[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 60.848465][ T26] audit: type=1800 audit(1566834204.052:25): pid=8923 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 60.869993][ T26] audit: type=1800 audit(1566834204.052:26): pid=8923 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 60.898275][ T26] audit: type=1800 audit(1566834204.062:27): pid=8923 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.21' (ECDSA) to the list of known hosts. 2019/08/26 15:43:34 fuzzer started 2019/08/26 15:43:37 dialing manager at 10.128.0.26:45029 2019/08/26 15:43:37 syscalls: 2487 2019/08/26 15:43:37 code coverage: enabled 2019/08/26 15:43:37 comparison tracing: enabled 2019/08/26 15:43:37 extra coverage: extra coverage is not supported by the kernel 2019/08/26 15:43:37 setuid sandbox: enabled 2019/08/26 15:43:37 namespace sandbox: enabled 2019/08/26 15:43:37 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/26 15:43:37 fault injection: enabled 2019/08/26 15:43:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/26 15:43:37 net packet injection: enabled 2019/08/26 15:43:37 net device setup: enabled 15:45:47 executing program 0: r0 = socket(0x22, 0x2, 0x4) close(r0) 15:45:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x66}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) syzkaller login: [ 204.020977][ T9090] IPVS: ftp: loaded support on port[0] = 21 [ 204.156346][ T9092] IPVS: ftp: loaded support on port[0] = 21 [ 204.177012][ T9090] chnl_net:caif_netlink_parms(): no params data found 15:45:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 204.236784][ T9090] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.249118][ T9090] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.258248][ T9090] device bridge_slave_0 entered promiscuous mode [ 204.281357][ T9090] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.296180][ T9090] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.305070][ T9090] device bridge_slave_1 entered promiscuous mode [ 204.383547][ T9090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.430871][ T9090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 15:45:47 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018004081700d1bd", 0x2e}], 0x1}, 0x0) [ 204.509574][ T9090] team0: Port device team_slave_0 added [ 204.519092][ T9092] chnl_net:caif_netlink_parms(): no params data found [ 204.532127][ T9090] team0: Port device team_slave_1 added [ 204.586660][ T9096] IPVS: ftp: loaded support on port[0] = 21 [ 204.610882][ T9090] device hsr_slave_0 entered promiscuous mode [ 204.648930][ T9090] device hsr_slave_1 entered promiscuous mode [ 204.775900][ T9098] IPVS: ftp: loaded support on port[0] = 21 [ 204.788301][ T9090] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.801571][ T9090] bridge0: port 2(bridge_slave_1) entered forwarding state 15:45:48 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) [ 204.827177][ T9090] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.836527][ T9090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.857075][ T9092] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.864540][ T9092] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.874793][ T9092] device bridge_slave_0 entered promiscuous mode [ 204.919968][ T9092] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.937504][ T9092] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.946278][ T9092] device bridge_slave_1 entered promiscuous mode [ 205.036287][ T9092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.078835][ T9092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.114573][ T9100] IPVS: ftp: loaded support on port[0] = 21 15:45:48 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x1) ioctl$int_in(r0, 0x80000000005008, 0x0) [ 205.185064][ T2999] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.204920][ T2999] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.223100][ T9092] team0: Port device team_slave_0 added [ 205.243555][ T9090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.268415][ T9092] team0: Port device team_slave_1 added [ 205.390774][ T9092] device hsr_slave_0 entered promiscuous mode [ 205.448276][ T9092] device hsr_slave_1 entered promiscuous mode [ 205.508068][ T9092] debugfs: Directory 'hsr0' with parent '/' already present! [ 205.570679][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.579698][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.593306][ T9098] chnl_net:caif_netlink_parms(): no params data found [ 205.603213][ T9105] IPVS: ftp: loaded support on port[0] = 21 [ 205.625383][ T9090] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.635385][ T9096] chnl_net:caif_netlink_parms(): no params data found [ 205.714500][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.726282][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.735094][ T3578] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.742591][ T3578] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.759721][ T9098] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.766822][ T9098] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.775092][ T9098] device bridge_slave_0 entered promiscuous mode [ 205.785247][ T9098] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.792940][ T9098] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.800986][ T9098] device bridge_slave_1 entered promiscuous mode [ 205.823465][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.832991][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.841731][ T9101] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.848810][ T9101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.856596][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.865406][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.874088][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.882863][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.891291][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.900082][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.909431][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.949474][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.960710][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.992035][ T9096] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.999515][ T9096] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.007192][ T9096] device bridge_slave_0 entered promiscuous mode [ 206.015295][ T9096] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.022496][ T9096] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.030709][ T9096] device bridge_slave_1 entered promiscuous mode [ 206.040087][ T9098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.072806][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.082124][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.106873][ T9090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.117087][ T9098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.133959][ T9100] chnl_net:caif_netlink_parms(): no params data found [ 206.187005][ T9096] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.198401][ T9098] team0: Port device team_slave_0 added [ 206.205801][ T9096] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.247227][ T9100] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.255428][ T9100] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.264140][ T9100] device bridge_slave_0 entered promiscuous mode [ 206.273649][ T9098] team0: Port device team_slave_1 added [ 206.288282][ T9090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.297432][ T9096] team0: Port device team_slave_0 added [ 206.308539][ T9092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.317419][ T9100] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.326565][ T9100] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.336118][ T9100] device bridge_slave_1 entered promiscuous mode [ 206.354805][ T9096] team0: Port device team_slave_1 added [ 206.441486][ T9098] device hsr_slave_0 entered promiscuous mode [ 206.498496][ T9098] device hsr_slave_1 entered promiscuous mode [ 206.558247][ T9098] debugfs: Directory 'hsr0' with parent '/' already present! [ 206.596989][ T9100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.608450][ T9100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.647464][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.655704][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.666355][ T9092] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.717635][ T9100] team0: Port device team_slave_0 added [ 206.759675][ T9105] chnl_net:caif_netlink_parms(): no params data found [ 206.780587][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 15:45:50 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x100000000, 0x87f8, 0x80000000000000}, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x2, r1, 0xffff) [ 206.802142][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.811861][ T3578] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.819002][ T3578] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.828330][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.854681][ T9100] team0: Port device team_slave_1 added 15:45:50 executing program 0: write(0xffffffffffffffff, &(0x7f0000000180)="6daf26f133659078dba573c13139eafd", 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 206.910860][ T9096] device hsr_slave_0 entered promiscuous mode [ 206.944822][ T9096] device hsr_slave_1 entered promiscuous mode [ 206.988944][ T9122] EXT4-fs (loop0): Number of reserved GDT blocks insanely large: 65002 [ 206.998257][ T9096] debugfs: Directory 'hsr0' with parent '/' already present! 