Warning: Permanently added '10.128.1.5' (ECDSA) to the list of known hosts. 2019/06/09 14:07:37 fuzzer started 2019/06/09 14:07:40 dialing manager at 10.128.0.26:46803 2019/06/09 14:07:41 syscalls: 2465 2019/06/09 14:07:41 code coverage: enabled 2019/06/09 14:07:41 comparison tracing: enabled 2019/06/09 14:07:41 extra coverage: extra coverage is not supported by the kernel 2019/06/09 14:07:41 setuid sandbox: enabled 2019/06/09 14:07:41 namespace sandbox: enabled 2019/06/09 14:07:41 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/09 14:07:41 fault injection: enabled 2019/06/09 14:07:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/09 14:07:41 net packet injection: enabled 2019/06/09 14:07:41 net device setup: enabled 14:10:02 executing program 0: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000040)='-vboxnet0\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) syzkaller login: [ 207.645816][ T8560] IPVS: ftp: loaded support on port[0] = 21 14:10:02 executing program 1: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="dd", 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x3}], 0x1, 0x0, 0x0, 0x0) [ 207.753079][ T8560] chnl_net:caif_netlink_parms(): no params data found [ 207.834327][ T8560] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.858014][ T8560] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.866280][ T8560] device bridge_slave_0 entered promiscuous mode [ 207.890376][ T8560] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.897532][ T8560] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.918828][ T8560] device bridge_slave_1 entered promiscuous mode 14:10:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000a80)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000002c0)={{0xffffffffffffffff, 0x0, 0x400, 0x0, 0x4}, 0xffff, 0x800, 0x2}) syz_genetlink_get_family_id$tipc2(0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) io_destroy(0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r2, r1, 0x0, 0x2000005) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x1, 0x2, 0xcbd7, 0x101}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000740)={0x0, @in6={{0xa, 0x4e21, 0x101, @rand_addr="17d642b61dbde2892117b9c0c17ae394", 0xa217}}, 0xae, 0x0, 0x1, 0xbea5, 0xd}, 0x0) membarrier(0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r3 = getgid() stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r3, r4, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 207.945225][ T8560] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.955765][ T8560] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.980670][ T8560] team0: Port device team_slave_0 added [ 208.000762][ T8560] team0: Port device team_slave_1 added [ 208.023812][ T8563] IPVS: ftp: loaded support on port[0] = 21 [ 208.100813][ T8560] device hsr_slave_0 entered promiscuous mode 14:10:03 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) [ 208.208214][ T8560] device hsr_slave_1 entered promiscuous mode [ 208.263828][ T8565] IPVS: ftp: loaded support on port[0] = 21 [ 208.271519][ T8560] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.278819][ T8560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.286759][ T8560] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.293883][ T8560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.370958][ T8567] IPVS: ftp: loaded support on port[0] = 21 14:10:03 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000340)="4ae78015", 0x4) bind(r0, &(0x7f0000000480)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000100)="ce03100001000100ff901efc9fb35c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e831a4977ac94186835a03d045871d80e8e485cf34", 0x49, 0x0, 0x0, 0x0) [ 208.580318][ T8560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.661349][ T8563] chnl_net:caif_netlink_parms(): no params data found [ 208.678926][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.700364][ T2996] bridge0: port 1(bridge_slave_0) entered disabled state 14:10:03 executing program 5: timer_create(0x2, 0x0, &(0x7f0000004600)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f00000000c0)) [ 208.719665][ T2996] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.729078][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 208.763367][ T8572] IPVS: ftp: loaded support on port[0] = 21 [ 208.780075][ T8560] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.798603][ T8567] chnl_net:caif_netlink_parms(): no params data found [ 208.911260][ T8563] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.918694][ T8563] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.926529][ T8563] device bridge_slave_0 entered promiscuous mode [ 208.934802][ T8563] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.941962][ T8563] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.949853][ T8563] device bridge_slave_1 entered promiscuous mode [ 208.968970][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.980751][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.989427][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.996455][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.005094][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.013876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.022341][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.029457][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.036951][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.045820][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.054342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.062942][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.071267][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.079963][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.088785][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.097260][ T8565] chnl_net:caif_netlink_parms(): no params data found [ 209.122055][ T8577] IPVS: ftp: loaded support on port[0] = 21 [ 209.144913][ T8567] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.153360][ T8567] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.161182][ T8567] device bridge_slave_0 entered promiscuous mode [ 209.168947][ T8567] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.176009][ T8567] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.183857][ T8567] device bridge_slave_1 entered promiscuous mode [ 209.196209][ T8563] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.208035][ T8563] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.251621][ T8560] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.262474][ T8560] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.274159][ T3489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.282962][ T3489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.291836][ T3489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.300538][ T3489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.309128][ T3489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.317676][ T8563] team0: Port device team_slave_0 added [ 209.337738][ T8567] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.352936][ T8563] team0: Port device team_slave_1 added [ 209.371407][ T8565] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.379422][ T8565] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.387037][ T8565] device bridge_slave_0 entered promiscuous mode [ 209.395895][ T8567] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.431024][ T8565] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.439355][ T8565] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.446967][ T8565] device bridge_slave_1 entered promiscuous mode [ 209.462389][ T8567] team0: Port device team_slave_0 added [ 209.519703][ T8563] device hsr_slave_0 entered promiscuous mode [ 209.558583][ T8563] device hsr_slave_1 entered promiscuous mode [ 209.629194][ T8565] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.660605][ T8567] team0: Port device team_slave_1 added [ 209.682726][ T8565] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.740065][ T8567] device hsr_slave_0 entered promiscuous mode [ 209.811602][ T8567] device hsr_slave_1 entered promiscuous mode [ 209.854547][ T8560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.863394][ T8565] team0: Port device team_slave_0 added [ 209.872602][ T8572] chnl_net:caif_netlink_parms(): no params data found [ 209.916365][ T8565] team0: Port device team_slave_1 added [ 210.041707][ T8565] device hsr_slave_0 entered promiscuous mode [ 210.098357][ T8565] device hsr_slave_1 entered promiscuous mode [ 210.160808][ T8577] chnl_net:caif_netlink_parms(): no params data found [ 210.203020][ T8572] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.210828][ T8572] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.218829][ T8572] device bridge_slave_0 entered promiscuous mode [ 210.272386][ T8572] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.288251][ T8572] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.297013][ T8572] device bridge_slave_1 entered promiscuous mode [ 210.319368][ T8563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.341730][ T8577] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.350571][ T8577] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.359518][ T8577] device bridge_slave_0 entered promiscuous mode [ 210.367505][ T8577] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.375465][ T8577] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.383485][ T8577] device bridge_slave_1 entered promiscuous mode [ 210.412964][ T8572] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.424479][ T8577] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.435001][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.443057][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.453524][ T8563] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.465734][ T8572] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.481912][ T8577] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.508928][ T8572] team0: Port device team_slave_0 added [ 210.524862][ T8572] team0: Port device team_slave_1 added [ 210.540209][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.548841][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.557139][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.564485][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.572761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.581879][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.590762][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.597874][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.605580][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.614403][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.624236][ T8577] team0: Port device team_slave_0 added [ 210.633908][ T8577] team0: Port device team_slave_1 added [ 210.709876][ T8572] device hsr_slave_0 entered promiscuous mode [ 210.748243][ T8572] device hsr_slave_1 entered promiscuous mode [ 210.790447][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.870382][ T8577] device hsr_slave_0 entered promiscuous mode [ 210.919814][ T8577] device hsr_slave_1 entered promiscuous mode [ 210.961636][ T8565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.973143][ T3489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.981991][ T3489] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.990939][ T3489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.999629][ T3489] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.008093][ T3489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.016528][ T3489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.025247][ T3489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.033994][ T3489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.043418][ T3489] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.057099][ T8567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.078987][ T8563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.087845][ C0] hrtimer: interrupt took 47021 ns [ 211.105241][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 14:10:05 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001400)='./cgrou\xfe\xc6Y\xbe\xca\x18\x9b\\\x94|=9\x9bE\xa9\x8b\xaf\xc0,\xa2RGwkr\xb5\xb6%=\tB\x8d\x01\x1fc\xe76\xd5+\xc2\x88\x12\x9f\xf5\xe3\x87\xb1\xd1\f\xdc\xa1\xdaG.