ 238.441483][ T9776] panic+0x2dc/0x755 [ 238.445379][ T9776] ? add_taint.cold+0x16/0x16 [ 238.450067][ T9776] ? printk+0xba/0xed [ 238.454047][ T9776] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 238.457701][ T3891] kobject: 'loop4' (0000000061e89e73): kobject_uevent_env [ 238.459503][ T9776] ? __warn.cold+0x14/0x3c [ 238.471003][ T9776] ? handle_desc+0x78/0x90 [ 238.475419][ T9776] __warn.cold+0x2f/0x3c 14:21:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080)=0x7fff, 0x4) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xfffffffffffffc99, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) write$P9_RFSYNC(r3, 0x0, 0x204) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f00000017c0), 0x199, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40286608, 0x20000003) [ 238.475676][ T3891] kobject: 'loop4' (0000000061e89e73): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 238.479652][ T9776] ? report_bug.cold+0x63/0xad [ 238.479667][ T9776] ? handle_desc+0x78/0x90 [ 238.479683][ T9776] report_bug+0x289/0x300 [ 238.479707][ T9776] do_error_trap+0x11b/0x200 [ 238.479722][ T9776] do_invalid_op+0x37/0x50 [ 238.479738][ T9776] ? handle_desc+0x78/0x90 [ 238.516756][ T9776] invalid_op+0x23/0x30 [ 238.520916][ T9776] RIP: 0010:handle_desc+0x78/0x90 [ 238.525940][ T9776] Code: 59 00 31 f6 4c 89 e7 e8 26 d5 f4 ff 31 ff 41 89 c4 89 c6 e8 ca 16 59 00 31 c0 45 85 e4 5b 0f 94 c0 41 5c 5d c3 e8 38 15 59 00 <0f> 0b eb cf e8 1f f6 93 00 eb ab 0f 1f 00 66 2e 0f 1f 84 00 00 00 [ 238.545548][ T9776] RSP: 0018:ffff88805b0bf9a0 EFLAGS: 00010212 [ 238.551619][ T9776] RAX: 0000000000040000 RBX: 0000000000000000 RCX: ffffc9000c77d000 [ 238.559593][ T9776] RDX: 000000000000dd84 RSI: ffffffff811940d8 RDI: 0000000000000007 [ 238.567563][ T9776] RBP: ffff88805b0bf9b0 R08: ffff888091c94240 R09: ffffed1015d26aed [ 238.575534][ T9776] R10: ffffed1015d26aec R11: ffff8880ae935763 R12: ffff88805c2681c0 [ 238.583506][ T9776] R13: 000000000000002f R14: ffff88805c26bd8c R15: ffff88805c2681f0 [ 238.591500][ T9776] ? handle_desc+0x78/0x90 [ 238.595928][ T9776] ? handle_wbinvd+0x20/0x20 [ 238.600525][ T9776] vmx_handle_exit+0x299/0x15f0 [ 238.605387][ T9776] vcpu_enter_guest+0x1087/0x6200 [ 238.610426][ T9776] ? handle_emulation_failure+0x4e0/0x4e0 [ 238.616152][ T9776] ? lock_acquire+0x190/0x410 [ 238.620832][ T9776] ? kvm_check_async_pf_completion+0x2d8/0x440 [ 238.626864][ T9785] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 170918002 (only 16 groups) 14:21:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080)=0x7fff, 0x4) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xfffffffffffffc99, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) write$P9_RFSYNC(r3, 0x0, 0x204) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f00000017c0), 0x199, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40286608, 0x20000003) [ 238.626994][ T9776] kvm_arch_vcpu_ioctl_run+0x424/0x1750 [ 238.627013][ T9776] ? kvm_arch_vcpu_ioctl_run+0x424/0x1750 [ 238.649409][ T9776] kvm_vcpu_ioctl+0x4dc/0xf50 [ 238.654094][ T9776] ? kvm_write_guest_cached+0x40/0x40 [ 238.659471][ T9776] ? tomoyo_path_number_perm+0x263/0x520 [ 238.665111][ T9776] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 238.665364][ T3891] kobject: 'loop4' (0000000061e89e73): kobject_uevent_env [ 238.670929][ T9776] ? kvm_write_guest_cached+0x40/0x40 [ 238.670951][ T9776] do_vfs_ioctl+0xdb6/0x13e0 [ 238.687975][ T9776] ? ioctl_preallocate+0x210/0x210 [ 238.690507][ T3891] kobject: 'loop4' (0000000061e89e73): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 238.693103][ T9776] ? __fget+0x384/0x560 [ 238.693124][ T9776] ? ksys_dup3+0x3e0/0x3e0 [ 238.693143][ T9776] ? nsecs_to_jiffies+0x30/0x30 [ 238.693161][ T9776] ? tomoyo_file_ioctl+0x23/0x30 [ 238.693181][ T9776] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 238.727811][ T9776] ? security_file_ioctl+0x8d/0xc0 [ 238.732926][ T9776] ksys_ioctl+0xab/0xd0 [ 238.737094][ T9776] __x64_sys_ioctl+0x73/0xb0 [ 238.741689][ T9776] do_syscall_64+0xfa/0x760 [ 238.746204][ T9776] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.752105][ T9776] RIP: 0033:0x4598e9 [ 238.756001][ T9776] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 238.775602][ T9776] RSP: 002b:00007f2946763c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 238.775675][ T9789] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 170918002 (only 16 groups) [ 238.784003][ T9776] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004598e9 [ 238.784012][ T9776] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 238.784020][ T9776] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 238.784029][ T9776] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29467646d4 [ 238.784038][ T9776] R13: 00000000004c2c68 R14: 00000000004d6330 R15: 00000000ffffffff [ 238.796344][ T9776] Kernel Offset: disabled [ 238.840369][ T9776] Rebooting in 86400 seconds..