15:45:50 executing program 0: write(0xffffffffffffffff, &(0x7f0000000180)="6daf26f133659078dba573c13139eafd", 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 207.108377][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.117308][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.132571][ T9101] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.139837][ T9101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.159690][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.172177][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.182820][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.195445][ T9128] EXT4-fs (loop0): Number of reserved GDT blocks insanely large: 65002 [ 207.196280][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.218901][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.227638][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.242630][ T9092] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 15:45:50 executing program 0: write(0xffffffffffffffff, &(0x7f0000000180)="6daf26f133659078dba573c13139eafd", 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 207.254703][ T9092] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 15:45:50 executing program 0: write(0xffffffffffffffff, &(0x7f0000000180)="6daf26f133659078dba573c13139eafd", 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 207.321236][ T9100] device hsr_slave_0 entered promiscuous mode [ 207.347722][ T9133] EXT4-fs (loop0): Number of reserved GDT blocks insanely large: 65002 [ 207.357059][ T9100] device hsr_slave_1 entered promiscuous mode [ 207.398215][ T9100] debugfs: Directory 'hsr0' with parent '/' already present! [ 207.419202][ T9105] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.426283][ T9105] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.445712][ T9137] EXT4-fs (loop0): Number of reserved GDT blocks insanely large: 65002 [ 207.452838][ T9105] device bridge_slave_0 entered promiscuous mode [ 207.463972][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.473018][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.481950][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.490611][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.500212][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.517445][ T9092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.546415][ T9105] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.554324][ T9105] bridge0: port 2(bridge_slave_1) entered disabled state 15:45:50 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0800010000001e02", 0x24) [ 207.608706][ T9105] device bridge_slave_1 entered promiscuous mode [ 207.628213][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.716975][ T9105] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 15:45:51 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044327, 0x0) [ 207.770324][ T9105] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.881539][ T9105] team0: Port device team_slave_0 added [ 207.900427][ T9098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.921502][ T9100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.945168][ T9096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.970644][ T9105] team0: Port device team_slave_1 added [ 207.984911][ T9098] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.010460][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.020579][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.035318][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.045520][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.060535][ T3565] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.067733][ T3565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.075590][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.084445][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.093005][ T3565] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.100119][ T3565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.114300][ T9096] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.130016][ T9100] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.152449][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 15:45:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 208.163518][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.172450][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.182935][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.191937][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.246686][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 208.280896][ T9105] device hsr_slave_0 entered promiscuous mode [ 208.318385][ T9105] device hsr_slave_1 entered promiscuous mode [ 208.368388][ T9105] debugfs: Directory 'hsr0' with parent '/' already present! [ 208.396194][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.404987][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.414657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.423764][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.430894][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.440345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.449112][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.457633][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.466636][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.473769][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.482319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.493901][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.502555][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.511382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.521203][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.529835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.538975][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.547500][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.556221][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.563438][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.571988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.580766][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.589291][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.596329][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.606224][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.614814][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.623810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.654241][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.662925][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.671647][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.685043][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.694301][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.703270][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.712340][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.721229][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.733435][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.748747][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.756628][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.778769][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.787431][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.802124][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.811626][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.820758][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.829493][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.837739][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.846631][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.855606][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.864766][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.906676][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.930228][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.939055][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.947621][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.960985][ T9096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.972048][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.013812][ T9098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.052016][ T9096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.061550][ T9100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.104406][ T9105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.137530][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.147063][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.165878][ T9105] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.194287][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.203481][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.212378][ T3565] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.219570][ T3565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.233252][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.251937][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.269231][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.283244][ T2999] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.290503][ T2999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.315814][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.359446][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.398676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.407557][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.448862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.457563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.475764][ C1] hrtimer: interrupt took 35278 ns [ 209.483118][ T9180] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 209.493147][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.497353][ T9183] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 209.509199][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.528843][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.537712][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.547086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.557488][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.642981][ T9180] device  entered promiscuous mode 15:45:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xfdfdffff}) [ 209.758403][ T9186] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 209.772768][ T9105] 8021q: adding VLAN 0 to HW filter on device batadv0 15:45:53 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018004081700d1bd", 0x2e}], 0x1}, 0x0) 15:45:53 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044327, 0x0) [ 209.965299][ T9198] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 15:45:53 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x1) ioctl$int_in(r0, 0x80000000005008, 0x0) 15:45:53 executing program 4: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="0b7327a2e7a43579d73f51e4f04b40aba82d39d236ab989147a178c6fb1fb00000000000000004ce37fba681b5d4d0c814f800b8421a484e5f05a03b449e16d0b524e0ef4ea10fc5291771f7687d63f44d4d868a2bf9e07a4bbe73665b0a0fe52f521c2b62"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)) lseek(r0, 