\xdb\x88\x8f\xe4H\xe9\x141*\xdd\xf9A\x94\xfaG,\xe9\xf34\x8b\xa7\x1c\x12\xa0\x96\xccy\xcc\xb5@R\x83\x1c\xaa', 0x200002, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xfe1e33476f6342ed}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r2, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7b}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x44080}, 0x40001) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r3 = openat$cgroup_int(r0, &(0x7f0000000000)='pids.max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000001200), &(0x7f0000001240)=0x4) readv(r3, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) [ 211.113564][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.131607][ T8565] 8021q: adding VLAN 0 to HW filter on device team0 14:10:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x20014056}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000010c0)={r0, 0x0, 0xf, 0x0, &(0x7f0000000200)="0955fe7ca730688e250ae9c9bd3ab7", 0x0, 0xdfff}, 0x28) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10100) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) [ 211.194157][ T8567] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.214845][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.228828][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.237323][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.266337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.280435][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.287505][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.300697][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 14:10:06 executing program 0: mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x400, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 211.312934][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.324399][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.331537][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.352549][ T8563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.389918][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.409027][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.420075][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 14:10:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x80000, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000180)=0x2, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000040), 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='vcan0\x00', 0x10f) sendto$inet(r2, &(0x7f0000000240)="19", 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000080), 0xffffffffffffff02, 0x420ffe0, 0x0, 0x36) [ 211.439057][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.450369][ T2996] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.457479][ T2996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.466174][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.481020][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.495394][ T2996] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.502535][ T2996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.510289][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.519288][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.527752][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.536367][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.546106][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.554302][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.564502][ T8607] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 211.617523][ T8572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.630986][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.645402][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.656689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 14:10:06 executing program 0: r0 = getpid() sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x2000000000002, 0x0, 0x0, 0x3}, 0x0) sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0xf, "32cb4d9c4c51f47093875fea4b4efe"}, &(0x7f0000000080)=0x17) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={r2, 0x1e89}, &(0x7f0000000100)=0x8) [ 211.670785][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.682327][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.693496][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.704905][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.716312][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.727578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.744252][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.753543][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 14:10:06 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x2000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', &(0x7f0000000540)='/dev/snd/pcmC#D#c\x00'], &(0x7f0000000640)=[&(0x7f00000005c0)='.wlan1\x00', &(0x7f0000000600)='cpusetcpusetlo*wlan0cpuseteth1\xe1eth1procvboxnet1\x00']) r1 = open$dir(&(0x7f0000000440)='./file0\x00', 0x40, 0x20) renameat2(r0, &(0x7f0000000400)='./file0\x00', r1, &(0x7f0000000480)='./file0\x00', 0x4) r2 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x200) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="200a29bd7000fcdbdf25010000000c00050029960000000000000c00030001000000010000008c000200bd000000000000000c000800fbffffffffffffff"], 0x44}, 0x1, 0x0, 0x0, 0x4008841}, 0x20044000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x16) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x2100000, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000140)=""/80, 0x50) [ 211.774924][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.783725][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.797705][ T8567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.835829][ T8572] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.861199][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.870086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.878922][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.888086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.895892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.931441][ T8567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.959827][ T8565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.974442][ T8577] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.994679][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.003885][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.012626][ T2996] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.019733][ T2996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.028553][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.048672][ T8565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.058387][ T3489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.066966][ T3489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.086128][ T3489] bridge0: port 2(bridge_slave_1) entered blocking state 14:10:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000280)=""/123, &(0x7f0000000300)=0x7b) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="d2aa86db1daa4d95696a107ca59851923c888c4ee43bc780418e79c0b7", @ANYRES16=r1, @ANYBLOB="000829bd7000fddbdf2507000000240002000800020001000000040004000400040008000200ff070000080002000400000060000100080003000400000044000200080004003f0000000800040054090000080001001b000000080003000700000008000400da000000080003000000000008000200fbffffff0800020006000000100001007564703a73797a3200000000b400010038000400200001000a004e2300001000fe880000000000000000000000000101ffffff7f1400020002004e22e0000001000000000000000024000200080003000800000008000400070000000800030000000100080003000100008008000300060000002c0004001400010002004e22e000000200000000000000001400020002004e240000000000000000000000000c00020008000100000000001400010069623a7465616d5f736c6176655f310008000600040002000400020028000600080001000500000004000200040002000400020004000200040002000400020004000200180006000400020004000200040002000800010001000100"], 0x198}, 0x1, 0x0, 0x0, 0xc1}, 0x4) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) modify_ldt$write2(0x11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x10) shmat(0x0, &(0x7f0000ff8000/0x4000)=nil, 0x7000) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000080)={0x5c, @local, 0x4e22, 0x2, 'rr\x00', 0x12, 0xfffffffffffffb5d, 0x3a}, 0x2c) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0x408000) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f0000000040)=0x200000000, 0x4) [ 212.093288][ T3489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.144914][ T8577] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.197335][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.211305][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.227249][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.249052][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.273270][ T8634] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.289972][ T8568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.299251][ T8568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.310649][ T8568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.321581][ T8568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.331273][ T8568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.340290][ T8568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.349196][ T8568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.358038][ T8568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.366799][ T8568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.375887][ T8568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.384417][ T8568] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.391503][ T8568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.401430][ T8568] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.409651][ T8568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.424471][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.463736][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.475182][ T8641] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.490105][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.508461][ T2996] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.515579][ T2996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.540053][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.578289][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.586826][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.597059][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.605700][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.615738][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.625381][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.664171][ T8577] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 212.682281][ T8577] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.697452][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.713228][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.726641][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.741787][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.751477][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:10:07 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0x5646, 0x0) 14:10:07 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x80000000, 0x40000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4001000}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="d6000000e8a4ab1549fe79316a10d61dd189d61c7ee12796922c0a5fed25c7c8259b7776d7769009c88805b66d329c7dd0f3514ca8990cbbbfb63eae641107d2e9", @ANYRES16=r2, @ANYBLOB="00042dbd7000fedbdf25010000000800040001000000080004000000000058000300080007004e20000008000500ffffffff140002006261746164763000000000000000000008000500ac14142708000800040000000800080005000000080007004e220000080007004e22000008000500ac1414bb2c000100080009004d00000008000b007369700008000200e6000000080004004e220000080006006f76660008000500f9ffffff0800060005000000"], 0xb8}, 0x1, 0x0, 0x0, 0x4}, 0x4000) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) chown(&(0x7f0000000480)='./file0\x00', r3, r4) 14:10:07 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2000000003, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4bcb902a92b41e7a67563ccb885f241bb88ec20706a5bec1ee369be16785c9cd17ba5188ecee5c448badbc029e7b131c7d59ad309ea8120be3a8d6e92e40e8"}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0xfffffffffffffffc}, 0x60) [ 212.811561][ T8572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.885474][ T8577] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.973861][ T8670] Sensor A: ================= START STATUS ================= [ 213.010304][ T8670] Sensor A: Test Pattern: 75% Colorbar [ 213.051153][ T8670] Sensor A: Vertical Flip: false [ 213.064777][ T8670] Sensor A: Horizontal Flip: false [ 213.073429][ T8670] Sensor A: Brightness: 128 [ 213.080642][ T8670] Sensor A: Contrast: 128 [ 213.085421][ T8670] Sensor A: Hue: 0 [ 213.091919][ T8670] Sensor A: Saturation: 128 [ 213.097085][ T8670] Sensor A: ================== END STATUS ================== 14:10:08 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1, 0xe8452614326cf219) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f00000002c0)={0x10101, 0x7, 0x10000000f0ab}) close(r1) semget(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) r3 = syz_open_dev$usbmon(0x0, 0x81, 0x40000) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) ioctl$EVIOCGBITKEY(r3, 0x80404521, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000780)) keyctl$clear(0x7, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) dup3(r0, r1, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x39) chdir(0x0) 14:10:08 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x1) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3ce, 0x80200) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000180)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 14:10:08 executing program 2: shmget(0x1, 0x6000, 0x54001404, &(0x7f0000ffa000/0x6000)=nil) shmget$private(0x0, 0x1000, 0x54000001, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffc000/0x3000)=nil) r0 = shmget$private(0x0, 0x2000, 0x204, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x5002) 14:10:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x600240, 0x0) ioctl$TCGETX(r0, 0x5432, 0x0) 14:10:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x129082, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000002c0)={{0x1, 0x2, 0x8, 0x0, 0x80000001}, 0xa5, 0x7ff}) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000280)='./file0\x00') preadv(r3, &(0x7f0000000240)=[{&(0x7f0000000140)=""/204, 0xcc}], 0x1, 0x10000000000000) 14:10:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x800000000000580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000000c0)=0x9, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x400000000000091, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @local}}, 0x20, 0xac}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r2, 0x80000001}, &(0x7f00000002c0)=0xfe9e) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0x100, 0x6}, {0x0, 0x6}], r3}, 0x18, 0x2) 