0x0, 0x3) 15:45:53 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x176, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:45:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000000, 0x2) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x2710}, 0x14, 0x7}], 0x18) 15:45:53 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044327, 0x0) 15:45:53 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018004081700d1bd", 0x2e}], 0x1}, 0x0) [ 210.235140][ T9211] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 15:45:53 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044327, 0x0) 15:45:53 executing program 4: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="0b7327a2e7a43579d73f51e4f04b40aba82d39d236ab989147a178c6fb1fb00000000000000004ce37fba681b5d4d0c814f800b8421a484e5f05a03b449e16d0b524e0ef4ea10fc5291771f7687d63f44d4d868a2bf9e07a4bbe73665b0a0fe52f521c2b62"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)) lseek(r0, 0x0, 0x3) 15:45:53 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018004081700d1bd", 0x2e}], 0x1}, 0x0) 15:45:53 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x1) ioctl$int_in(r0, 0x80000000005008, 0x0) 15:45:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) shutdown(r1, 0x1) dup3(r0, r1, 0x0) 15:45:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000000, 0x2) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x2710}, 0x14, 0x7}], 0x18) [ 210.519132][ T9235] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 15:45:53 executing program 0: chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpu.stat\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000440)={{}, {}, [], {}, [{}], {0x10, 0x2}}, 0x2c, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=""/126, 0x7e}) writev(r2, &(0x7f0000000080), 0x10000000000000f3) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 15:45:53 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x1) ioctl$int_in(r0, 0x80000000005008, 0x0) 15:45:53 executing program 4: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="0b7327a2e7a43579d73f51e4f04b40aba82d39d236ab989147a178c6fb1fb00000000000000004ce37fba681b5d4d0c814f800b8421a484e5f05a03b449e16d0b524e0ef4ea10fc5291771f7687d63f44d4d868a2bf9e07a4bbe73665b0a0fe52f521c2b62"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)) lseek(r0, 0x0, 0x3) 15:45:53 executing program 3: syz_open_dev$amidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x20000001000000a, 0xfffbfffeffffffef}) 15:45:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) shutdown(r1, 0x1) dup3(r0, r1, 0x0) 15:45:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000000, 0x2) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x2710}, 0x14, 0x7}], 0x18) 15:45:54 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) open_tree(0xffffffffffffffff, &(0x7f00000018c0)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000001900)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="1cfdffffff8a0ab7960f0100010000000000fdff993802aa0063b8f24252b1d85cbf008070d6ae95539aac7266824abb8200faffff37f70f653f0ffb09f0d5362b74797f0acad550fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9b2500fa3d96033ccfdff0641d2eb4cb7860c19cadf38c7f1c7f8e6264e690f8fbcd5704b990c040588ae2a2ebc0bba59294ff48ed9e76dd8d814"], 0x98) write$evdev(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) iopl(0x3ffffffffffe) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8001}}, ["", "", "", ""]}, 0x24}}, 0x40010) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) open(&(0x7f0000000080)='./file0\x00', 0xc4000141041, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000240)={0x0, 0x1a5, 0x9, 0x0}) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000380)='proc\x00', 0x0, 0x0) 15:45:54 executing program 4: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="0b7327a2e7a43579d73f51e4f04b40aba82d39d236ab989147a178c6fb1fb00000000000000004ce37fba681b5d4d0c814f800b8421a484e5f05a03b449e16d0b524e0ef4ea10fc5291771f7687d63f44d4d868a2bf9e07a4bbe73665b0a0fe52f521c2b62"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)) lseek(r0, 0x0, 0x3) 15:45:54 executing program 0: chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpu.stat\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000440)={{}, {}, [], {}, [{}], {0x10, 0x2}}, 0x2c, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=""/126, 0x7e}) writev(r2, &(0x7f0000000080), 0x10000000000000f3) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 15:45:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000000, 0x2) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x2710}, 0x14, 0x7}], 0x18) 15:45:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) shutdown(r1, 0x1) dup3(r0, r1, 0x0) 15:45:54 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 15:45:54 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, 0x0) 15:45:54 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {}]}, 0x108) [ 211.475900][ T9285] encrypted_key: keyword 'new' not allowed when called from .update method 15:45:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffefffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) rt_sigprocmask(0x1, &(0x7f0000000080)={0xfffffffffffffffa}, 0x0, 0x8) 15:45:54 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 15:45:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bond0\x00\x00\x19\x00\x00\x00\x00@\x00', @ifru_names='lo\x00\x00\x00\x05\x00\x00\x00\x03\x00\x00\x00\x00\x00H'}) 15:45:54 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 15:45:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) shutdown(r1, 0x1) dup3(r0, r1, 0x0) 15:45:55 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) [ 211.853717][ T9303] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 211.928390][ T9303] bond0: (slave lo): slave is up - this may be due to an out of date ifenslave 15:45:55 executing program 0: chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpu.stat\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000440)={{}, {}, [], {}, [{}], {0x10, 0x2}}, 0x2c, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=""/126, 0x7e}) writev(r2, &(0x7f0000000080), 0x10000000000000f3) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 15:45:55 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)) 15:45:55 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 15:45:55 executing program 4: syz_open_dev$video(0x0, 0xfffffffffffffffe, 0x80800) r0 = socket(0x11, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) fchdir(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000280)=0x200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @broadcast, 0x4e24, 0x1, 'fo\x00', 0x2, 0x5, 0x7e}, 0x2c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) 15:45:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x0) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) setfsuid(0x0) 15:45:55 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 15:45:55 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)) 15:45:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:45:55 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000680)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) 15:45:55 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)) 15:45:55 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 15:45:55 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)) 15:45:56 executing program 0: chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpu.stat\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000440)={{}, {}, [], {}, [{}], {0x10, 0x2}}, 0x2c, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=""/126, 0x7e}) writev(r2, &(0x7f0000000080), 0x10000000000000f3) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 15:45:56 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000680)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) [ 212.855139][ T9354] device bond0 entered promiscuous mode [ 212.882607][ T9354] device bond_slave_0 entered promiscuous mode 15:45:56 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) [ 212.933945][ T9354] device bond_slave_1 entered promiscuous mode [ 212.979878][ T9354] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.113431][ T9331] device bond0 left promiscuous mode [ 213.145442][ T9331] device bond_slave_0 left promiscuous mode [ 213.209201][ T9331] device bond_slave_1 left promiscuous mode [ 213.532192][ T9380] device bond0 entered promiscuous mode [ 213.558646][ T9380] device bond_slave_0 entered promiscuous mode [ 213.565342][ T9380] device bond_slave_1 entered promiscuous mode [ 213.594779][ T9380] 8021q: adding VLAN 0 to HW filter on device bond0 15:45:56 executing program 4: syz_open_dev$video(0x0, 0xfffffffffffffffe, 0x80800) r0 = socket(0x11, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) fchdir(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000280)=0x200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @broadcast, 0x4e24, 0x1, 'fo\x00', 0x2, 0x5, 0x7e}, 0x2c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) 15:45:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:45:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:45:56 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000680)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) 15:45:56 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000680)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) 15:45:56 executing program 0: syz_open_dev$sg(0x0, 0x7f, 0x40800) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x2) r2 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r2, 0x1000000) write$UHID_DESTROY(r1, &(0x7f0000000040), 0xffffffffffffffb9) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x5) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 15:45:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 213.904642][ T9402] device bond0 left promiscuous mode [ 213.938156][ T9402] device bond_slave_0 left promiscuous mode 15:45:57 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000680)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) 15:45:57 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000680)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) [ 213.968814][ T9402] device bond_slave_1 left promiscuous mode 15:45:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:45:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x40000000004e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xffffffffffffda9c) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 15:45:57 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000680)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) [ 214.494432][ T9407] device bond0 entered promiscuous mode [ 214.507604][ T9407] device bond_slave_0 entered promiscuous mode [ 214.551879][ T9407] device bond_slave_1 entered promiscuous mode [ 214.746543][ T9407] 8021q: adding VLAN 0 to HW filter on device bond0 15:45:58 executing program 4: syz_open_dev$video(0x0, 0xfffffffffffffffe, 0x80800) r0 = socket(0x11, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) fchdir(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000280)=0x200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @broadcast, 0x4e24, 0x1, 'fo\x00', 0x2, 0x5, 0x7e}, 0x2c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) 15:45:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:45:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000002a000500d25a80648c000000060000001000084002376ee6735e000000053582c137153e370900018000", 0x2e}], 0x1}, 0x0) 15:45:58 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xba6, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group\xca\xectat\x00<\xbet\x19\xc1L\xa6\xa4\x04\x1a\xe5#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0J$\x8f\xb1\x9d\x16Z\x9e%@\xceN\x1d]\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x00\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5v\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x80, 0x0, 0x6, 0x0, 0x3f, 0x4, 0x8, 0x2, 0x80, 0x0, 0x9, 0x1, 0x1, 0x1, 0x4, 0xffffffff, 0xee, 0x8, 0x6, 0x2, 0x7ff, 0xd2, 0x6, 0x0, 0x8, 0x3f, 0x6, 0x60c3, 0x6, 0xf55, 0x1ff, 0x7, 0xb7, 0x9, 0x7, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000000c0), 0xb}, 0x20000, 0x5, 0xa8b, 0x3, 0x71d, 0x95c, 0x7}, 0x0, 0x7, 0xffffffffffffffff, 0x1) 15:45:58 executing program 0: syz_open_dev$sg(0x0, 0x7f, 0x40800) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x2) r2 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r2, 0x1000000) write$UHID_DESTROY(r1, &(0x7f0000000040), 0xffffffffffffffb9) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x5) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 15:45:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x40000000004e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xffffffffffffda9c) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) [ 214.898927][ T9435] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.5'. 15:45:58 executing program 5: syz_open_dev$sg(0x0, 0x7f, 0x40800) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x2) r2 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r2, 0x1000000) write$UHID_DESTROY(r1, &(0x7f0000000040), 0xffffffffffffffb9) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x5) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 215.007037][ T9446] device bond0 left promiscuous mode 15:45:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x40000000004e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xffffffffffffda9c) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) [ 215.070914][ T9446] device bond_slave_0 left promiscuous mode [ 215.109170][ T9446] device bond_slave_1 left promiscuous mode 15:45:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000000500000009000000000000000000106cf4aa4ac99e8d000000006c6f000000000000000000000000000100000000000000000000000010000010010000000000000000000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:45:58 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xba6, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group\xca\xectat\x00<\xbet\x19\xc1L\xa6\xa4\x04\x1a\xe5#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0J$\x8f\xb1\x9d\x16Z\x9e%@\xceN\x1d]\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x00\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5v\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x80, 0x0, 0x6, 0x0, 0x3f, 0x4, 0x8, 0x2, 0x80, 0x0, 0x9, 0x1, 0x1, 0x1, 0x4, 0xffffffff, 0xee, 0x8, 0x6, 0x2, 0x7ff, 0xd2, 0x6, 0x0, 0x8, 0x3f, 0x6, 0x60c3, 0x6, 0xf55, 0x1ff, 0x7, 0xb7, 0x9, 0x7, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000000c0), 0xb}, 0x20000, 0x5, 0xa8b, 0x3, 0x71d, 0x95c, 0x7}, 0x0, 0x7, 0xffffffffffffffff, 0x1) 15:45:58 executing program 5: syz_open_dev$sg(0x0, 0x7f, 0x40800) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x2) r2 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r2, 0x1000000) write$UHID_DESTROY(r1, &(0x7f0000000040), 0xffffffffffffffb9) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x5) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 215.484424][ T9454] device bond0 entered promiscuous mode [ 215.553679][ T9454] device bond_slave_0 entered promiscuous mode [ 215.594262][ T9454] device bond_slave_1 entered promiscuous mode 15:45:58 executing program 5: syz_open_dev$sg(0x0, 0x7f, 0x40800) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x2) r2 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r2, 0x1000000) write$UHID_DESTROY(r1, &(0x7f0000000040), 0xffffffffffffffb9) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x5) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 215.790425][ T9454] 8021q: adding VLAN 0 to HW filter on device bond0 15:45:59 executing program 4: syz_open_dev$video(0x0, 0xfffffffffffffffe, 0x80800) r0 = socket(0x11, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) fchdir(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000280)=0x200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @broadcast, 0x4e24, 0x1, 'fo\x00', 0x2, 0x5, 0x7e}, 0x2c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) 15:45:59 executing program 0: syz_open_dev$sg(0x0, 0x7f, 0x40800) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x2) r2 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r2, 0x1000000) write$UHID_DESTROY(r1, &(0x7f0000000040), 0xffffffffffffffb9) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x5) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 15:45:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x40000000004e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xffffffffffffda9c) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 15:45:59 executing program 1: syz_open_dev$sg(0x0, 0x7f, 0x40800) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x2) r2 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r2, 0x1000000) write$UHID_DESTROY(r1, &(0x7f0000000040), 0xffffffffffffffb9) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x5) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 15:45:59 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xba6, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group\xca\xectat\x00<\xbet\x19\xc1L\xa6\xa4\x04\x1a\xe5#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0J$\x8f\xb1\x9d\x16Z\x9e%@\xceN\x1d]\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x00\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5v\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x80, 0x0, 0x6, 0x0, 0x3f, 0x4, 0x8, 0x2, 0x80, 0x0, 0x9, 0x1, 0x1, 0x1, 0x4, 0xffffffff, 0xee, 0x8, 0x6, 0x2, 0x7ff, 0xd2, 0x6, 0x0, 0x8, 0x3f, 0x6, 0x60c3, 0x6, 0xf55, 0x1ff, 0x7, 0xb7, 0x9, 0x7, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000000c0), 0xb}, 0x20000, 0x5, 0xa8b, 0x3, 0x71d, 0x95c, 0x7}, 0x0, 0x7, 0xffffffffffffffff, 0x1) [ 216.082746][ T9483] device bond0 left promiscuous mode [ 216.090938][ T9483] device bond_slave_0 left promiscuous mode [ 216.097397][ T9483] device bond_slave_1 left promiscuous mode 15:45:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090069000007a2e407edab0080582900000046008107a277001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 15:45:59 executing program 0: syz_open_dev$sg(0x0, 0x7f, 0x40800) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x2) r2 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r2, 0x1000000) write$UHID_DESTROY(r1, &(0x7f0000000040), 0xffffffffffffffb9) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x5) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 216.408733][ T9485] device bond0 entered promiscuous mode [ 216.432682][ T9485] device bond_slave_0 entered promiscuous mode [ 216.474165][ T9485] device bond_slave_1 entered promiscuous mode 15:45:59 executing program 0: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f00000002c0)) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000080)={0x1, 0x1, 0x200, 0x7d, 0x5, 0x4, 0x2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000280)=0xc) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000001540)={0x90, 0x0, 0x8, {0x3, 0x2, 0x5c2, 0x1, 0xfff, 0x4, {0x0, 0x1, 0xb3, 0x5, 0xc9db, 0x7, 0x7, 0x50000000000000, 0x1f, 0xfffffffffffffff9, 0x9, r1, r2, 0xffff, 0x1}}}, 0x90) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) r4 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000001400)={{0x5, 0x0, 0x3, 0x7ff, 'syz0\x00', 0x3ff}, 0x3, 0x3, 0xfffffffffffffff9, r4, 0x6, 0x9, 'syz1\x00', &(0x7f0000000180)=['/dev/radio#\x00', 'ppp1wlan0]\x00', ',em1em0GPL\x00', '/dev/nullb0\x00', '/dev/radio#\x00', '+ppp0ppp1\x00'], 0x44, [], [0x9, 0x4, 0x80000001, 0x1]}) socket$alg(0x26, 0x5, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x100000001, 0xf55fe3ffde38beac, 0x16, 0x8, "95c0ca97714b9c35a10aadd7d46e025487981edd0587016b8dcddd8f91f76da1ef6ae7a9af9bde6e82ffa7910f020b3afff5443e9bbf4b80dc83b0cdeb22c2e0", "8033f549f8ab4152cd2927ce1bac12bc01002557bece6d5f9ecce57fc1b67898", [0xffffffffffffc98e, 0x1]}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f00000000c0)={0x400, 0xff, 0x3}) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x10000000) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r6 = shmget(0x1, 0x9000, 0x1, &(0x7f00005a8000/0x9000)=nil) shmctl$IPC_RMID(r6, 0x0) sched_setscheduler(r4, 0x6, &(0x7f00000003c0)=0xaca) socket$bt_hidp(0x1f, 0x3, 0x6) [ 216.581807][ T9485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.642813][ T9489] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 15:45:59 