14:10:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x11) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000300)) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) 14:10:08 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x3, &(0x7f0000000480)={0x0, 0xa55, 0x10001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000700)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000040)='syzkaller1\x06\xfe\xff\x00') r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x24) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000580)={0x0, @in6={{0xa, 0x4e24, 0x0, @remote}}}, 0x84) syz_mount_image$nfs4(&(0x7f0000000180)='nfs4\x00', &(0x7f00000001c0)='./file1\x00', 0x100000000, 0x7, &(0x7f0000000880)=[{&(0x7f0000000200)="c59b0d9ad017a7c6f48672b194036e7b4b22b7402b4a73ece450344639976d468ad82c88c2ff763dbddd7005bf3bba78adaa614b603f8ee5c9e0c25d17218454aa8c8317be8723c6c7953291c1fc18ab72ce81ae700aecbe6b73ad527a5ac3947904dd35d3d744da8dd01cd8f8fab9482bfc8d7b461e87ad0b8a1cfc03032850e03a8d4d146377d0a248daca10ebf2e975e5ce9c8e08821ca0ab1045f82636972255e18363aaa0ebf81bde354042c31bd1d539fe77904d54506edf367e8c7b9f41aedecca7f5e6124aa3a15878d88cca6b8870f42e41c7", 0xd7, 0x4}, {&(0x7f0000000300)="6f60a56fe64cb2484601626cdef8af7c01cb10a988679d59dcda15107aad0e0200e5ec28edae345e0448d9483a3d61c0f75380ac8951c349e7f58f29509f1929010e359bfaab3a92379c2028d0a5098648d68ed0d857a3cbaebfa4b43966bdb61c6181435607575097214461428a7774be7b6870a275f29f9ecd3dd100474c0a47a30595ed81ba54b41795c2f1ef5051f0ddc9fe151c27ff7c2ba5111ec430a764234a584e2ee92568e0a34a51d527f5b159a774b7ece8fe9953c79eddd02aac5c0257cf4f78", 0xc6, 0x7}, {&(0x7f0000000400)="78c3ff38bdd4c6a8c4ed7510687d948352", 0x11, 0x9}, {&(0x7f0000000740)="9c33fd889a1955027802839a91b34b46425510fb2e23277a0fee7bad93656c4c6a19d35c1edf020954db867a7034d292a1196ec44f5aecd997d65467a54adfbd91287a51d3b9c7b711848d3b9092324e0520a6b48add6cdec83ee242408d2affeda2866a4c8365d585434a88d9045ce237aca4c78b438fd26966901f850a2a6262753ba4e4e649a576dbe92d6dca0e083f876d2b13eb726a3209fc4b8316760b728c99659253b083944abb8692c5bcd619cb2d419867ca092a86be987bb5f686d71b9e3d39081616de00eb2012cdaba3af6e780b32c066a768f6ac4a5ce62a8c75", 0xe1, 0x2}, {&(0x7f0000000440)="9ecd4257cfd0d97ebf8271bb4061bae68bd38793b1c2b1fc7c9c31509d38996c7b4d212019a5821a27bbbaab932535", 0x2f, 0x1fa3}, {&(0x7f0000000640)="cce09d76fef18bfae06423783408db729beffdcaf048017a111e9cc61655f54bb95abd6a392119da996f387b83de342275cfa24199fd359dff2d7d3f70fef6fb07b8fe2d7ec456a1cbacadc9fd1f2e2f6a93e0cf4debcf4cb3ab2d49eaa8957ff3a629f8228782e5675b302e9392ffbb5116b9f460f6b478dbce1996b8bd3c9e8cb6055b26b0cbf30050cc2f9fc7cfbc738ef5bba4509cbe4bc9bb2ebf6710ab02ca61c1376f", 0xa6, 0x90}, {&(0x7f0000000840)="a2ca5de1ee427cd4941c4da15524b3faff069a509303f11edcb527b2cd89a07e1513d90333e8407ca914", 0x2a, 0xa589}], 0x42822, &(0x7f0000000940)='cgroup.procs\x00') openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x4202, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 14:10:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @rand_addr="eda2762480e4bca1b0d799e5c6520836"}}}, 0x3a) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x729, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0xffff}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYBLOB="05001500010409005a0708000100"], 0x12) 14:10:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0xfffffff5, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r1}}, 0x48) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x7) 14:10:08 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x64, 0x0, &(0x7f00000002c0)=[@decrefs={0x40046307, 0x2}, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000200)={@ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/121, 0x79, 0x1, 0x3b}, @fda={0x66646185, 0xa, 0x0, 0x1d}, @ptr={0x70742a85, 0x1, &(0x7f0000000100)=""/246, 0xf6, 0x1, 0x2d}}, &(0x7f0000000280)={0x0, 0x28, 0x48}}, 0x1000}, @decrefs={0x40046307, 0x2}, @release={0x40046306, 0x3}], 0x72, 0x0, &(0x7f0000000340)="d53a09deaa386c4f14c6d98fc209ede40cf856fae842753bd882eac62daf6a439a4911641c5d487447f446138ec492415677de8865591c8d0039226b0b4228dc84b0f84e0d796c314acab1cf0d065b29ad1b127e2386696cd34e8611709f3567b748d7e5de79bc4bff22592c949451c66219"}) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TUNSETLINK(r2, 0x400454cd, 0x303) sendmmsg$inet6(r1, &(0x7f0000004280)=[{{&(0x7f00000036c0)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000003b00)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="24000000000000002900000032000000ff020000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="00000000758152d096bff9c7a9221db33b29a4a98678cfd8d2be933ca8461000eba967dc0bc0002be25e1830c6dbe8ef0a20fd6f19f7a53cfed49161f87057830e0ef89ed097f4f4ac90cf9cfc128a12da05b0fa8c499c8970b421137d9a9dce2ce3ed94f1fd137dc80d74c5c8c1f6be38717dbda219bacf91381011650a75b74a906ea070f95ce18ace88af8304738bf99eb01f2486"], 0x28}}], 0x2, 0x0) [ 213.771748][ T8736] QAT: Invalid ioctl 14:10:08 executing program 4: prctl$PR_GET_PDEATHSIG(0xd, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000040)={@multicast2, @initdev, @loopback}, &(0x7f0000000080)=0xc) [ 213.816097][ T8736] QAT: Invalid ioctl 14:10:08 executing program 5: r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xfb4, 0x2b00) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2002}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x930, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x800) fsconfig$FSCONFIG_SET_BINARY(r0, 0x3, &(0x7f0000000000)='+(.wlan0!vboxnet0\x00', &(0x7f0000000080), 0x0) 14:10:09 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x1) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3ce, 0x80200) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000180)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 14:10:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000040)=0x31e) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x100, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000005c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000700)=0xe8) getresgid(&(0x7f0000000740), &(0x7f0000000780)=0x0, &(0x7f00000007c0)) r6 = getpgid(0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000940)=0x0) fstat(r1, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getegid() r12 = gettid() fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getgid() fcntl$getownex(r1, 0x10, &(0x7f0000000a80)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0}, &(0x7f0000000b00)=0xc) getresgid(&(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c00)={0x0}, &(0x7f0000000c40)=0xc) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r20 = getgid() sendmsg$netlink(r2, &(0x7f0000000e80)={&(0x7f00000001c0)=@kern={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000580)=[{&(0x7f0000000200)={0x380, 0x3b, 0x4, 0x70bd25, 0x2, "", [@nested={0x1b0, 0x6d, [@generic="0c57322c5bcb89d31b1cee906d26abb0c32a940ae4a8d5e9cf72a0ff48735cdb874ed0b506f8f0b49a6130c7fec1e896d244141644be52d11650aaf0eb1fa749b1a7456dcf24f8415882381d46376f508b4093d15d6ad8df3ab1d6e053aa921f598dd4d4737ab84fc646902552d4a81b32c27360996c0a70d7c8c6f5cb0040434dbee9b5b64f5fdfaf5ceb5f7499df92c6ceec10e10ee95ed5fc557e46928ffd5fbb347267ac1e3723e36de0cf224206bfe12644a153fecb3a58c87729984926df40a5fee08dad39d3a2bd316899979d34c356b4dcf5a1825c3cbbf57b918498a877a0dd5fdc0fc0c2d6", @generic="ca5d53156678be2ed0d6cb0890c722b0f1173f4346b0b9d9873a23c122ecdf413d8a40e8e3b4bd93c1818bab5410cb47660c838ab5082dbad01ed59620fc4f9981624538441b47b50d2f2133a04822f017f39da184f4d72c0e6a6cf2e294c82a8ab37bfce6c49c710225848db17f62ea06e067323ca6c86cd823fda8096f7fbaafe8461c73dd1c283e57eebe7dcd07168b5e070a10fb2a9ce44e8ab950a085cefecd56b9cb3e55f1a58c880c6ab2", @typed={0x4, 0x61}, @typed={0x8, 0x90, @u32=0x8}, @typed={0x8, 0x62, @fd=r0}]}, @nested={0x190, 0x13, [@generic="1b5342cd", @generic="60163bff8763b3d6ed17ff1b8a05533c52c5407cd4fb90e0c2f50d44b0b1f3c76347c3f1242df48b1e63e734dbe77883317e21bcf7fa009e658857a860ad087014ed21553a5e0de5923871c14167d3fed6f3942c6a362ca0bde7bc64c9ff0ea9ac3ad4f5c9c387efe175f68861cf8aa0eca1019741350515263b2001e5e27510a781a72327acee1e872975bfd22e121f67fbd541a07c41ec8995b7a491c6468b7042c1f36f4908b8f3168a6f94ec29e31418f2f250ee", @generic="fe22314c1f2640e8eeb564da63418ba576487ffdff390e79e9e6e40a4487f8d1d28e5ec036997311ae5f0820bb9cdb3ed833e346dc0f90c708c15b3c2d4e0ac2a1a1509b75652be5ed477d8951589284455fa100b62d3905bff5eb5c73c2286fcdaac6e97615344a3b2315782a7ad67352f36cffe5235b74817fe7d4910ec3ad616aa716012b19d7304a5c14c0712a36aeaf36e905abe9fdc126f5f8f88f767f29d6a685981cb0f47876f168262ca832428065dc69dc6e86bbfb96cbeaf335b93fc80befda8db971", @typed={0x8, 0x15, @u32=0x100000000}]}, @typed={0x8, 0x3d, @ipv4=@loopback}, @typed={0x10, 0x42, @str='pids.events\x00'}, @typed={0x10, 0x50, @str='pids.events\x00'}, @typed={0x8, 0x5, @ipv4=@empty}]}, 0x380}], 0x1, &(0x7f0000000d40)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @rights={{0x38, 0x1, 0x1, [r0, r0, r0, r0, r1, r0, r0, r1, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @rights={{0x18, 0x1, 0x1, [r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r20}}}], 0x128, 0x20004010}, 0x1) r21 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r21, 0x6, 0x2, &(0x7f0000000140)={0x9, 0xfff, 0x4, 0xc6}, 0x6) r22 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r22, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 14:10:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x11) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000300)) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) 14:10:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x204001) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000065c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x180, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000280)={r2, 0x6, &(0x7f0000000100)=[0x8aa, 0x7f, 0x7fffffff, 0x5d19, 0x4, 0x3], &(0x7f0000000140)=[0x7, 0x3], 0x40, 0x4, 0x7f, &(0x7f0000000200)=[0x2d, 0x1000, 0x6, 0x2], &(0x7f0000000240)=[0x7e8]}) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f00000002c0)={&(0x7f0000ffd000/0x3000)=nil, 0x2, 0x1, 0x40, &(0x7f0000ffd000/0x3000)=nil, 0x5ec6}) 14:10:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0xfe2f) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1) fcntl$setstatus(r1, 0x4, 0x27fe) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x0, 0xa3, 0x8}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e20, 0xdcd, @mcast2, 0x2fa}}, 0x10000, 0x1f}, 0x90) 14:10:09 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) getsockname$netrom(r0, &(0x7f0000000280)={{}, [@default, @null, @netrom, @remote, @default, @netrom, @default, @netrom]}, &(0x7f0000000300)=0x48) request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='trusted]\x00', 0xfffffffffffffffa) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0xffffff1f, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000040000000000000000000000000000000000000000000034fbcf9fe40207cb00000000036a8f00000000000000000000000000000000000000ee4574d000000000000000000000000000ff7f0000000000000000000000001c0000000000000000000000000000000000e10d00"/149]}, 0x10d) 14:10:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x40, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000300)=[{{r2, r3/1000+10000}, 0x11, 0xed46, 0x9}, {{0x77359400}, 0x2, 0x779, 0x20}, {{r4, r5/1000+10000}, 0x15, 0x9, 0x3f}, {{0x0, 0x7530}, 0x3, 0x0, 0xa07}, {{r6, r7/1000+10000}, 0x15, 0x5, 0x9}, {{r8, r9/1000+30000}, 0x4, 0x7, 0x2}, {{}, 0x1, 0x100, 0x100000000}, {{r10, r11/1000+10000}, 0x15, 0x0, 0x2d}, {{0x77359400}, 0x17, 0x7, 0x8}, {{0x77359400}, 0x16, 0x7, 0xeab}], 0xf0) r12 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r12, 0xc0505405, &(0x7f00000000c0)={{0x1}}) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x80, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(r13, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000010}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00002dbd7000fedbdf2d020000000800040003000000080003002f000000080002000a"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x4000) fchdir(0xffffffffffffffff) ftruncate(r0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) openat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x400000, 0x80) 14:10:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) flock(r0, 0x1) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000012101fff000200000000000859040000000000150500c2"], 0x24}}, 0x0) 14:10:09 executing program 1: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) 14:10:09 executing program 0: mount$9p_rdma(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000000c0)='9p\x00', 0x40, &(0x7f0000000000)={'trans=rdma,', {'port', 0x3d, 0xfffffffffffffffe}, 0x2c, {[{@sq={'sq', 0x3d, 0xe48}}]}}) 14:10:09 executing program 5: syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1000, 0x614381) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="722d9b2401d72c08"]) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="38000000020000000000000000000000000000000000000000000000000000007b656d317d6c6f76000000000000000000768254358db3958c18c37377e16e33e6e00ef0d7763107b757cc86e0f270480d271b511a482e6d1595b33b80070d50db11466e1dd6fc62b851f5cb87d887f0c49852640fb5"], 0x38) 14:10:09 executing program 0: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x1, 0xc010, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) fstat(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000280)=[r0, r1]) r2 = request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='security(--eth0\x00', 0xfffffffffffffffb) r3 = geteuid() r4 = socket$inet(0x2, 0x0, 0x0) fcntl$setsig(r4, 0xa, 0x23) getsockopt$inet_mreqn(r4, 0x0, 0x0, &(0x7f0000000100)={@dev}, &(0x7f0000000140)=0xc) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xee01, 0xee01]) keyctl$chown(0x4, r2, r3, r5) 14:10:10 executing program 