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xba6, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group\xca\xectat\x00<\xbet\x19\xc1L\xa6\xa4\x04\x1a\xe5#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0J$\x8f\xb1\x9d\x16Z\x9e%@\xceN\x1d]\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x00\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5v\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x80, 0x0, 0x6, 0x0, 0x3f, 0x4, 0x8, 0x2, 0x80, 0x0, 0x9, 0x1, 0x1, 0x1, 0x4, 0xffffffff, 0xee, 0x8, 0x6, 0x2, 0x7ff, 0xd2, 0x6, 0x0, 0x8, 0x3f, 0x6, 0x60c3, 0x6, 0xf55, 0x1ff, 0x7, 0xb7, 0x9, 0x7, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000000c0), 0xb}, 0x20000, 0x5, 0xa8b, 0x3, 0x71d, 0x95c, 0x7}, 0x0, 0x7, 0xffffffffffffffff, 0x1) [ 216.688951][ T9489] team0: Device hsr0 is up. Set it down before adding it as a team port 15:45:59 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 15:46:00 executing program 1: syz_open_dev$sg(0x0, 0x7f, 0x40800) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x2) r2 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r2, 0x1000000) write$UHID_DESTROY(r1, &(0x7f0000000040), 0xffffffffffffffb9) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x5) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 15:46:00 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xef) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 15:46:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) capset(&(0x7f0000000000)={0x19980330, r0}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 15:46:00 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80184132, 0x0) 15:46:00 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x8, 0xfffbfffffffffff9, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x5) [ 217.191742][ T9523] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) [ 217.247625][ T9498] syz-executor.0 (9498) used greatest stack depth: 22808 bytes left [ 217.281625][ T9518] input: syz0 as /devices/virtual/input/input5 15:46:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x5, &(0x7f0000000040)=0x0) eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001c00)=[&(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 15:46:00 executing program 5: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}}, {{0x0, 0x2710}}], 0x30) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaace2, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003805000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:46:00 executing program 4: prctl$PR_CAPBSET_DROP(0x18, 0x10) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) 15:46:00 executing program 0: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f00000002c0)) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000080)={0x1, 0x1, 0x200, 0x7d, 0x5, 0x4, 0x2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000280)=0xc) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000001540)={0x90, 0x0, 0x8, {0x3, 0x2, 0x5c2, 0x1, 0xfff, 0x4, {0x0, 0x1, 0xb3, 0x5, 0xc9db, 0x7, 0x7, 0x50000000000000, 0x1f, 0xfffffffffffffff9, 0x9, r1, r2, 0xffff, 0x1}}}, 0x90) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) r4 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000001400)={{0x5, 0x0, 0x3, 0x7ff, 'syz0\x00', 0x3ff}, 0x3, 0x3, 0xfffffffffffffff9, r4, 0x6, 0x9, 'syz1\x00', &(0x7f0000000180)=['/dev/radio#\x00', 'ppp1wlan0]\x00', ',em1em0GPL\x00', '/dev/nullb0\x00', '/dev/radio#\x00', '+ppp0ppp1\x00'], 0x44, [], [0x9, 0x4, 0x80000001, 0x1]}) socket$alg(0x26, 0x5, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x100000001, 0xf55fe3ffde38beac, 0x16, 0x8, "95c0ca97714b9c35a10aadd7d46e025487981edd0587016b8dcddd8f91f76da1ef6ae7a9af9bde6e82ffa7910f020b3afff5443e9bbf4b80dc83b0cdeb22c2e0", "8033f549f8ab4152cd2927ce1bac12bc01002557bece6d5f9ecce57fc1b67898", [0xffffffffffffc98e, 0x1]}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f00000000c0)={0x400, 0xff, 0x3}) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x10000000) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r6 = shmget(0x1, 0x9000, 0x1, &(0x7f00005a8000/0x9000)=nil) shmctl$IPC_RMID(r6, 0x0) sched_setscheduler(r4, 0x6, &(0x7f00000003c0)=0xaca) socket$bt_hidp(0x1f, 0x3, 0x6) 15:46:00 executing program 3: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f00000002c0)) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000080)={0x1, 0x1, 0x200, 0x7d, 0x5, 0x4, 0x2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000280)=0xc) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000001540)={0x90, 0x0, 0x8, {0x3, 0x2, 0x5c2, 0x1, 0xfff, 0x4, {0x0, 0x1, 0xb3, 0x5, 0xc9db, 0x7, 0x7, 0x50000000000000, 0x1f, 0xfffffffffffffff9, 0x9, r1, r2, 0xffff, 0x1}}}, 0x90) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) r4 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000001400)={{0x5, 0x0, 0x3, 0x7ff, 'syz0\x00', 0x3ff}, 0x3, 0x3, 0xfffffffffffffff9, r4, 0x6, 0x9, 'syz1\x00', &(0x7f0000000180)=['/dev/radio#\x00', 'ppp1wlan0]\x00', ',em1em0GPL\x00', '/dev/nullb0\x00', '/dev/radio#\x00', '+ppp0ppp1\x00'], 0x44, [], [0x9, 0x4, 0x80000001, 0x1]}) socket$alg(0x26, 0x5, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x100000001, 0xf55fe3ffde38beac, 0x16, 0x8, "95c0ca97714b9c35a10aadd7d46e025487981edd0587016b8dcddd8f91f76da1ef6ae7a9af9bde6e82ffa7910f020b3afff5443e9bbf4b80dc83b0cdeb22c2e0", "8033f549f8ab4152cd2927ce1bac12bc01002557bece6d5f9ecce57fc1b67898", [0xffffffffffffc98e, 0x1]}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f00000000c0)={0x400, 0xff, 0x3}) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x10000000) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r6 = shmget(0x1, 0x9000, 0x1, &(0x7f00005a8000/0x9000)=nil) shmctl$IPC_RMID(r6, 0x0) sched_setscheduler(r4, 0x6, &(0x7f00000003c0)=0xaca) socket$bt_hidp(0x1f, 0x3, 0x6) [ 217.538623][ T9540] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 15:46:00 executing program 4: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f00000002c0)) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000080)={0x1, 0x1, 0x200, 0x7d, 0x5, 0x4, 0x2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000280)=0xc) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000001540)={0x90, 0x0, 0x8, {0x3, 0x2, 0x5c2, 0x1, 0xfff, 0x4, {0x0, 0x1, 0xb3, 0x5, 0xc9db, 0x7, 0x7, 0x50000000000000, 0x1f, 0xfffffffffffffff9, 0x9, r1, r2, 0xffff, 0x1}}}, 0x90) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) r4 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000001400)={{0x5, 0x0, 0x3, 0x7ff, 'syz0\x00', 0x3ff}, 0x3, 0x3, 0xfffffffffffffff9, r4, 0x6, 0x9, 'syz1\x00', &(0x7f0000000180)=['/dev/radio#\x00', 'ppp1wlan0]\x00', ',em1em0GPL\x00', '/dev/nullb0\x00', '/dev/radio#\x00', '+ppp0ppp1\x00'], 0x44, [], [0x9, 0x4, 0x80000001, 0x1]}) socket$alg(0x26, 0x5, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x100000001, 0xf55fe3ffde38beac, 0x16, 0x8, "95c0ca97714b9c35a10aadd7d46e025487981edd0587016b8dcddd8f91f76da1ef6ae7a9af9bde6e82ffa7910f020b3afff5443e9bbf4b80dc83b0cdeb22c2e0", "8033f549f8ab4152cd2927ce1bac12bc01002557bece6d5f9ecce57fc1b67898", [0xffffffffffffc98e, 0x1]}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f00000000c0)={0x400, 0xff, 0x3}) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x10000000) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r6 = shmget(0x1, 0x9000, 0x1, &(0x7f00005a8000/0x9000)=nil) shmctl$IPC_RMID(r6, 0x0) sched_setscheduler(r4, 0x6, &(0x7f00000003c0)=0xaca) socket$bt_hidp(0x1f, 0x3, 0x6) 15:46:00 executing program 2: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f00000002c0)) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000080)={0x1, 0x1, 0x200, 0x7d, 0x5, 0x4, 0x2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000280)=0xc) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000001540)={0x90, 0x0, 0x8, {0x3, 0x2, 0x5c2, 0x1, 0xfff, 0x4, {0x0, 0x1, 0xb3, 0x5, 0xc9db, 0x7, 0x7, 0x50000000000000, 0x1f, 0xfffffffffffffff9, 0x9, r1, r2, 0xffff, 0x1}}}, 0x90) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) r4 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000001400)={{0x5, 0x0, 0x3, 0x7ff, 'syz0\x00', 0x3ff}, 0x3, 0x3, 0xfffffffffffffff9, r4, 0x6, 0x9, 'syz1\x00', &(0x7f0000000180)=['/dev/radio#\x00', 'ppp1wlan0]\x00', ',em1em0GPL\x00', '/dev/nullb0\x00', '/dev/radio#\x00', '+ppp0ppp1\x00'], 0x44, [], [0x9, 0x4, 0x80000001, 0x1]}) socket$alg(0x26, 0x5, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x100000001, 0xf55fe3ffde38beac, 0x16, 0x8, "95c0ca97714b9c35a10aadd7d46e025487981edd0587016b8dcddd8f91f76da1ef6ae7a9af9bde6e82ffa7910f020b3afff5443e9bbf4b80dc83b0cdeb22c2e0", "8033f549f8ab4152cd2927ce1bac12bc01002557bece6d5f9ecce57fc1b67898", [0xffffffffffffc98e, 0x1]}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f00000000c0)={0x400, 0xff, 0x3}) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x10000000) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r6 = shmget(0x1, 0x9000, 0x1, &(0x7f00005a8000/0x9000)=nil) shmctl$IPC_RMID(r6, 0x0) sched_setscheduler(r4, 0x6, &(0x7f00000003c0)=0xaca) socket$bt_hidp(0x1f, 0x3, 0x6) [ 217.771075][ T9537] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 217.867222][ T9537] EXT4-fs (loop5): bad geometry: block count 1336 exceeds size of device (1 blocks) 15:46:01 executing program 1: syz_open_dev$sg(0x0, 0x7f, 0x40800) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x2) r2 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r2, 0x1000000) write$UHID_DESTROY(r1, &(0x7f0000000040), 0xffffffffffffffb9) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x5) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 15:46:01 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:46:01 executing program 3: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f00000002c0)) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000080)={0x1, 0x1, 0x200, 0x7d, 0x5, 0x4, 0x2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000280)=0xc) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000001540)={0x90, 0x0, 0x8, {0x3, 0x2, 0x5c2, 0x1, 0xfff, 0x4, {0x0, 0x1, 0xb3, 0x5, 0xc9db, 0x7, 0x7, 0x50000000000000, 0x1f, 0xfffffffffffffff9, 0x9, r1, r2, 0xffff, 0x1}}}, 0x90) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) r4 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000001400)={{0x5, 0x0, 0x3, 0x7ff, 'syz0\x00', 0x3ff}, 0x3, 0x3, 0xfffffffffffffff9, r4, 0x6, 0x9, 'syz1\x00', &(0x7f0000000180)=['/dev/radio#\x00', 'ppp1wlan0]\x00', ',em1em0GPL\x00', '/dev/nullb0\x00', '/dev/radio#\x00', '+ppp0ppp1\x00'], 0x44, [], [0x9, 0x4, 0x80000001, 0x1]}) socket$alg(0x26, 0x5, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x100000001, 0xf55fe3ffde38beac, 0x16, 0x8, "95c0ca97714b9c35a10aadd7d46e025487981edd0587016b8dcddd8f91f76da1ef6ae7a9af9bde6e82ffa7910f020b3afff5443e9bbf4b80dc83b0cdeb22c2e0", "8033f549f8ab4152cd2927ce1bac12bc01002557bece6d5f9ecce57fc1b67898", [0xffffffffffffc98e, 0x1]}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f00000000c0)={0x400, 0xff, 0x3}) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x10000000) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r6 = shmget(0x1, 0x9000, 0x1, &(0x7f00005a8000/0x9000)=nil) shmctl$IPC_RMID(r6, 0x0) sched_setscheduler(r4, 0x6, &(0x7f00000003c0)=0xaca) socket$bt_hidp(0x1f, 0x3, 0x6) 15:46:01 executing program 4: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f00000002c0)) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000080)={0x1, 0x1, 0x200, 0x7d, 0x5, 0x4, 0x2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000280)=0xc) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000001540)={0x90, 0x0, 0x8, {0x3, 0x2, 0x5c2, 0x1, 0xfff, 0x4, {0x0, 0x1, 0xb3, 0x5, 0xc9db, 0x7, 0x7, 0x50000000000000, 0x1f, 0xfffffffffffffff9, 0x9, r1, r2, 0xffff, 0x1}}}, 0x90) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) r4 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000001400)={{0x5, 0x0, 0x3, 0x7ff, 'syz0\x00', 0x3ff}, 0x3, 0x3, 0xfffffffffffffff9, r4, 0x6, 0x9, 'syz1\x00', &(0x7f0000000180)=['/dev/radio#\x00', 'ppp1wlan0]\x00', ',em1em0GPL\x00', '/dev/nullb0\x00', '/dev/radio#\x00', '+ppp0ppp1\x00'], 0x44, [], [0x9, 0x4, 0x80000001, 0x1]}) socket$alg(0x26, 0x5, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x100000001, 0xf55fe3ffde38beac, 0x16, 0x8, "95c0ca97714b9c35a10aadd7d46e025487981edd0587016b8dcddd8f91f76da1ef6ae7a9af9bde6e82ffa7910f020b3afff5443e9bbf4b80dc83b0cdeb22c2e0", "8033f549f8ab4152cd2927ce1bac12bc01002557bece6d5f9ecce57fc1b67898", [0xffffffffffffc98e, 0x1]}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f00000000c0)={0x400, 0xff, 0x3}) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x10000000) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r6 = shmget(0x1, 0x9000, 0x1, &(0x7f00005a8000/0x9000)=nil) shmctl$IPC_RMID(r6, 0x0) sched_setscheduler(r4, 0x6, &(0x7f00000003c0)=0xaca) socket$bt_hidp(0x1f, 0x3, 0x6) [ 218.175839][ T9560] input: syz1 as /devices/virtual/input/input7 15:46:01 executing program 4: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f00000002c0)) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000080)={0x1, 0x1, 0x200, 0x7d, 0x5, 0x4, 0x2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000280)=0xc) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000001540)={0x90, 0x0, 0x8, {0x3, 0x2, 0x5c2, 0x1, 0xfff, 0x4, {0x0, 0x1, 0xb3, 0x5, 0xc9db, 0x7, 0x7, 0x50000000000000, 0x1f, 0xfffffffffffffff9, 0x9, r1, r2, 0xffff, 0x1}}}, 0x90) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) r4 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000001400)={{0x5, 0x0, 0x3, 0x7ff, 'syz0\x00', 0x3ff}, 0x3, 0x3, 0xfffffffffffffff9, r4, 0x6, 0x9, 'syz1\x00', &(0x7f0000000180)=['/dev/radio#\x00', 'ppp1wlan0]\x00', ',em1em0GPL\x00', '/dev/nullb0\x00', '/dev/radio#\x00', '+ppp0ppp1\x00'], 0x44, [], [0x9, 0x4, 0x80000001, 0x1]}) socket$alg(0x26, 0x5, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x100000001, 0xf55fe3ffde38beac, 0x16, 0x8, "95c0ca97714b9c35a10aadd7d46e025487981edd0587016b8dcddd8f91f76da1ef6ae7a9af9bde6e82ffa7910f020b3afff5443e9bbf4b80dc83b0cdeb22c2e0", "8033f549f8ab4152cd2927ce1bac12bc01002557bece6d5f9ecce57fc1b67898", [0xffffffffffffc98e, 0x1]}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f00000000c0)={0x400, 0xff, 0x3}) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x10000000) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r6 = shmget(0x1, 0x9000, 0x1, &(0x7f00005a8000/0x9000)=nil) shmctl$IPC_RMID(r6, 0x0) sched_setscheduler(r4, 0x6, &(0x7f00000003c0)=0xaca) socket$bt_hidp(0x1f, 0x3, 0x6) 15:46:01 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:46:01 executing program 0: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f00000002c0)) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000080)={0x1, 0x1, 0x200, 0x7d, 0x5, 0x4, 0x2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000280)=0xc) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000001540)={0x90, 0x0, 0x8, {0x3, 0x2, 0x5c2, 0x1, 0xfff, 0x4, {0x0, 0x1, 0xb3, 0x5, 0xc9db, 0x7, 0x7, 0x50000000000000, 0x1f, 0xfffffffffffffff9, 0x9, r1, r2, 0xffff, 0x1}}}, 0x90) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) r4 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000001400)={{0x5, 0x0, 0x3, 0x7ff, 'syz0\x00', 0x3ff}, 0x3, 0x3, 0xfffffffffffffff9, r4, 0x6, 0x9, 'syz1\x00', &(0x7f0000000180)=['/dev/radio#\x00', 'ppp1wlan0]\x00', ',em1em0GPL\x00', '/dev/nullb0\x00', '/dev/radio#\x00', '+ppp0ppp1\x00'], 0x44, [], [0x9, 0x4, 0x80000001, 0x1]}) socket$alg(0x26, 0x5, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x100000001, 0xf55fe3ffde38beac, 0x16, 0x8, "95c0ca97714b9c35a10aadd7d46e025487981edd0587016b8dcddd8f91f76da1ef6ae7a9af9bde6e82ffa7910f020b3afff5443e9bbf4b80dc83b0cdeb22c2e0", "8033f549f8ab4152cd2927ce1bac12bc01002557bece6d5f9ecce57fc1b67898", [0xffffffffffffc98e, 0x1]}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f00000000c0)={0x400, 0xff, 0x3}) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x10000000) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r6 = shmget(0x1, 0x9000, 0x1, &(0x7f00005a8000/0x9000)=nil) shmctl$IPC_RMID(r6, 0x0) sched_setscheduler(r4, 0x6, &(0x7f00000003c0)=0xaca) socket$bt_hidp(0x1f, 0x3, 0x6) 15:46:01 executing program 2: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f00000002c0)) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000080)={0x1, 0x1, 0x200, 0x7d, 0x5, 0x4, 0x2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000280)=0xc) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000001540)={0x90, 0x0, 0x8, {0x3, 0x2, 0x5c2, 0x1, 0xfff, 0x4, {0x0, 0x1, 0xb3, 0x5, 0xc9db, 0x7, 0x7, 0x50000000000000, 0x1f, 0xfffffffffffffff9, 0x9, r1, r2, 0xffff, 0x1}}}, 0x90) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) r4 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000001400)={{0x5, 0x0, 0x3, 0x7ff, 'syz0\x00', 0x3ff}, 0x3, 0x3, 0xfffffffffffffff9, r4, 0x6, 0x9, 'syz1\x00', &(0x7f0000000180)=['/dev/radio#\x00', 'ppp1wlan0]\x00', ',em1em0GPL\x00', '/dev/nullb0\x00', '/dev/radio#\x00', '+ppp0ppp1\x00'], 0x44, [], [0x9, 0x4, 0x80000001, 0x1]}) socket$alg(0x26, 0x5, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x100000001, 0xf55fe3ffde38beac, 0x16, 0x8, "95c0ca97714b9c35a10aadd7d46e025487981edd0587016b8dcddd8f91f76da1ef6ae7a9af9bde6e82ffa7910f020b3afff5443e9bbf4b80dc83b0cdeb22c2e0", "8033f549f8ab4152cd2927ce1bac12bc01002557bece6d5f9ecce57fc1b67898", [0xffffffffffffc98e, 0x1]}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f00000000c0)={0x400, 0xff, 0x3}) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x10000000) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r6 = shmget(0x1, 0x9000, 0x1, &(0x7f00005a8000/0x9000)=nil) shmctl$IPC_RMID(r6, 0x0) sched_setscheduler(r4, 0x6, &(0x7f00000003c0)=0xaca) socket$bt_hidp(0x1f, 0x3, 0x6) [ 218.700973][ T9585] input: syz1 as /devices/virtual/input/input9 15:46:02 executing program 3: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f00000002c0)) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000080)={0x1, 0x1, 0x200, 0x7d, 0x5, 0x4, 0x2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000280)=0xc) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000001540)={0x90, 0x0, 0x8, {0x3, 0x2, 0x5c2, 0x1, 0xfff, 0x4, {0x0, 0x1, 0xb3, 0x5, 0xc9db, 0x7, 0x7, 0x50000000000000, 0x1f, 0xfffffffffffffff9, 0x9, r1, r2, 0xffff, 0x1}}}, 0x90) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) r4 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000001400)={{0x5, 0x0, 0x3, 0x7ff, 'syz0\x00', 0x3ff}, 0x3, 0x3, 0xfffffffffffffff9, r4, 0x6, 0x9, 'syz1\x00', &(0x7f0000000180)=['/dev/radio#\x00', 'ppp1wlan0]\x00', ',em1em0GPL\x00', '/dev/nullb0\x00', '/dev/radio#\x00', '+ppp0ppp1\x00'], 0x44, [], [0x9, 0x4, 0x80000001, 0x1]}) socket$alg(0x26, 0x5, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x100000001, 0xf55fe3ffde38beac, 0x16, 0x8, "95c0ca97714b9c35a10aadd7d46e025487981edd0587016b8dcddd8f91f76da1ef6ae7a9af9bde6e82ffa7910f020b3afff5443e9bbf4b80dc83b0cdeb22c2e0", "8033f549f8ab4152cd2927ce1bac12bc01002557bece6d5f9ecce57fc1b67898", [0xffffffffffffc98e, 0x1]}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f00000000c0)={0x400, 0xff, 0x3}) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x10000000) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r6 = shmget(0x1, 0x9000, 0x1, &(0x7f00005a8000/0x9000)=nil) shmctl$IPC_RMID(r6, 0x0) sched_setscheduler(r4, 0x6, &(0x7f00000003c0)=0xaca) socket$bt_hidp(0x1f, 0x3, 0x6) 15:46:02 executing program 0: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f00000002c0)) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000080)={0x1, 0x1, 0x200, 0x7d, 0x5, 0x4, 0x2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000280)=0xc) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000001540)={0x90, 0x0, 0x8, {0x3, 0x2, 0x5c2, 0x1, 0xfff, 0x4, {0x0, 0x1, 0xb3, 0x5, 0xc9db, 0x7, 0x7, 0x50000000000000, 0x1f, 0xfffffffffffffff9, 0x9, r1, r2, 0xffff, 0x1}}}, 0x90) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) r4 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000001400)={{0x5, 0x0, 0x3, 0x7ff, 'syz0\x00', 0x3ff}, 0x3, 0x3, 0xfffffffffffffff9, r4, 0x6, 0x9, 'syz1\x00', &(0x7f0000000180)=['/dev/radio#\x00', 'ppp1wlan0]\x00', ',em1em0GPL\x00', '/dev/nullb0\x00', '/dev/radio#\x00', '+ppp0ppp1\x00'], 0x44, [], [0x9, 0x4, 0x80000001, 0x1]}) socket$alg(0x26, 0x5, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x100000001, 0xf55fe3ffde38beac, 0x16, 0x8, "95c0ca97714b9c35a10aadd7d46e025487981edd0587016b8dcddd8f91f76da1ef6ae7a9af9bde6e82ffa7910f020b3afff5443e9bbf4b80dc83b0cdeb22c2e0", "8033f549f8ab4152cd2927ce1bac12bc01002557bece6d5f9ecce57fc1b67898", [0xffffffffffffc98e, 