3: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) 14:10:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffeffff, 0x40000) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000180)={r3, &(0x7f0000000140)=""/60}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f00000000c0)={0x8001, 0x4495, 0x4d8c}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) recvmmsg(r4, 0x0, 0xfffffffffffffe72, 0x400000fe, 0x0) readv(r1, &(0x7f00000002c0), 0x17c) 14:10:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x440402, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x3c, 0x0, @in6={0xa, 0x4e21, 0x5, @ipv4={[], [], @empty}, 0x6}}}, 0x90) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) 14:10:12 executing program 1: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) 14:10:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x3b65, 0x8, 0x7, 0x2407000, 0xb, 0x4, 0x9, 0x9, 0xf23, 0x0, 0x6, 0x7}) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159}, {&(0x7f00000013c0)=""/4096}], 0xf5, 0x0) 14:10:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000000c0)={0x3, 0x0, 0x401, {}, 0x80000001, 0x4}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001000)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x800) 14:10:12 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a74001e1f0000000000080008001b000a000000", 0x24}], 0x1}, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x3, 0x10200) 14:10:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x440402, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x3c, 0x0, @in6={0xa, 0x4e21, 0x5, @ipv4={[], [], @empty}, 0x6}}}, 0x90) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) 14:10:12 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) r0 = open$dir(&(0x7f0000000500)='./file0\x00', 0x0, 0xc) getdents64(r0, &(0x7f0000000440)=""/63, 0x3f) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000380)={0x3f60, 0x2, 0xffffffffffff8d57, 'queue1\x00', 0x7}) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x76, "61aa23", "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"}}, 0x110) io_getevents(0x0, 0x5, 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], 0x0) [ 217.417382][ T8858] sched: DL replenish lagged too much [ 217.439846][ T8858] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:10:12 executing program 3: r0 = socket(0x11, 0x802, 0x7) write(r0, &(0x7f00000003c0)="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", 0xfc) [ 217.560700][ T8865] netlink: 'syz-executor.2': attribute type 27 has an invalid length. 14:10:12 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x400000000000004) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0xa400) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) fcntl$setstatus(r2, 0x4, 0x4000) mq_timedreceive(r2, &(0x7f0000000200)=""/244, 0xf4, 0x20400000, 0x0) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0x1000, 0x200000}], 0x281) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00\xb5\xc6.\x9e\x8d\xe9\xf2Cd\n\xdf\x800xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r5, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"]) write$P9_RREADDIR(r5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a00000029010000000000005f2b55679271a69f1300000000000000000000000000000000000000000007002e2f66696c6530"], 0x33) write$P9_RWALK(r5, &(0x7f0000000080)=ANY=[@ANYRES16=r0], 0x2) write$P9_RGETATTR(r5, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000400)={0x1000000, 0x1}, 0xfffffffffffffdce) write$P9_RGETATTR(r5, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0xffffffffffffffff}}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB="2cf7c206eeadf185a34dd666646e6f3d", @ANYRESHEX=r5, @ANYBLOB=',cache=fscache,\x00']) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) utimes(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000880)={{0x0, 0x7530}, {r6, r7/1000+10000}}) r8 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) pread64(r3, &(0x7f0000df6000), 0x0, 0x800000000000) getpeername$packet(r3, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000009c0)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)=@getqdisc={0x28, 0x26, 0x24, 0x70bd29, 0x25dfdbfc, {0x0, r9, {0xfff1, 0x9}, {0x0, 0xf}, {0xa5fed29faeb1a79d, 0xffff}}, [{0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x8040}, 0x45) socket$nl_xfrm(0x10, 0x3, 0x6) 14:10:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='\n\n']) 14:10:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, {0xe42, 0x4, 0x3, 0x4, 0xea, 0x1}}, 0x8) write(r0, &(0x7f0000000080)="140000005a0009315193fb071074da33ce088e15", 0x14) [ 217.706464][ T8865] netlink: 'syz-executor.2': attribute type 27 has an invalid length. 14:10:12 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="23000000250007031dfffd940101830020200a00090000000600000000f0ffff0d00ff", 0x23}], 0x1}, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={r2, 0x3}, &(0x7f0000000240)=0x8) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x22000, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000080)={0x8001004, 0x2, 0x2}) [ 217.825240][ T8877] FAT-fs (loop4): Unrecognized mount option " [ 217.825240][ T8877] [ 217.825240][ T8877] " or missing value 14:10:12 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000000, 0x12, r2, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2000000000002, 0x2) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x400, 0x4) [ 217.867777][ T8874] 9pnet: Insufficient options for proto=fd [ 217.981516][ T8890] FAT-fs (loop4): Unrecognized mount option " [ 217.981516][ T8890] [ 217.981516][ T8890] " or missing value [ 218.055327][ T8898] 9pnet: Insufficient options for proto=fd 14:10:13 executing program 1: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) 14:10:13 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000004000004c9e0004000200aa0802000000000000000000000105000600200010000a0000e50000070000001f0000000000002500234e0000000200010000000000000000020000627c05000500000000000a00000200000000ff170800d18e7b81ce4a5aded7d42781c786000000000000000000000000b200"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a0000020000001c000000dacbdca16bee13c8122e2f91"], 0x18}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 14:10:13 executing program 0: syz_emit_ethernet(0x106, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0)=0x26ca, &(0x7f0000000200)=0x2) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x6, [0xbe8, 0x80000000, 0x1, 0x2, 0x3, 0x0]}, &(0x7f0000000100)=0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x20000, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000180)=0xc814, 0x2) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000080)=r2) 14:10:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000001580)=[{{&(0x7f0000000440)={0xa, 0x0, 0x0, @rand_addr="81047f7b30756bd211c097922bebe38e"}, 0x1c, 0x0}}], 0x1, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="296bc1585e471863a5be83a9d06f1acf", 0x10) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f00000000c0)=0xb7) 14:10:13 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602209, 0x5, 0x4002011, r2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000040)={0x9, 0x3, 0x8, 0x5, 'syz0\x00', 0x5}) 14:10:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r1) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000001dc0)="2400000019002551071c0165ff0ffc0202bd100006100f0b0ee1000c08000f00fe131800bc0000008f3943793a5ea67658cb22b79489bbdd14f6fd59b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c483daabb7e919e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7e060f433314f5a171b182deb7904", 0xe0) 14:10:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008914, &(0x7f0000000240)="c0dca5055e0bcfec7be070be2ca887dfc7aff02d54fa447d2bec3c3f6dfdd7bf6f71f7de5d8ef41405fee303b4234edad04a2dc85c5eb9055b0c3e2b675bd0fd7017fefd2e50f44dc52ce17959b54b4237f4e137ed53dc53e702b4d54c841d1fccdd32f964ea2003fdbeab930b6541da3497a4d95e68a638ca60e5a99d4dc81646ece44d3bbddda5964516bd5011f39afdeb8f12accad45b0609a2aa22462ec08896f0a9a30226b2e5124425c7000395f2ce71b8cd05c259d18e02e8c4bfb9594e4e066464a014537b6c1dc35f44efcbb8ea160bc8afc507d5ca24932ca787f0b390a46c4bc5b26caaafe3b913fbd3ecff461e054aca44ce7ba6eb5cf9df82f2843ab2b260e16eb5b0c1afb81479f3144ae2171556e80708818ca9ad9e36d56245027737b449761fffcf19ba5225c9ce2dffaa8594e0631e703818707f6a812e0a169358483c315aebaeeec0c0c3c69db0d06ec10489d710cc772fb3b013146e39e81689dd94a7a6569b0b32d47c8dbe2132d5d4a7ac5582711ba9ce20a0ca5ace70b68546e3c22fa18b9c6bf8c2317d69b34188f5c21cbe4ae5fb0fe3e8b21fdf4812cec847599ada965995731875328dcb4ce6b1ccb7c738cad67a0bc26e2e21d2420e8b6d7b67267aaafe485a69e2da739564ba93a5fb0af01464884c9cf70a15621ffa") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000040)={0xa, 0x5, 0x2, 0xfffffffffffffffa}, 0xa) dup2(r1, r0) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000007c0)={0x0, 0x2, 0x0, 0x20040002}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000640)=ANY=[], &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x621}, &(0x7f0000000440)=0x8) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000480)={0x0, 0x0, @ioapic}) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@null, @bcast, 0x1, [@bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) [ 218.473810][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 218.473826][ T26] audit: type=1804 audit(1560089413.279:31): pid=8911 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir527460957/syzkaller.vz9Acq/10/file0/bus" dev="ramfs" ino=27340 res=1 14:10:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000240)={'TPROXY\x00'}, &(0x7f0000000280)=0x1e) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x4, 0x62) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000000)={0x1e, 0x2, 0x3}) [ 218.647458][ T26] audit: type=1804 audit(1560089413.279:32): pid=8911 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir527460957/syzkaller.vz9Acq/10/file0/bus" dev="ramfs" ino=27340 res=1 14:10:13 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7ff, 0x40000) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)='mime_typevboxnet0\x00') getsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a24833665", 0x5b, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000001c0)={r1}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0xfffffffffffffffe, 0x3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0xfe, 0x2, 0x2, 0x0, 0x3, 0x100, 0x8, 0x47f, 0x7, 0x10000, 0x10000000045f, 0x9, 0x9, 0x6, 0x58, 0x9, 0x101, 0x1, 0x7fff, 0x660, 0x9, 0x100000000, 0x9c, 0x6, 0x10001, 0x6, 0x9, 0x59, 0x78, 0x8, 0xf83, 0x8c7, 0x4, 0x7, 0x3, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x5}, 0x801, 0xb0, 0x4b73, 0x3, 0x3, 0x3ff, 0x44}, r3, 0x8, r0, 0x9) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000300)={0x1, 0x2, @stop_pts=0x2f7}) 14:10:13 executing program 5: r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000002480)={0x8, "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", 0x1000}, 0x5) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000000)) [ 218.773758][ T26] audit: type=1804 audit(1560089413.279:33): pid=8911 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir527460957/syzkaller.vz9Acq/10/file0/bus" dev="ramfs" ino=27340 res=1 14:10:13 executing program 3: socket$isdn(0x22, 0x3, 0x21) accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000040)={0x28, 0x0, 0x2710}, 0x10, 0x80000) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) r1 = dup(r0) open_tree(r1, &(0x7f0000000000)='.\x00', 0x1001) 14:10:13 executing program 4: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c, 0x80000) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000001c0)={'teql0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0xfffffffffffffef5) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x512, 0x70bd29, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) write(r1, &(0x7f000018efdc)="240000005a001f0214f9f407000904fcffffff1010000400feffffff0800000000000000", 0x24) [ 218.944744][ T8935] kvm: emulating exchange as write 14:10:14 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f00000009c0)=@v2={0x5, 0x0, 0x3, 0x8, 0xa5, "2db3b67d8b372fa6ac193bd7266655cff01b0c7d30f4763e1a5337aeeac2b952650cc6355f8844c4121615a31f7c58565bb585de0125458b6aa67bf9a18d1fa108a26cf29c5f8f26b39672872e009388eab776673b93956491a460eb7674bcf95a71be69d9ab10e2e9e5f284dbccdd3d351d49498d2b8db25d2160e05920e794acda173388933772d74523f1dad3f18952632bdb1dd87463eaf655d1d87b5e02ad3a37ea94"}, 0xaf, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) 14:10:14 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8001, 0x200000) fsetxattr$security_evm(r0, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@md5={0x1, "a248acf9ae3950420e31dbcceeae6ff4"}, 0x11, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080)="d2a28622714160dc78777faba98094230b5db014fe40263d795517c51750cec46bcddefc34c0c7db02404a9bfd5d15ae76052525d637f0580ff6ac87b74b987f80d9196795a06a1f555e02fdcfe157e02edcf2ccf6c4ac49691714674bf9eef4388c1010623ccb38f87406d4844172e212a704b38c53d4166d1ae92952995ced56f641f465f7b820d0b5e71500eb2348f280923c62453fa4855e9fa4ee5ff22b01a87b"}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xdb}, 0x2c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000001540)={&(0x7f0000000040), 0x1eb, 0x0}, 0x0) 14:10:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000440)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x80b, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000380)=0x70, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x3be) r2 = open(&(0x7f0000000040)='./file0\x00', 0x80000, 0x1) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x7fffffff) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x71407134, 0x200400) ioctl$SIOCAX25OPTRT(r3, 