0x1]}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f00000000c0)={0x400, 0xff, 0x3}) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x10000000) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r6 = shmget(0x1, 0x9000, 0x1, &(0x7f00005a8000/0x9000)=nil) shmctl$IPC_RMID(r6, 0x0) sched_setscheduler(r4, 0x6, &(0x7f00000003c0)=0xaca) socket$bt_hidp(0x1f, 0x3, 0x6) 15:46:02 executing program 2: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f00000002c0)) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000080)={0x1, 0x1, 0x200, 0x7d, 0x5, 0x4, 0x2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000280)=0xc) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000001540)={0x90, 0x0, 0x8, {0x3, 0x2, 0x5c2, 0x1, 0xfff, 0x4, {0x0, 0x1, 0xb3, 0x5, 0xc9db, 0x7, 0x7, 0x50000000000000, 0x1f, 0xfffffffffffffff9, 0x9, r1, r2, 0xffff, 0x1}}}, 0x90) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) r4 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000001400)={{0x5, 0x0, 0x3, 0x7ff, 'syz0\x00', 0x3ff}, 0x3, 0x3, 0xfffffffffffffff9, r4, 0x6, 0x9, 'syz1\x00', &(0x7f0000000180)=['/dev/radio#\x00', 'ppp1wlan0]\x00', ',em1em0GPL\x00', '/dev/nullb0\x00', '/dev/radio#\x00', '+ppp0ppp1\x00'], 0x44, [], [0x9, 0x4, 0x80000001, 0x1]}) socket$alg(0x26, 0x5, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x100000001, 0xf55fe3ffde38beac, 0x16, 0x8, "95c0ca97714b9c35a10aadd7d46e025487981edd0587016b8dcddd8f91f76da1ef6ae7a9af9bde6e82ffa7910f020b3afff5443e9bbf4b80dc83b0cdeb22c2e0", "8033f549f8ab4152cd2927ce1bac12bc01002557bece6d5f9ecce57fc1b67898", [0xffffffffffffc98e, 0x1]}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f00000000c0)={0x400, 0xff, 0x3}) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x10000000) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r6 = shmget(0x1, 0x9000, 0x1, &(0x7f00005a8000/0x9000)=nil) shmctl$IPC_RMID(r6, 0x0) sched_setscheduler(r4, 0x6, &(0x7f00000003c0)=0xaca) socket$bt_hidp(0x1f, 0x3, 0x6) 15:46:02 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 219.259433][ T9610] input: syz1 as /devices/virtual/input/input10 15:46:02 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:46:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f00000035c0)=@in, 0x80, 0x0}}], 0x2, 0x0) 15:46:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) close(r0) [ 219.553052][ T9623] input: syz1 as /devices/virtual/input/input11 15:46:02 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:46:02 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000380)={0x0, 0x7ff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$packet_buf(r1, 0x107, 0x5, &(0x7f0000000180)=""/37, &(0x7f0000000200)=0x25) dup2(0xffffffffffffffff, 0xffffffffffffffff) mknod(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 15:46:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) close(r0) 15:46:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev_mcast\x00') read(r1, &(0x7f0000000040)=""/230, 0x1c02fe06) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, &(0x7f0000000480)=',') [ 219.810873][ T9633] input: syz1 as /devices/virtual/input/input12 15:46:03 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:46:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000000)=0x90) 15:46:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) close(r0) [ 220.051888][ T9644] tmpfs: Unknown parameter ' 333300000001 [ 220.051888][ T9644] 29 veth0_to_bond 1 0 01005e000001 [ 220.051888][ T9644] 29 veth0_to_bond 1 0 3333ff00001d [ 220.051888][ T9644] 29 veth0_to_bond 1 0 3333ffaaaa1d [ 220.051888][ T9644] 12 ip6gretap0 1 0 333300000001 [ 220.051888][ T9644] 12 ip6gretap0 1 0 01005e000001 [ 220.051888][ T9644] 12 ip6gretap0 1 0 3333ff000015 [ 220.051888][ T9644] 12 ip6gretap0 1 0 3333ffaaaa15 15:46:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) listen(r0, 0x0) 15:46:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) 15:46:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) [ 220.051888][ T9644] 11 syz_tun 1 0 333300000001 [ 220.051888][ T9644] 11 syz_tun 1 0 01005e000001 [ 220.051888][ T9644] 11 syz_tun 1 0 3333ff0000aa [ 220.051888][ T9644] 11 syz_tun 1 0 3333ffaaaaaa [ 220.051888][ T9644] 3 gre0 1 0 e0000001 [ 220.051888][ T9644] 38 hsr_slave_0 1 0 333300000001 15:46:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) 15:46:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0x140}, 0x3c) 15:46:03 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000380)={0x0, 0x7ff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$packet_buf(r1, 0x107, 0x5, &(0x7f0000000180)=""/37, &(0x7f0000000200)=0x25) dup2(0xffffffffffffffff, 0xffffffffffffffff) mknod(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 15:46:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) close(r0) [ 220.398768][ T9652] input: syz1 as /devices/virtual/input/input13 15:46:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) 15:46:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x3ac, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000700)='highspeed\x00', 0xa) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x48) 15:46:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:46:04 executing program 0: setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) prctl$PR_GET_FPEXC(0xb, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000140)={{0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x7]}) mknodat(0xffffffffffffffff, 0x0, 0x4, 0xfffff29f) 15:46:04 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x3}, [{}, {}], {0x4, 0x7}, [{}, {}, {}, {0x8, 0x1}], {0x10, 0x6}}, 0x54, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:46:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) [ 221.076728][ T9703] input: syz1 as /devices/virtual/input/input14 15:46:04 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x1d) ftruncate(r0, 0x0) 15:46:04 executing program 0: setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) prctl$PR_GET_FPEXC(0xb, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000140)={{0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x7]}) mknodat(0xffffffffffffffff, 0x0, 0x4, 0xfffff29f) [ 221.131085][ T9695] overlayfs: workdir and upperdir must reside under the same mount 15:46:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x3ac, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000700)='highspeed\x00', 0xa) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x48) 15:46:04 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x3}, [{}, {}], {0x4, 0x7}, [{}, {}, {}, {0x8, 0x1}], {0x10, 0x6}}, 0x54, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:46:04 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000380)={0x0, 0x7ff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$packet_buf(r1, 0x107, 0x5, &(0x7f0000000180)=""/37, &(0x7f0000000200)=0x25) dup2(0xffffffffffffffff, 0xffffffffffffffff) mknod(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 15:46:04 executing program 2: setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) prctl$PR_GET_FPEXC(0xb, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000140)={{0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x7]}) mknodat(0xffffffffffffffff, 0x0, 0x4, 0xfffff29f) 15:46:04 executing program 0: setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) prctl$PR_GET_FPEXC(0xb, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000140)={{0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x7]}) mknodat(0xffffffffffffffff, 0x0, 0x4, 0xfffff29f) 15:46:04 executing program 1: msgctl$IPC_RMID(0x0, 0x5) [ 221.589935][ T9721] overlayfs: workdir and upperdir must reside under the same mount 15:46:04 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000480)=[{&(0x7f00000000c0)='_', 0x1}, {&(0x7f0000000140)}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x262, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 15:46:05 executing program 2: setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) prctl$PR_GET_FPEXC(0xb, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000140)={{0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x7]}) mknodat(0xffffffffffffffff, 0x0, 0x4, 0xfffff29f) 15:46:05 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x3}, [{}, {}], {0x4, 0x7}, [{}, {}, {}, {0x8, 0x1}], {0x10, 0x6}}, 0x54, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:46:05 executing program 0: setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) prctl$PR_GET_FPEXC(0xb, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000140)={{0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x7]}) mknodat(0xffffffffffffffff, 0x0, 0x4, 0xfffff29f) 15:46:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x3ac, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000700)='highspeed\x00', 0xa) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x48) 15:46:05 executing program 2: setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) prctl$PR_GET_FPEXC(0xb, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000140)={{0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x7]}) mknodat(0xffffffffffffffff, 0x0, 0x4, 0xfffff29f) [ 222.149701][ T9745] overlayfs: workdir and upperdir must reside under the same mount 15:46:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x1000000000002, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010907051dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) ioctl$FIGETBSZ(r1, 0x2, &(0x7f00000002c0)) 15:46:05 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x3}, [{}, {}], {0x4, 0x7}, [{}, {}, {}, {0x8, 0x1}], {0x10, 0x6}}, 0x54, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:46:05 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000380)={0x0, 0x7ff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$packet_buf(r1, 0x107, 0x5, &(0x7f0000000180)=""/37, &(0x7f0000000200)=0x25) dup2(0xffffffffffffffff, 0xffffffffffffffff) mknod(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 15:46:05 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000480)=[{&(0x7f00000000c0)='_', 0x1}, {&(0x7f0000000140)}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x262, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 