0x89e7, &(0x7f0000000480)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x76}) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="a6975c3c2fcd20c2e621e2ac1a5050422f5222d16c8a9b71412a25418ae265cf8db2658ab4cd6f9c6428fc1ed72380fd024097d018e63a365c08af2548a029b41992066c7006dd99ea935cd479c03ea1a9dda417319140b4cb7e6e0ab5662935201834bd0244194f132c989a553cdb9e57f438a82b29ecb9aa8d8db7a7d21f8cd1373cffb5322f84072cdf54899606ed3053f55db9a91ee054432f", 0x9b, 0xfffffffffffffffe) r5 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r6 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r6, 0x29, 0x22, &(0x7f0000000040)={0x0, 0x20000}, 0x119) keyctl$negate(0xd, r4, 0x9, r5) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000500)=0x14) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000140)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r7 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xff, 0x40) ioctl$KVM_SET_PIT2(r7, 0x4070aea0, &(0x7f00000001c0)={[{0x80000001, 0xff, 0xfffffffffffff801, 0x6, 0x3, 0x40, 0x4, 0x109, 0x8, 0x0, 0x6, 0x0, 0xff}, {0xfffffffffffff001, 0x7, 0x7, 0x1000, 0xfffffffffffffff8, 0xb889, 0x2, 0x4, 0x7, 0x9, 0x8000, 0x0, 0xfffffffffffff6f7}, {0x16, 0x1, 0x8, 0x5, 0xffff, 0xa7, 0x9, 0x33db5a4b, 0x8, 0x7, 0x9, 0x7ff, 0x8000}], 0xbe1c}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000540)='security.capability\x00', &(0x7f00000006c0)=@v3={0x3000000, [{0xff, 0x5}, {0x5, 0x1}], r8}, 0x18, 0x3) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x7fbc) 14:10:14 executing program 4: r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x400, 0x4, 0x7, 0x40]}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0xc000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 14:10:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0xfffffffffffffff7, 0x40) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00000002c0)=""/229) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000680)=@assoc_value, &(0x7f00000006c0)=0x8) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x400000, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000180)=0x7fffffff, 0x4) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) lsetxattr$security_selinux(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='security.selinux\x00', &(0x7f0000000640)='system_u:object_r:auditd_initrc_exec_t:s0\x00', 0x2a, 0x3) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$int_in(r1, 0x5421, &(0x7f0000000580)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000440)={0x8, 0x120, 0xfa00, {0x2, {0x1b, 0x9, "2b3d508ccd0941d4aace05c58ae6d1ac23367ae54d91e174d2362b11744c1cd2f26569c2c67f919a26e3ffc3f12b31a07b718f7c6aba203926af940055769d3a4c53fed3e53a55d062341e11b26ec10b4a5d5a71d750d21b8639dff80cf49548a6164a1d13dd6e02623132dca7a5a150019197da85f6cbd58c67ea5961a1bfff7037ebffa09d1446c7cd93146e35a5f32dfea145423a1c0e63e71a78890bda7efc650ce8ce46a4de5632745351a89664757b76582a7a4ac01b024894f5dd180e36c6b8d7314b05c205439a032ef89726efeb039cb11813608eb73a8ecb32388940967a2f228be285b4fb512bbce622acb1b1a77721a0ac9404cb3a2d3f607b15", 0xfb, 0x3, 0x6, 0xfffffffff100e36f, 0x5b4a}, r5}}, 0x128) sendmsg$can_bcm(r2, &(0x7f0000000240)={&(0x7f0000000080), 0x10, &(0x7f0000000100)={&(0x7f00000001c0)={0x7, 0x248, 0xda, {0x77359400}, {r3, r4/1000+10000}, {0x4, 0x1, 0x1f, 0x3}, 0x1, @canfd={{0x0, 0x5, 0x80000000000000, 0x4}, 0x29, 0x3, 0x0, 0x0, "48181606edd1f387d5dbff448f30fa19ecf6c215639fb623d3842b4398ee744e687d67b8bc763764be4e60f398187d3549b47ed597ea200708364fea9a714c97"}}, 0x80}, 0x1, 0x0, 0x0, 0x4040000}, 0x20000000) 14:10:14 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) 14:10:14 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x11e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r0) sendmsg$unix(r1, &(0x7f0000000000)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000300)="209bbe51abc812cf8132f492686bdc7b3bb6bbc11ef41be733507fb4628ff8785d876e3c6148f040ed7546efff7f6a2356472428fbec80ef195c2285bbf5bb49aff5e5e0f0390dfcd59a6d30f85f16be5fdaf5181bf67a86a1e13426c7b2cdbfe8b9ec7217d4cefe79cf56f273b4c6505c14754d4390609bc61186160a45fd1f1f5cefe3dd8e7ae693e9bb19e267bab10d462444751b7c91b2765b598bf75593fba70ec7d4bae7210ac752844efd390f43207960b85cd5fec8cef2", 0xbb}, {&(0x7f00000003c0)="00a46f9491bd1e37e2d2b4aee6380102508063f4a0088f0cf2bed317fd5a963a107df94b410ba8b3a5e102ce8d3900b27cc6caf217ad3bd6cb83aa470f8a618e5832d92c7a71c22a4e509d69e4cb946f8c024e60ea5416defd1d1d22c5bf7ac7a5d3e4d7928deee76dfb4164649af30ee46a1b4bd696dcf167061c6b309b1579737bce7b2079ff343a88bde6", 0x8c}, {&(0x7f0000000480)="5a80cd0aab87500787073dad318dae4f9d24ebcc77f3fa127c10d06c3521fbb9b104efa2036a76487f2f3bcecb31ff7ff708c3512d47ccc37e2c010fe5a3dbf40cdb5e4ef5cd6cf811702786decde87a11b6f4f5e38c593133de8d8523ef04", 0x5f}, {&(0x7f0000000500)="28b8a44c3080599faa9280906f3f28074d689168d26659dcb384f76bee40e0a6a1fbbbfb6e0b02442a501365a0dfb955aa884a2c7bdd8c29cbe3ac57ff1dd14b9506b68a60a145bb3a4cb8be59175bf1c91387d868dec3ffe9cb1b1ed3b4c00f2e31b0b37b742d42328ff32b57e73d638c7577bb389dbcaa76c9afbbfea46a592b383b8516725d3333600e5d60a4124851c1e0e8858aac11f92a6b0f83", 0x9d}, {&(0x7f00000005c0)="1a682a18230b89b2bc1a6382d720f916a068c8fd32181a56886fa1c4f61a2b185fa1873912ee2d644421ece9848ab22a62761140cbbe38bf1cb014ba307ee91a5e0b755542b9436e465e326b5fd0b0568a5333d6bda5050d45c2f40ec64790d015ceebfca750abba806eb94ab6b71bf286e1a41764044f57187ae873042405796361dddfab62c6f4a2c50b0e76343d00c6fdeb9fd8fc85e8d8140b2c48079a6b63f0ad8fa1965a1ddb423f06e2", 0xad}, {&(0x7f0000000680)="463c147e5e1a8967c6019f3c0c56506a35ea8ce790c4b4c2c7b8bee21c60b4647ec2c36ed1b25600f6e1752c2d5a38bdc78016804a45907a7d8ec6095239b4e8537679472eca173f3502ed485d1221d81244d88d245b562fbb413af670113d828646e29bdb", 0x65}, {&(0x7f0000000700)="5025fe2e1747acfb6400531d1311163873aa34613ebebffffd37331527f95c28a5a88586dc936f1d45ad4da81dbc263edc88e1b0d0a9f265e9da2bef5477f3cb2b2cb694cbba507e6036da84de44ac42ba774fa25d646c7b9c8cc2e60e24607b26b590b50468bc0a958a4b1a5fe3348a25e3abe7f2fb2dc9ca90a9aaa22a8fc7048868e60383109b4ebccb5797e96dac6eb6e2f3a65abd8e60467c06c0d575e7a2ff31435415959a1dea8845ffb8b933fa47920f7c355d9dd2c6535e4deaa16747be24ad23fc0655603abd3279d3f681500947160be6afe245", 0xd9}, {&(0x7f0000000800)="5dd66e5c5e2ae5c626238449ef0a00dae97486528cedc0475fb804ebec991d416ce85a40fad75f0daa30216bb436fa5d0f09908c684451561654aa3971dbbb8bbbd0bb8d0222663305a918eb3739bd4a87852d9088b405e52beedbc1df2596d233c9cd1f684797649420560dcd13f24ffbdd2ab0e68eaf8eb5c4d0f0e729330d9cf99b35b25c3b46bd887dcc1d24c6d4d5", 0x91}], 0x8, 0x0, 0x0, 0xc000}, 0x4000) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, 0x0, 0x0) close(r1) close(r0) 14:10:14 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x1fc, 0x0) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @multicast2}}, 0x24) r1 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x41000000) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000140)={'teql0\x00', {0x2, 0x4e20, @rand_addr=0x8}}) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x140012, &(0x7f00000001c0)=ANY=[@ANYRESHEX=r0, @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) 14:10:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f2288a933d6e593ae164c990a016726640c522b60bdfedb810", 0x20) r1 = accept$alg(r0, 0x0, 0x0) read(r1, &(0x7f0000000bc0)=""/93, 0x5d) recvmmsg(r1, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000240)=""/126, 0x7e}], 0x1}}], 0x1, 0x0, 0x0) 14:10:14 executing program 1: perf_event_open(&(0x7f000001d000)={0xfffffffffffffffe, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3418f6b2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000001c0)=0x1ff, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x1b5, 0x20008800, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0xfffffffffffffd0b, 0x0, 0x0, 0x0, 0x406}}], 0x789, 0x2, 0x0) 14:10:14 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000640)=""/33, 0xffffffffffffffd3}], 0x1000000000000099, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x2, 0x80, 0x3f}}, 0x28) preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 14:10:14 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x20000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000140)=0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000280)=0x100000000, 0x4) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000003c0)) r2 = syz_open_pts(0xffffffffffffffff, 0x242001) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) [ 219.878995][ T8992] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:10:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget(0x2, 0x2, 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x4, 0x5, 0x251, 0x7]) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) getpgid(0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400000, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) 14:10:14 executing program 3: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) setxattr$security_smack_entry(0x0, 0xfffffffffffffffe, &(0x7f00000000c0)='\x00', 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb425, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0xffffffff, 0x1ff}]}, 0x14, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{0x0, 0x2710}}) sendfile(r0, r0, &(0x7f0000000080)=0x4, 0xa198) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x101, 0x45, 0x8, 0x6, 0x3987}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r2, 0x1ff, 0x7fffffff}, 0x8) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000140)={0x0, 0xe}, 0x0, &(0x7f0000000340)="febb6590ba18c3435d5bf4fe1f7e", 0x0) 14:10:14 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00', 0xffffffffffffffff}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000080)='cgroup\x00') exit(0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, 0x0) 14:10:15 executing program 4: r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x400, 0x4, 0x7, 0x40]}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0xc000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 14:10:15 executing program 1: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x4) write(r0, &(0x7f00000000c0)="3e00000400000000ff0300f92308000a04f5111300010002a80054de5a860ba34296008f84820800000000000000e32218480053000000000000ebacbc", 0x3d) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) write$P9_RWRITE(r1, &(0x7f0000000040)={0xb, 0x77, 0x3, 0x2}, 0xb) 14:10:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget(0x2, 0x2, 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x4, 0x5, 0x251, 0x7]) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) getpgid(0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400000, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) 14:10:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2, 0x8}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0xc}) fcntl$setstatus(r2, 0x4, 0x6800) 14:10:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400400, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f00000000c0)={0x8001004, 0x2, 0x2}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40000, 0x0) sendmmsg$unix(r2, &(0x7f0000000080), 0x0, 0x20000000) prctl$PR_GET_NAME(0x10, &(0x7f0000000100)=""/193) mknod(0x0, 0xfffffffffffffffe, 0x0) 14:10:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000013c0), 0x12c}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8e1}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000200)={r4, 0x5}, &(0x7f0000000280)=0x8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") socket$alg(0x26, 0x5, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xe, &(0x7f0000001340)=""/244, &(0x7f0000000040)=0xf4) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) 14:10:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000280)={0x26, 0x5, 0x0, {0x0, 0x5, 0x0, 'fuse\x00'}}, 0x26) 14:10:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget(0x2, 0x2, 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x4, 0x5, 0x251, 0x7]) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) getpgid(0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400000, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) 14:10:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001280)='/dev/video35\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0xfffffffffffffffb, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x200000) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xd3e0, 0x20000) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000080)=0x10000) close(r1) 14:10:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000004c0)=0xe8) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x4, &(0x7f0000000340)=[{&(0x7f0000000140)="e5a5ed97244286136872556f29a3d9e64189b45d3d1c8e7314fd7e09b8999b4837a44c87bc0147bbab76ee61cae6af0ff8884f0b093efe4facf593f336097fad", 0x40, 0x8000}, {&(0x7f0000000180)="894870ca617addd3d587c82a82b47ad52c12e275961be58163d5f2ce6f1201872b6641c604ff90ce8d4621ce7d82e70a901e14a9534a142bd652ed06fabe4f30c296663a3bfc11fe460bdf4a6f4b5cf03e3d421f354dc32fc95fb50701c32453d627a760dbba7b4231c2790583f2272643afc4becb297fa01adab6d3c8fadb6378e0e154e1d6b2a1290ef8365f0ee47214aa41037c92f8ee70128d7708e8a73eac036e141947811dff262b34b14bd11fcc0ecbaa00f1d7b39c266f56d31bd0066efe130554d020407adaaa54c2fd616b", 0xd0, 0x8000000000}, {&(0x7f0000000280)="78c57a8eac", 0x5, 0x3}, {&(0x7f00000002c0)="4a862f596279bb1e5fedd55f01b9ebd54af4f42af9e8cd74b41fbda0e0dfbf2e470e4f48651e14faf359bc630b46a861a273fa558cae8bc70a4b0e848209bebe5d8746097f39254453", 0x49, 0xff}], 0x4000, &(0x7f0000000500)={[{@sbsector={'sbsector', 0x3d, 0xb44}}, {@sbsector={'sbsector', 0x3d, 0x10000}}, {@check_strict='check=strict'}, {@unhide='unhide'}, {@check_strict='check=strict'}, {@iocharset={'iocharset', 0x3d, 'iso8859-14'}}], [{@euid_eq={'euid', 0x3d, r1}}, {@fsname={'fsname'}}]}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000005c0)=0x3) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000001180)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendfile(r2, r0, 0x0, 0x9daf) 14:10:15 executing program 3: r0 = socket(0x8000000000000010, 0x400000000000802, 0x7fff) write(r0, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08001a00000040024c93210001c068000000000000000000000000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd233d4c000000000008934d07302ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b880f41b258a17c732229d655870271777a58a80000c88068a130dddef380900000080548deac270e33429fd31101", 0xfc) socket$inet_udplite(0x2, 0x2, 0x88) 14:10:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) shutdown(r0, 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x400000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10a04000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x100, 0x70bd26, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000000) 14:10:16 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f0000000040)='./file0\x00') clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() umount2(&(0x7f0000000140)='./file1\x00', 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x100) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x30) creat(&(0x7f0000000000)='./file1\x00', 0x48) 14:10:16 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) clock_gettime(0x0, 0x0) bind$alg(r0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000005c0)) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000002c0)={0xf868, 0x100, 0x40, 0x9}, 0x6) syz_open_procfs(0x0, &(0x7f0000000440)='stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x200000008000000, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r1, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) getgroups(0x2, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff]) write$FUSE_ATTR(r3, &(0x7f0000000340)={0x78, 0xfffffffffffffff5, 0x8, {0x1, 0x2, 0x0, {0x2, 0x200, 0x7, 0x80e7, 0xc5af, 0x2, 0x4, 0x9, 0xfffffffffffffffa, 0x2583, 0x6, r4, r5, 0x0, 0x4}}}, 0x78) 14:10:16 executing program 3: clock_gettime(0x5, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000005c0)={0x2, 0x2ed, 0x5, 0x3, 0x7fffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000740)=ANY=[@ANYBLOB="030000000000000001000000000000005200000000000000c3ed02fcbfbbdbb3a84288e74525deab81f028c41db8b77afc2b153ba7b0a80fdeea6c3c27ccd2fa6fbcfd2b054febcd0ca6c218f4e9b8280801d851b89e58ed8770535aa49bedbeebf5693065772042dd8e3de6dce2c0978411fcbb611c54a41246505a94d3bbc5590b5875d93635cdb25def467476dd3d652f20aacb2e140359dfcc1c9d271a35ee3aa0fc548c62e6b7efc735bbd58adf22b9e281f5c7bddb523f5dad1d0ca4d33ab29c562caf032b43a52f7fb21afc870ed1", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/82], @ANYBLOB="00000000000000000200110000000000d3b761bd4786d2103e", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='\x00'/211], @ANYBLOB="000000000000000000000100000000005200000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00'/82], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r2 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) setxattr$trusted_overlay_redirect(0x0, &(0x7f0000000580)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) r4 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r4) flock(0xffffffffffffffff, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r7 = semget$private(0x0, 0x3, 0x1) semtimedop(r7, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, &(0x7f0000000180)={0x77359400}) getpgrp(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r4, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r3, &(0x7f0000005200)=""/4096) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, 0x0) 14:10:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000001780)="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", 0x58b}], 0x1}}], 0x1, 0x0) 14:10:16 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x28, 0x11, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8001, 0x80000) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x7fff, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x3, 0x8, 0xa, 0x6, 0x1, 0x1, 0x2, 0x9, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={r2, 0x88, &(0x7f0000000100)=[@in={0x2, 0x4e23, @rand_addr=0x401}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x6, @mcast1, 0xcf0a}, @in6={0xa, 0x4e21, 0x5, @empty, 0x1f}, @in={0x2, 0x4e24, @multicast1}]}, &(0x7f0000000200)=0x10) 14:10:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f00000000c0)="3305222849eee7f10a766dd13c211d1366d337a36c46d53cf39a51d5d9d116a7abb3666753388bc2b858c2379f498d822441dff1eae8210bccef61794591a5e05e6d1d180697991d3e4dec2d6bfbd58f99457aa44a5a202330a1acc5b8") sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x2b2f20dd, 0xc15, 0x7f, 0x800, 0x400, 0x3, 0x7, 0x397, 0x1a5, 0x40, 0x1e7, 0x20, 0x5, 0x38, 0x2, 0x1, 0x15cd, 0xe0000000000000}, [{0x7, 0xff, 0x4, 0x5, 0x6, 0x0, 0x2, 0x1}, {0x7, 0xe3, 0x1, 0x0, 0x6c6a000000000000, 0x5, 0x7, 0x7fffffff}], "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", [[], [], [], []]}, 0x5ae) 14:10:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1, 0x3, &(0x7f00000001c0)}) 14:10:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x9, 0x9cf58ac7b090fefe) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cgrou\xed\xcep\xff\atat\x00', 0x0, 0x0) iopl(0xfffffffffffffffc) mkdirat$cgroup(r4, &(0x7f0000000040)='syz1\x00', 0x1ff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl(r1, 0x0, &(0x7f00000001c0)="6e8559410066002f3a6457b1c302dccbbf83073239d1c90671cda9e0b12abe05230da7b3c75f1e315249b6e8b6aae6114d50b7799ea5c7dc60d17fd936b559cbad92614b7852a959492951dbe3cb9538d01df1fc4b891ea2717f9bab2b86794fdceadb34b2594ff962249d9f9749d0e184de5333a6b50f4a8717aea6d594e63ba602fb4df40029d7cf98a787f1e01d65dd7874b5f5daeba91ea006e85a90b6f47c65603058846719b9dd3fa8a963018f52dcf1038076628b695f9bf1515053bd5c1bfd38b38722f91fa388c9f360c0b0e838973d57144e0ebfd62fe11fbe273bd41c819b3210acc50117") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_G_AUDOUT(r4, 0x80345631, &(0x7f0000000080)) 14:10:16 executing program 1: mmap(&(0x7f0000ee2000/0x4000)=nil, 0x4000, 0x1, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0x5c) 14:10:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x672, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, 0x0, 0x1}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={r1, 0x200}, &(0x7f0000000140)=0x8) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 14:10:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141041, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8000fffffffa) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000100)) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f00000000c0)) r6 = syz_open_pts(r5, 0x88d82) write(r6, &(0x7f0000000000), 0xffffff86) finit_module(r6, &(0x7f0000000000)='\x00', 0x2) 14:10:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x40, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab0074480d0000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) [ 222.111623][ T26] audit: type=1804 audit(1560089416.919:34): pid=9129 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir505000316/syzkaller.InQ1Up/14/bus" dev="sda1" ino=16629 res=1 [ 222.227089][ T26] audit: type=1804 audit(1560089417.029:35): pid=9137 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir505000316/syzkaller.InQ1Up/14/bus" dev="sda1" ino=16629 res=1 14:10:19 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001a00)=@broute={'broute\x00', 0x20, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20003540], 0x0, 0x0, 0x0}, 0x78) write$P9_RSYMLINK(r1, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x4, 0x0, 0x5}}, 0x14) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80408000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="00002abd7000fcdbdf25040000001800040001000080e80000000100000001000000f60000000800020009000000080006006c00000004000400080005000300000010000400ff7f000004000000ff0300000800050005000000"], 0x60}}, 0x4000080) 14:10:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1f, 0x2) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xac, "1864d2d5d84d88f3d21ae9169de674027c03d950fffc2e7edc1c6bafa624d97c6262e763b61813e76991016e4ed7150b06e2ff0c6427c3f68170cbd05a1389993a395e5343dbf3ea4b7828dfaf08f364e364197639e2ef6945fdc65c982c5ac0d4533301d0aa4c2205e0f5f78c21f3f551daad5653e4da3dcab8818b80abd0e34eb210ac4b381a63166badccd620e95fba6714598676a0cfb25761159781a51df39d48efa2baf1d96a128236"}, &(0x7f0000000180)=0xb4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000001c0)={r3, 0x9, 0x1000, "a779f3b410d01a327816b09dcbbeddd71382c38984a7f6635fd1680926b5700ea8a586ea0785908b351ed423d87362813cbc86d386418a20ed00b2b8944dfcf885671b777f85a0260ff366d91f9280330ee6eb4696133b0a845117ab41928bb88821af8d39db1e914465854b5df7dfb13eefd36efda020b8780c6330af709a14845b240f868bdbdac76e3da05839a3d663048ccf45c39754e348ad2a3eadbe155ec82cfaf0cda1d58c0c86b840170d570b877f104da290f3bde9607d6eb872c53f8a1f30613bda2bf028f2ae3ce7f048c5a71d9f0fecd843d30ab52f75b3477dab02626619433a5e11cc9861e0c7448d03b21fd55dd3bc7b687db025f8fbe2531b93a78232b36f48d62177d159ea26d7463ec64ca887466f774b234044c1dc91c442a24f08fa1bc34b925e5f926be01f35223beb957965b9094281749e107d73c4e558779f84e3b0cb684616fcb03472b01eccd17433797656d5dcc0e345447b8a10b6025d0d44062f52e9165891c5b01c42a0d36da7bf6ea551eeb49d86464aa6633a5e00d9889b404c4e91d5ea0d03f6df73b43ae2106bd053e9a3ee0d8f1d19f11cc2ca121e30ee33f5c58f11839763e7bbff14dae43ebb000e03bc19670c543a065c2db95237189665c3df561b28dd527189c163a929020634f9903cf45570899d9f0fdabd33575ca3ef69d4078b589fecadde4222ea6705307bc5f93e7e6ff31b65d2232f54a8c33d85782bfcb2fe68b6ac6227aafb69c917c8ab07407abc207b91052913c61a482f71f2556e27c9dea6b8bab6c7f1e334f218c6a6c46796d6f1ee43f78efd3aaf607512e6ff1f2db5bfc28a21bb86f3971d9cb711a7dbeba3d3dda18f66f18d0673a77fc01d57fd4d9a3aaa5370a4d8985b10cbc8a06e56a22da858fe33f48c7974c728000783062c36c09f8af9759cf205e2dfd1e2936b1257f239db091f5e362d09356f409d030437b2d6061ca38105de36581bca0bb81274f5da336b28a4414c6cfa9ccba5fc27a803fc4e71ca437cc61533796ba0830162f8159c3d719740a68d3233125759fd58e362a72fa17c0487e29d28ea66538599dd7b8017aff6edbd7192d3504905ef0369076317ec3d0840ac3debf03c3d1e9818e83d529b245b7854b09c500621d9bf8a7edd6ce6d1cf77a4253ad21a2a2b45bffcf415d9bd7b95d2e00b33c819b6ab4ec1ff73f67aead45871f43a1bb3d537f176f96992a86b697787dde8ed19b2f07b64e8fede3db146b8695b51e19aa09da235c516bb3737f7ed7babe8d590928ec321beb73c370eee12d7a573cb685ea4d545833bc5dee2090193134493b238e3cc26b2515ff53bf7104f7aeacaaeb90794bf1a0d4cf56b1c37c71ecce64d58e5e29d9aa1107992f6e9f341e771083686a9dd85e9b117910e9cff417d617ff7b69cda25080ec481e3959ac2502c4975bf23f581d81dd471ca17f320bf4d4d0e85aeb75fbfd3b005f07a8bfadfa4840c4c31225a9a2f83a3cb20025913cd8fafa75a7b926755a259550890a4f1c08fbf78cf643b11c34275bfe0792cc52bb916d924021ede7cdeeef75bcb1e89a3bb351b7e72f1531bbab86f4c836ea7388369819a1920f5d25cc033147ec858a40e9444f5a477af19266c23390dd7831bc040585758fcb7faf02a4fbe9440137eab8280d1baafbbf2eb978300f9d7c5a08128212ef7010a2e5cfc7fc0123bef30368515845b8ca4df6668e376d16cd1e81848f4b2e830bfe6e4507ce700678c22887a013ee0d08f2e8aee591eeafac4ee9e3ff72633d6fb85a41c74ed6de2d4e973d7eaef77e4446745f28b1904da6054308128952a12245a23b3a72332bd2c7760c1045fe123876314fc72eb17569fdccc2d0f487f9324ddac4ab9ff9a6df997cff1a7bcf7b903ff9648e6883ba3fc4bbde8a2db7694dc8dc8ca575d08639319b153f455a41acdd5699c608a2e1c688f93bf9e22e189de9124fa64ac3774aae5561b816ad86cbb1a2ed414e4b0cfce7a7ecd1fc2d3115d80e99e114874e0f2ad460600544c6dd6757686fc30cac7082c3457d142d02da636dcbff0f4f534f27875b91997286093b399c573069efb2908e227017a6c5a6ae290ad204cd2234e6b88b5eb2977feecf71ddc3df793e83d1db4163d22fc980cc63c780031c45dc62d4c42153ca96f9bda68ad1d0801b176862156a311a2c9433aa23c02da93efa50e0e3715e8b0375e19c53feb6f42fea37ad045a4a1fa823301f50ae6652cfec7a81353d6edce69453b6fbae6b94017ce788f858e81e2ffc7c8817ade814a8ccf45c07d0c985d4eb1b1fe93e14a7ec8b1e0283601acb463ed7ddb5a16eb840ec1ec9bdff0c07d7bb96235f01b67064b423a94fe75fdfc3fc25d7483dca488a28f5e39f79d84fde4d5a0f6a97f8a75390cabc4202a02732ae9b4646de1c84e536bc4614fd54434234960ef4c0c74639c6d75e1f75333b81e33ef73cddaf2cff69f379d261ca5f11b74914eb4e62e24553e0face10d43262ff8dc216d9bd138a667e9a035e7f8d1b78af75ec078fa0989fe47556e710c3db49df8d6e76d2f43f0e2ad0c37daff9d47a8a9a285b2d44765d8bd5702eafd18701d43694127ebd7cf212cf4d183857189b1beef4f29d060f0ec65e70a790ac3c9efea58e4a7549b150041507975056527670cba0c94e35baae100c7e91236aa81a8d565a6b71308aa3f11a22c96e3cf3cc6017a4d452e4124ea8e19ab287054a15965aceeefb5d5ffe3112c3bbb6cb6003f59a65a0b184885ed4d46dcd31418da729e6a4d0688ee0853bdffb875ce1c41005350c4f710e4b6e3ff830072b6cd12b56d5b54f943e80d81c39163622ca0733861c387b18bc19d701e05bce8efb74f9c5d2f5ffd5a0f16028515ac3659b1fca46f621d9d659940d39c417278b82678ee67b74fb56d2efc0174006f06996dd06737be49ee0c2b6cf9c4d40db1475908293956c3d284f896d16173432c61fc05673b20a739bad415edd54332f3801d7d50ee36f081ed2d261e39a8fc4723795fa3579875eca806119b2298f38b18cfa9610948bde628d300b9ef38dcd1c36e099a6e155015f912ac240f5746cd9066023dbc0c60b3712c08ccfde1ef98f6d99addc91f93a72fcda3787297babd9d6c7dc8c0d385dc55a417cbaeca52753063ca8b70324b9885509fe97bf401642a320abfdbad67af7c1fa6a37fdf74c0f0328774ea5e77bbff8f2a4816c206605e6c62d1ace59f2c3a2d51fcaa15a240e6d48def9207aeea72941bc2c6a640aeaa849bb109dc44e6ebb8050435ec16b6acdc70d8ddb3c3c3180a9b72e36b54a3beb7a0c0da05983cbd02caa497ebf0b3a363cd9a77ee3df2f7da37a67d4380865391f5e288a8bb7971613cff8d0b2b2bc538a775aeaeafea8a772b6d73a8190984d71757793f06a53099e8bea75973f2285f7853048ffb912e8dacbe10f222dae9338c4d04b03c3cecc833d919e0dbcb3f1a17c12d0c35301362196eb3085af95cc0c88435aec7e84344cee5c8ec0dc023c4d38a82cc6869370085179297dd891fb10c9ff116e95fa0308fb18ba78ae43466f90c3929f395f0a00934bc2a08e515918bec21d94d2c90fe723c74527d73175eabbb7807f1b774bf1a9e4286e9b659c1462c5ae00e36d87be7d9c27f1c0fcbeb84ee01cdd455cba29c0488355ecd84be91dd3431ac06ab268c5f0347cd804332f0028362b723fd5b72e9a954d4e06af2ff2bc9d7eb98010edcbdbc2979d93850356445a6462012b235d8400083e3513d260e2cfd641c1987789f6ee3aeb276553f4e15c32d12d09d92ad93b40aba4b3188b1aac7628089c45f0d31531e83d7ef9ac76daceaf71002b5091c4cd45be9bd6a05f71d8d235e3a805216b04f7e72bb64201cab9b70ee55e0f07dbb77258fcd26ddd33fb3903c38b9754f6f68a0f7294c7ab4412ce3714d559f09d2751b4a37a4b5189add65c2f96c0715acc3febeaf6f550cb5807dfa3476e4d42e101bdf94276b8ffee3475c8c8bc96995fb1919234cb75ea6789386786462cdc3e44641d5ab609c687c507471451be4fdf64eff0b337c3cabedac96d66ea2210aa72ceda5049de8238ef1514e571dff4c95bbb5f8e2923278c25d2c1dd1a363fcd8235ed3013e41898c31d918b76ac457b72fbfc11604c2efc17d27b5f95c0bc2866c6a17161954adffeb149b412a998468ae1d19cbff9fe7b9595ac16adc50b1da7215cdd1226f28255c584c01431448779993913219b4a608189a8aa8f4fa30b9d4558a12de5f2350cb09d7148849f1ada08407202a6cced1e11ee8f6c967714952d38376512bf17e19aba4266f80e59db53562f8d2c24ecbf0c7db68201070a51fbf8734a503d49dc4c2c81a3ed1e1ef33e0b21fa938f7671b47e2a41d60471f1bcb26c33ece470519c3162aef0a58a818ad3be1e58a8ffe6df17ea50146ece20be08bf8555589d87eaa0813e3f59f7dbe8b98617ca4d9db03b16ced9aa3e802ee7cfc243d7240af9bd914f793237f0ca30fe3c1030c15de58d4751d3f9f23243cee519f4b356ff66da4b315fca3d943c99f5a1a997b0bd1fd478784ea7e6d65d3a01d4595d78b7fbb68367e2706ca8b13c24b3116c9b548370e8d254144972bc9d7ba9f5e1719c3229f132a16d8a9e32f2a95d827a18c3521699c85a73d54abf9d20cb9caf2cf4e5ba67df6271d85f521416e4ae3fd15e88f1b61ad42bb544187729f68eff04f72292b482e7fd05fee18da23a750509e448c19a2b898fa48067e01068ff2e9eb88a3530057f48cc8e8164518a0787ffa2a766619b534c18073f34f52f1fa7f67f4c0675e85bbae09eba1ba50e1040ad607d2b221ede71105bb5c53b204f07a882037903c3557309f021c11c9b382e3ebd436133d77c55707c64e79bb435d6b896653c91990013c9572244722cddbf6231b8c43125637064b06316fa3f702bc0afd234c9ea4833613281acb83b0770d99e9acd839dae123deeeeae6c48a73a056e72150c5f8e998fcc7eb8bedbe624ed896ead7996f36d95e154d4740ae2dd5a17849bcaac61e2ca503c9139d0c59b2ab28a91c115a46d9f8f80bee1291ba0c227241db1ca5c28a33eed518a4b81c95f8680cb4d33d29af8a3344a2ed010673a16a4e632e2a0289a8e98a862131fcc1bacda68c49cabe66d61abc9abb6acc69fe14d61b8c8836195f35a8554724b3494a58bb9ccf7e952b5429aa28eef5e4d9a79ac99acc60bec801399b0f735b3de8e2a4671a345a969e4fbbcd42d50781cae804974c3e2d821dff2073895ba0ceed6af658d16f1bd7ed1fa153b040772265cea1c69557f54cd6840991cad0209cdb970eae8f3939486c3901a416efc022b8bd34c2c0cfccfd613082fecda8c796897faebb976d05980cbd38b63c2b38f4d145453a9eed95120f1d28b4a861d92a38a79fbfd14095458b9178a4e75833e4e4316691df9a386011650bba5620295a70545a80cf015eea5ab6fdc58fb803cf36591a081fdeea15d292b95ed97b15a393a9c2d3ebe9d5685734a1bb9640ec23cb101573238271e7445cf75c2ae49f68e2528d2f38c9cf438a5be6a748bd371403bb748304ca4e4ff51a6c04ced03f46831d33b46c53645b07ce803aa29f6644287086f7687229e65e866601e6e34d877cf55f6ab00273ef0390f270c57a552035e12b5eb6572ac9e0d9c05ba3914481f96ca153e8823e075191e05d43cec19b25fccf9febc5916ae86e56136eca72a40d8cf3480038942405277efbb91106331ff0d278d5286e422e"}, 0x1008) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000001200)=@int=0xc04, 0x4) mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) mmap(&(0x7f0000000000/0xfbe000)=nil, 0x1fffff, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:10:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x1fffd) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) ioctl(r0, 0x800001000008924, &(0x7f0000000f40)) 14:10:19 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x3, 0x4) 14:10:19 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) close(r0) 14:10:19 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x2, 0x0) recvfrom$ax25(r1, &(0x7f00000001c0)=""/212, 0xd4, 0x40000000, &(0x7f00000002c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @null, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0003000200000000000000aba20400ff7e", 0x24}], 0x1}, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x10) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000080), &(0x7f0000000140)=0x4) 14:10:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x401, 0x1, &(0x7f0000000040)=[{&(0x7f0000000180)="eb7fc86d4f66732e66617400020441000500077008f80000d8c32d9d60c74a6528c1fe1ad0cc0b8cbe59628c0000000641", 0x31}], 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80100, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000080)={0x33, "b36cf4c46be622d7dc11d386c5d0d4c4a18e17234327ad8a6ce5e39112f93a36eba6fafab017ef104b135cefa51e43f9e68b24"}) [ 224.602393][ T9150] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 14:10:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'gretap0\x00', {0x2, 0x4e23, @multicast2}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000100)=@xdp={0x2c, 0x0, r1, 0x30}, 0x80, 0xfffffffffffffffd, 0x0, &(0x7f0000000180)=[@txtime={{0x18, 0x1, 0x3d, 0xffff}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x7ff}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x8b}}, @txtime={{0x18, 0x1, 0x3d, 0xbd1f}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0xc0}, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x40001) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000037c0)={@initdev, @loopback, 0x0}, &(0x7f0000003800)=0xc) utimensat(r2, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={{}, {0x0, 0x2710}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000003940)={&(0x7f0000003840)={0x1d, r3}, 0x10, &(0x7f0000003900)={&(0x7f0000000280)=ANY=[@ANYBLOB="07000000000400000600000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="01000000d5c874fefb12bae035212a760100000000001220350100000443c67cc3e836e08206efff305ae010a1927c84e2718a0e52ba8ae2fa3b5c48a28e85a348d688c4cf8f36e4341a03c1cd59fd2cbab620a5227c36fcc831eb7c8c02c5eb"], 0x80}, 0x1, 0x0, 0x0, 0x40}, 0x40000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0x40045730, &(0x7f00000000c0)) 14:10:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) r1 = dup(r0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000000)="737ce7487e3c97a5854795f2d5c8bc384b08fe838ba21f30b0b1a96a06b5d50ee90e74b2", 0x24) setsockopt$inet_int(r0, 0x0, 0xcb, 0x0, 0x0) [ 224.666882][ T9151] sp0: Synchronizing with TNC [ 224.681031][ T9162] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 14:10:19 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 14:10:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x6, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc) [ 224.855121][ T9151] sp0: Synchronizing with TNC 14:10:19 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x8acc, 0x400) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000002c0)=""/217) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7, 0x80000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1002000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x68, r2, 0xb00, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x800) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c2f9e7f7706cefb8000000000000000020000001800000014000100feffff27dc89a79faf91ff000000000000000000000001"], 0x2c}}, 0x0) 14:10:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000100)="b9370b00000f320f2246420f2167b8010000000f01c165430f38025600c744240001010000c744240291000000ff1c2467360fc75e2666b878008ec83e67f466baa100b8ba1a0000ef", 0x49}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000880)={0x9, @remote}, &(0x7f00000008c0)=0x12, 0x80000) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x80, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f00000003c0)={'TPROXY\x00'}, &(0x7f0000000400)=0x1e) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000900), &(0x7f0000000000)=0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000080)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r5}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) r6 = geteuid() setuid(r6) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000040)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:10:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'gretap0\x00', {0x2, 0x4e23, @multicast2}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000100)=@xdp={0x2c, 0x0, r1, 0x30}, 0x80, 0xfffffffffffffffd, 0x0, &(0x7f0000000180)=[@txtime={{0x18, 0x1, 0x3d, 0xffff}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x7ff}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x8b}}, @txtime={{0x18, 0x1, 0x3d, 0xbd1f}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0xc0}, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x40001) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000037c0)={@initdev, @loopback, 0x0}, &(0x7f0000003800)=0xc) utimensat(r2, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={{}, {0x0, 0x2710}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000003940)={&(0x7f0000003840)={0x1d, r3}, 0x10, &(0x7f0000003900)={&(0x7f0000000280)=ANY=[@ANYBLOB="07000000000400000600000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="01000000d5c874fefb12bae035212a760100000000001220350100000443c67cc3e836e08206efff305ae010a1927c84e2718a0e52ba8ae2fa3b5c48a28e85a348d688c4cf8f36e4341a03c1cd59fd2cbab620a5227c36fcc831eb7c8c02c5eb"], 0x80}, 0x1, 0x0, 0x0, 0x40}, 0x40000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0x40045730, &(0x7f00000000c0)) 14:10:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) dup3(r0, r1, 0x0) 14:10:19 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0xf000000, 0x200000000001, 0x0, [], &(0x7f0000000240)={0x98f905, 0x3, [], @p_u8=&(0x7f0000000100)}}) 14:10:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000fe5fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/11) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r2, r3}) 14:10:20 executing program 3: r0 = userfaultfd(0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000000c0)=""/124) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:10:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000002c0)=0x80000001) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) fstat(r0, &(0x7f0000000180)) getgid() ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000000)=0xf11e) geteuid() write$P9_RSTATu(r2, 0x0, 0x0) clone(0x10062101, &(0x7f00000036c0), 0x0, 0x0, 0x0) 14:10:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001540)=ANY=[@ANYBLOB="9feb01001800000000000200180000001800000002000000000000000000000a02000000000000000000000a000000000000"], &(0x7f00000002c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) 14:10:20 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000700)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x4000) mmap(&(0x7f00008df000/0x1000)=nil, 0x1000, 0x0, 0x80010, r0, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 14:10:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000180)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x2000, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_any='access=any'}, {@nodevmap='nodevmap'}, {@uname={'uname', 0x3d, '!:selinux[cgroup(cgroupnodev'}}, {@nodevmap='nodevmap'}, {@debug={'debug', 0x3d, 0x80000001}}, {@fscache='fscache'}, {@cache_fscache='cache=fscache'}], [{@euid_lt={'euid<', r2}}, {@permit_directio='permit_directio'}]}}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380)={0x0, 0x6, 0x8201, 0x2, 0x7, 0x9, 0xfb25, 0x1ff, 0x0}, &(0x7f00000003c0)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000880)={r4, 0x87, 0x20}, &(0x7f00000008c0)=0xc) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) 14:10:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x8, @empty, 0x4}}, 0x24) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x3, 0x0) 14:10:20 executing program 2: ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000000)) socket(0x10, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x20600) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000340)="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") getsockopt$inet_int(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f00000002c0)=""/59, 0x14, 0x3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/135, 0xffffffffffffff51) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)) 14:10:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) utimes(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}}) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x3) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x2) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file0\x00', 0x0, &(0x7f0000000280)={'U-', 0x1f}, 0x28, 0x3) 14:10:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x78, "fbf19122c5cd21d5b6791f6face297e1f8d43f45d8f962635bb8b6e0b1d19802881d81f3f7b008298bd629afc8e10fca019536f1da71579caece6f961f64c08f6f82abc51ca4737f9080cf6a740cc3b59d7532ffd6faad1a03f83ea7b7bc79ede6daede622a03a81c4e6df7665b973a6a790e2ff9404164c"}, &(0x7f0000000080)=0x80) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000100)={r4, 0x4}, 0x8) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="085a40ea52a272a6c16399a52e3a51b400b8e84e240000f187f314759622a3f63ca11b2a91a7efca53e7fba15c38a37782a35c908a9e0527920b61e02e488dfe9b675e1098d3a701271466", @ANYRES16=r2, @ANYBLOB="01000000000000000000110000000c0009000800010044ea0000"], 0x20}}, 0x0) 14:10:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000080)="0f01cfc481fe168c71c4ee0000660f388193008000006641d9fcb805000000b9005000000f01d966400f38818f00000000650f01df0f01dfc42111e0ca66baa100ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=""/144, 0x90) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000040)='/dev/kvm\x00', 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 226.004466][ T9256] input: syz1 as /devices/virtual/input/input5 14:10:20 executing program 0: getpid() r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup\x00', 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800200000000000009500000000000000e3ffffffffffffff00000000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)={r1, r2, 0xf, 0x1}, 0x10) perf_event_open$cgroup(0x0, r1, 0x0, r0, 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x28, &(0x7f00000003c0)}, 0x10) r3 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='./cgroup\x00', 0xfffffffffffffff8) keyctl$update(0x2, r3, &(0x7f0000000300)="91fe9d744fceb493f5f393b8dcf3e76eaf68b7fc94d6278054b84e7d6f28b0bd4da4a62899e477eab444adb7473e74410840b381d81c5cd67eb5c6451222b773034b26b64270d18a474693c94deb65bc8a84ffc180dc3be8457d7a215b0c3e370e2c09d0ff3f4eaac2ac1b3c1e48cd376bcfb91a1e25dfb650fe2fa6eb222ef355ba6cb3964d62135bfc5efe867db488c97034acb05f385e5463e0b601123170756ab01ece0caa2a80e20677f752", 0xae) 14:10:20 executing program 4: r0 = accept4$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x80800) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x8, 0x10, r0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000001000/0x4000)=nil, 0xce547295566bc58d) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10200, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000000c0)=""/53) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000180)={0x0, 0x7, 0xdb, [], &(0x7f0000000140)={0x9b0bff, 0x6ed, [], @p_u32=&(0x7f0000000100)=0x9}}) [ 226.185237][ T9276] input: syz1 as /devices/virtual/input/input6 14:10:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000040)="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") setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x3, '\x00\x00\x00\x00\x00\x04\x96O\xd3~\x00', 0x20000000001}, 0x18) r1 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0xc0347c03, &(0x7f0000000000)) [ 226.389570][ T8573] ================================================================== [ 226.398137][ T8573] BUG: KASAN: use-after-free in blk_mq_free_rqs+0x49f/0x4b0 [ 226.405428][ T8573] Read of size 8 at addr ffff8880a3e9f8d0 by task kworker/0:3/8573 [ 226.413309][ T8573] [ 226.415646][ T8573] CPU: 0 PID: 8573 Comm: kworker/0:3 Not tainted 5.2.0-rc3-next-20190607 #11 [ 226.424398][ T8573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.434468][ T8573] Workqueue: events __blk_release_queue [ 226.441403][ T8573] Call Trace: [ 226.445051][ T8573] dump_stack+0x172/0x1f0 [ 226.449396][ T8573] ? blk_mq_free_rqs+0x49f/0x4b0 [ 226.454347][ T8573] print_address_description.cold+0xd4/0x306 [ 226.460350][ T8573] ? blk_mq_free_rqs+0x49f/0x4b0 [ 226.465300][ T8573] ? blk_mq_free_rqs+0x49f/0x4b0 [ 226.471433][ T8573] __kasan_report.cold+0x1b/0x36 [ 226.476656][ T8573] ? blk_mq_free_rqs+0x49f/0x4b0 [ 226.481616][ T8573] kasan_report+0x12/0x20 [ 226.485959][ T8573] __asan_report_load8_noabort+0x14/0x20 [ 226.491600][ T8573] blk_mq_free_rqs+0x49f/0x4b0 [ 226.496375][ T8573] ? dd_exit_queue+0x92/0xd0 [ 226.500971][ T8573] ? kfree+0x1ec/0x2a0 [ 226.505151][ T8573] blk_mq_sched_tags_teardown+0x126/0x210 [ 226.510887][ T8573] ? dd_request_merge+0x230/0x230 [ 226.515942][ T8573] blk_mq_exit_sched+0x1fa/0x2d0 [ 226.520901][ T8573] elevator_exit+0x70/0xa0 [ 226.525331][ T8573] __blk_release_queue+0x127/0x330 [ 226.530451][ T8573] process_one_work+0x989/0x1790 [ 226.535428][ T8573] ? pwq_dec_nr_in_flight+0x320/0x320 [ 226.540810][ T8573] ? lock_acquire+0x16f/0x3f0 [ 226.545494][ T8573] worker_thread+0x98/0xe40 [ 226.550092][ T8573] ? trace_hardirqs_on+0x67/0x220 [ 226.555133][ T8573] kthread+0x354/0x420 [ 226.559645][ T8573] ? process_one_work+0x1790/0x1790 [ 226.564850][ T8573] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 226.571200][ T8573] ret_from_fork+0x24/0x30 [ 226.575625][ T8573] [ 226.577986][ T8573] Allocated by task 1: [ 226.582086][ T8573] save_stack+0x23/0x90 [ 226.586249][ T8573] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 226.591892][ T8573] kasan_kmalloc+0x9/0x10 [ 226.596227][ T8573] kmem_cache_alloc_trace+0x151/0x750 [ 226.601609][ T8573] loop_add+0x51/0x8d0 [ 226.605694][ T8573] loop_init+0x1fe/0x25a [ 226.610644][ T8573] do_one_initcall+0x107/0x7ba [ 226.615415][ T8573] kernel_init_freeable+0x4d4/0x5c3 [ 226.620622][ T8573] kernel_init+0x12/0x1c5 [ 226.624964][ T8573] ret_from_fork+0x24/0x30 [ 226.629376][ T8573] [ 226.632008][ T8573] Freed by task 9259: [ 226.635996][ T8573] save_stack+0x23/0x90 14:10:21 executing program 5: r0 = socket(0x5, 0x1, 0x8000000000000006) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00\x00\x00\x02\x00M\xbf\x00\x00\x00\x00\b\x00', 0x0}) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/xfrm_stat\x00') r4 = getuid() ioctl$TUNSETOWNER(r3, 0x400454cc, r4) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x90b, 0x0, 0x0, {0xa, 0xf0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x2c}}, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x1, 0x2040) [ 226.640167][ T8573] __kasan_slab_free+0x102/0x150 [ 226.645111][ T8573] kasan_slab_free+0xe/0x10 [ 226.649691][ T8573] kfree+0x106/0x2a0 [ 226.653593][ T8573] loop_remove+0xa1/0xd0 [ 226.657847][ T8573] loop_control_ioctl+0x320/0x360 [ 226.662890][ T8573] do_vfs_ioctl+0xdb6/0x13e0 [ 226.667490][ T8573] ksys_ioctl+0xab/0xd0 [ 226.671739][ T8573] __x64_sys_ioctl+0x73/0xb0 [ 226.676334][ T8573] do_syscall_64+0xfd/0x680 [ 226.680839][ T8573] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.686722][ T8573] [ 226.689057][ T8573] The buggy address belongs to the object at ffff8880a3e9f6c0 [ 226.689057][ T8573] which belongs to the cache kmalloc-1k of size 1024 [ 226.703121][ T8573] The buggy address is located 528 bytes inside of [ 226.703121][ T8573] 1024-byte region [ffff8880a3e9f6c0, ffff8880a3e9fac0) [ 226.716654][ T8573] The buggy address belongs to the page: [ 226.722479][ T8573] page:ffffea00028fa780 refcount:1 mapcount:0 mapping:ffff8880aa400ac0 index:0x0 compound_mapcount: 0 [ 226.733594][ T8573] flags: 0x1fffc0000010200(slab|head) [ 226.739162][ T8573] raw: 01fffc0000010200 ffffea0002956708 ffffea00028e0308 ffff8880aa400ac0 [ 226.747756][ T8573] raw: 0000000000000000 ffff8880a3e9e040 0000000100000007 0000000000000000 [ 226.756774][ T8573] page dumped because: kasan: bad access detected [ 226.763190][ T8573] [ 226.765521][ T8573] Memory state around the buggy address: [ 226.771172][ T8573] ffff8880a3e9f780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 226.779594][ T8573] ffff8880a3e9f800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 14:10:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x22, 0x2, 0x40000000000004) r2 = socket(0x22, 0x2, 0x3) close(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 226.788880][ T8573] >ffff8880a3e9f880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 226.797111][ T8573] ^ [ 226.807450][ T8573] ffff8880a3e9f900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 226.815524][ T8573] ffff8880a3e9f980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 226.823585][ T8573] ================================================================== [ 226.831735][ T8573] Disabling lock debugging due to kernel taint 14:10:22 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) shmget$private(0x0, 0x4000, 0x54001010, &(0x7f0000ffb000/0x4000)=nil) r0 = getpid() r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x200, 0x0) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000580)=0xc4) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x203, &(0x7f0000000000)={0x0, 0xffffffffffffffc6}) process_vm_writev(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/45, 0x2d}, {&(0x7f0000000080)=""/3, 0x3}, {&(0x7f0000000140)=""/239, 0xef}], 0x3, &(0x7f0000000500)=[{&(0x7f0000000280)=""/175, 0xaf}, {&(0x7f0000000340)=""/250, 0xfa}, {&(0x7f0000000440)=""/145, 0x91}], 0x3, 0x0) 14:10:22 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x2, 0x70, 0x2, 0x5, 0x101, 0xffffffffffff9f32, 0x0, 0x5, 0x10000, 0x1, 0x7f, 0x1, 0x7, 0x7, 0x4, 0x8, 0x3, 0x5, 0x1, 0x6, 0x6, 0xefe, 0x6, 0x3, 0x401, 0x3, 0x5, 0x4, 0x401, 0x100, 0xffffffff, 0x81, 0x3a1a, 0x1, 0x3, 0x1, 0x0, 0x661c, 0x0, 0xa4c, 0x0, @perf_config_ext={0x9, 0x6}, 0x4, 0x9, 0x3, 0x0, 0x9, 0x80, 0x2}) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1a000}], 0x1}, 0x0) 14:10:22 executing program 5: r0 = socket(0x5, 0x1, 0x8000000000000006) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00\x00\x00\x02\x00M\xbf\x00\x00\x00\x00\b\x00', 0x0}) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/xfrm_stat\x00') r4 = getuid() ioctl$TUNSETOWNER(r3, 0x400454cc, r4) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x90b, 0x0, 0x0, {0xa, 0xf0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x2c}}, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x1, 0x2040) 14:10:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") semget$private(0x0, 0x1, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$radio(&(0x7f00000015c0)='/dev/radio#\x00', 0x1, 0x2) r3 = syz_open_dev$radio(&(0x7f0000001600)='/dev/radio#\x00', 0x0, 0x2) perf_event_open$cgroup(&(0x7f0000001540)={0x1, 0x70, 0x793, 0x7, 0x1, 0x7fffffff, 0x0, 0x5, 0x6020a, 0x0, 0x3, 0xffffffff, 0x5, 0x3ff, 0x6, 0x2, 0x6, 0x6, 0x8, 0x5, 0x6, 0xb83, 0x3, 0x100000001, 0x9, 0xffffffff80000000, 0x400, 0x20, 0x4, 0x7fff, 0x1, 0x9, 0xfff, 0x0, 0x3, 0x800, 0x3, 0x120, 0x0, 0x5, 0x4, @perf_config_ext={0x9, 0x9}, 0x1000, 0x3, 0x5, 0x5, 0x5, 0xe04, 0x4}, r2, 0x7, r3, 0xf) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x18, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}]}, 0x18}}, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000001300)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f00000012c0)={&(0x7f00000011c0)={0xe8, r4, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5df4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x74, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x4}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x56}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="50c161be94f78010270aabea3957423d"}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) move_mount(r2, &(0x7f0000001640)='./file0\x00', r3, &(0x7f0000001680)='./file0\x00', 0x4) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001340)='/proc/capi/capi20\x00', 0x20200, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r5, 0x101, 0x19, &(0x7f0000001380)=@rose={'rose', 0x0}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000014c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001480)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000001500)={0xb, 0x10, 0xfa00, {&(0x7f00000013c0), r6, 0x7}}, 0x18) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'teql0\x00', {0x2, 0x4e20, @multicast1}}) 14:10:22 executing program 4: r0 = socket(0x5, 0x1, 0x8000000000000006) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00\x00\x00\x02\x00M\xbf\x00\x00\x00\x00\b\x00', 0x0}) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/xfrm_stat\x00') r4 = getuid() ioctl$TUNSETOWNER(r3, 0x400454cc, r4) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x90b, 0x0, 0x0, {0xa, 0xf0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x2c}}, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x1, 0x2040) [ 227.209808][ T8573] Kernel panic - not syncing: panic_on_warn set ... [ 227.216546][ T8573] CPU: 0 PID: 8573 Comm: kworker/0:3 Tainted: G B 5.2.0-rc3-next-20190607 #11 [ 227.226724][ T8573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.236797][ T8573] Workqueue: events __blk_release_queue [ 227.242351][ T8573] Call Trace: [ 227.245679][ T8573] dump_stack+0x172/0x1f0 [ 227.250030][ T8573] panic+0x2cb/0x744 [ 227.253937][ T8573] ? __warn_printk+0xf3/0xf3 [ 227.258537][ T8573] ? blk_mq_free_rqs+0x49f/0x4b0 [ 227.263474][ T8573] ? preempt_schedule+0x4b/0x60 [ 227.268328][ T8573] ? ___preempt_schedule+0x16/0x18 [ 227.268343][ T3882] kobject: 'loop3' (000000009461e853): kobject_uevent_env [ 227.273432][ T8573] ? trace_hardirqs_on+0x5e/0x220 [ 227.283678][ T3882] kobject: 'loop3' (000000009461e853): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 227.285799][ T8573] ? blk_mq_free_rqs+0x49f/0x4b0 [ 227.285813][ T8573] end_report+0x47/0x4f [ 227.285833][ T8573] ? blk_mq_free_rqs+0x49f/0x4b0 14:10:22 executing program 3: r0 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='^/keyringvboxnet1mime_typemime_typeppp1!]\x00', 0xfffffffffffffff9) keyctl$set_timeout(0xf, r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000032ff4)={0x2000}) mprotect(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x5) setitimer(0x1, &(0x7f0000032fe0)={{}, {0x0, 0x2710}}, 0x0) getitimer(0x1, &(0x7f0000036fe0)) [ 227.310040][ T8573] __kasan_report.cold+0xe/0x36 [ 227.314908][ T8573] ? blk_mq_free_rqs+0x49f/0x4b0 [ 227.319942][ T8573] kasan_report+0x12/0x20 [ 227.324278][ T8573] __asan_report_load8_noabort+0x14/0x20 [ 227.329918][ T8573] blk_mq_free_rqs+0x49f/0x4b0 [ 227.334691][ T8573] ? dd_exit_queue+0x92/0xd0 [ 227.339283][ T8573] ? kfree+0x1ec/0x2a0 [ 227.343536][ T8573] blk_mq_sched_tags_teardown+0x126/0x210 [ 227.349427][ T8573] ? dd_request_merge+0x230/0x230 [ 227.354463][ T8573] blk_mq_exit_sched+0x1fa/0x2d0 [ 227.359579][ T8573] elevator_exit+0x70/0xa0 [ 227.364008][ T8573] __blk_release_queue+0x127/0x330 [ 227.369126][ T8573] process_one_work+0x989/0x1790 [ 227.374011][ T3882] kobject: 'loop3' (000000009461e853): kobject_uevent_env [ 227.374064][ T8573] ? pwq_dec_nr_in_flight+0x320/0x320 [ 227.384452][ T3882] kobject: 'loop3' (000000009461e853): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 227.386495][ T8573] ? lock_acquire+0x16f/0x3f0 [ 227.386516][ T8573] worker_thread+0x98/0xe40 [ 227.386534][ T8573] ? trace_hardirqs_on+0x67/0x220 [ 227.410836][ T8573] kthread+0x354/0x420 [ 227.414913][ T8573] ? process_one_work+0x1790/0x1790 [ 227.420115][ T8573] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 227.426546][ T8573] ret_from_fork+0x24/0x30 [ 227.432193][ T8573] Kernel Offset: disabled [ 227.436519][ T8573] Rebooting in 86400 seconds..