15:46:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="1ee898c780", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001640)=ANY=[@ANYBLOB="00000000e4ff00000000000000000000000000000000000000000000000000009ada0001000055101cf79520152a9867d1f9fdea42520938de0700005e1cf7f16485a94949bf7be9146324bbc346fe4c91e8de2462bc01ab4d08e703000080000020000000be165e481c88def64bbcd4bfb8e9a6df92086868ee3dcf6a03ae5c4838add30612d03f"], 0x88) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0xff07}], 0x1, 0x0, 0x141}, 0x0) 15:46:05 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x17fe, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8802, 0x0) r1 = dup2(r0, r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x2, 0x0) tee(r2, r1, 0x3, 0x0) 15:46:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x3ac, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000700)='highspeed\x00', 0xa) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x48) 15:46:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ashmem\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:06 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x17fe, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8802, 0x0) r1 = dup2(r0, r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x2, 0x0) tee(r2, r1, 0x3, 0x0) 15:46:06 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000480)=[{&(0x7f00000000c0)='_', 0x1}, {&(0x7f0000000140)}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x262, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 15:46:06 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x17fe, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8802, 0x0) r1 = dup2(r0, r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x2, 0x0) tee(r2, r1, 0x3, 0x0) 15:46:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ashmem\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:06 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x17fe, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8802, 0x0) r1 = dup2(r0, r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x2, 0x0) tee(r2, r1, 0x3, 0x0) 15:46:06 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000480)=[{&(0x7f00000000c0)='_', 0x1}, {&(0x7f0000000140)}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x262, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 15:46:06 executing program 3: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000280)=0x1fffffff0007fffc) 15:46:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) 15:46:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ashmem\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:07 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x17fe, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8802, 0x0) r1 = dup2(r0, r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x2, 0x0) tee(r2, r1, 0x3, 0x0) 15:46:07 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x17fe, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8802, 0x0) r1 = dup2(r0, r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x2, 0x0) tee(r2, r1, 0x3, 0x0) 15:46:07 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x10000}, 0x8) close(r0) [ 223.940244][ T9828] EXT4-fs warning (device sda1): ext4_group_extend:1797: can't read last block, resize aborted [ 224.015603][ T9832] EXT4-fs warning (device sda1): ext4_group_extend:1797: can't read last block, resize aborted 15:46:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ashmem\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:07 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x1, 0x0, "3696f127e7becab1560bdb040c8c868dea6bc88c8dcd93f3b1f69471df3f5841"}) 15:46:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9G\xccr\x15\x11\x97\xb1\xfa\xc2Q\xbb\xf0\xb8\x91O\xf97\xdf\xf9\x1f\xbcE\xadn\xdc\xb6\x87E\xe6\b\x87\xfb9\x8da\x1c&\xa3\xf7;:\x14u\xa9 \x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\x84\xc3\aa\xaf\x1eZ\xd0\x012\xce\xc7\xd4\xeaP#S\xe2\xd3\xa9\x97\xaf\r\xe5?\x1a\xc3\xe4\xf7^\xc4\x9d\xff\x03\x00\x00\x00\x00\x00\x00Q\xae\x15\x96\f\a?\x17\xa7\xa3\x02\x9f\xc1::\xe1\x84\bsp\x82\xd2\x00\x00\x00\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) close(r0) 15:46:07 executing program 3: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000280)=0x1fffffff0007fffc) 15:46:07 executing program 5: personality(0x1bb2baf3005ac137) mkdir(&(0x7f0000000040)='./file0\x00', 0x91) syslog(0x2, &(0x7f0000000000), 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x30) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x110) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x11, 0x11, r1, 0x0) r2 = accept4(r0, &(0x7f0000000100)=@can={0x1d, 0x0}, &(0x7f0000000200)=0x34, 0x800) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000240)={r3, 0x1, 0x6, @remote}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) request_key(&(0x7f0000000640)='tr\xd4\xf2ted\x00\xb9{\xf8\xdb\xd8\x05M{\x907\xa2\x80\xa9\x92\x98}\xc0\xe4\x83\xe9D|,\xf0\x06}\x8b--\xf5\x86S{na\xabbm\x1c\xbd\xbd\xf7eK\x84\xb9r\xba\xe0S\xe8\xda\xeb~7\x99\"\x8f\xf1\xad8\xe1U\xded\x13M@\xdd\x16\xb8\x023x0\xca\xd8\xbb\x96\xf1M!\x00\xb4\xcc\x9fa;\x95\x15\xa8U\x91q#\xe2>x\xf1\x9f\xc7E\xefL\xcat;\xa2g+\x86\xa4\xf0\xc5\xdf\xa7\x88\xc0\xb2\x81!\x19\xca<\xd5\xb1\x9aQ\x01jON\x9a\xcb\v\x8e\xbe\x1a\x82\xca\x99\xe9w\xa1\x1c\x1f?b\xb7\xca5\xc2', &(0x7f0000000540)={'syz', 0x3}, &(0x7f0000000940)='-wlan1]\x00', 0xffffffffffffffff) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 15:46:07 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x17fe, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8802, 0x0) r1 = dup2(r0, r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x2, 0x0) tee(r2, r1, 0x3, 0x0) 15:46:07 executing program 5: getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000d40)=ANY=[@ANYPTR=&(0x7f0000000d00)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f0000000a00)=ANY=[@ANYPTR64, @ANYRESHEX], @ANYPTR64=&(0x7f0000000b40)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYBLOB="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"]]], 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x20) lgetxattr(0x0, &(0x7f0000000280)=@known='trusted.syz\x00', &(0x7f0000000740)=""/210, 0xd2) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x10000, 0x40, 0x3f}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000001c0)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000440)='.dead\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f0000000540)="7597ef163de6cbdee5c55e013907898985ba1f6bb40492fca5006f4ac922689241f4fc6d2c30a66dd5d2ec90593dfb3c2ad4fa5d15d06ad9c100f1f121e2a4c89ec6eab8ab57d04676ac30", 0x4b, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f00000009c0)=0xc) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) socketpair(0x1f, 0x12, 0x400000000000080, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r2, 0x2000}, {r2, 0x41}, {r3}, {}, {r5, 0x4}, {0xffffffffffffffff, 0x1000}, {r3, 0x400}, {r0, 0x4000}, {r4, 0x80}], 0x9, &(0x7f0000000080), &(0x7f0000000300)={0x7}, 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$trusted_overlay_opaque(&(0x7f0000000840)='./file0\x00', 0x0, &(0x7f00000008c0)='y\x00', 0x2, 0x3) 15:46:07 executing program 0: syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) [ 224.360282][ T9854] EXT4-fs warning (device sda1): ext4_group_extend:1797: can't read last block, resize aborted 15:46:07 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x3, &(0x7f0000000300)={{}, {0x0, r3+30000000}}, 0x0) r4 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000000)={0x2001}) 15:46:07 executing program 3: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000280)=0x1fffffff0007fffc) 15:46:07 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x2000) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) 15:46:07 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000180)={0x0, 0x20000020002}, 0x10) [ 224.705182][ T9874] EXT4-fs warning (device sda1): ext4_group_extend:1797: can't read last block, resize aborted 15:46:07 executing program 3: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000280)=0x1fffffff0007fffc) 15:46:08 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000900)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) syz_genetlink_get_family_id$ipvs(0x0) [ 224.913138][ T9886] EXT4-fs warning (device sda1): ext4_group_extend:1797: can't read last block, resize aborted 15:46:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12, 0x700}, 0x18) 15:46:08 executing program 0: syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) 15:46:08 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) 15:46:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x14) [ 225.154972][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 225.154988][ T26] audit: type=1804 audit(1566834368.342:31): pid=9892 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir004144280/syzkaller.HT2xH5/33/memory.events" dev="sda1" ino=16588 res=1 15:46:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESHEX]]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x3, 0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x7fffffff, 0x8, 0x0, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x101, 0x0, 0x0, 0x0, 0x95, 0x0, 0x0, 0xd1, 0x7ff, 0x0, 0x0, 0x7fffffff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x4, 0x2}, 0x4080, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 225.362779][ T9907] input: syz0 as /devices/virtual/input/input15 15:46:08 executing program 0: syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) 15:46:08 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) [ 225.528627][ T9907] input: syz0 as /devices/virtual/input/input16 15:46:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f00000001c0)={{0x6, @dev, 0x0, 0x0, 'wlc\x00'}, {@broadcast}}, 0x44) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 15:46:09 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x2000) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) 15:46:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [{0xbff}]}) 15:46:09 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) [ 226.137184][ T26] audit: type=1804 audit(1566834369.332:32): pid=9901 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir004144280/syzkaller.HT2xH5/33/memory.events" dev="sda1" ino=16588 res=1 15:46:09 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000900)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) syz_genetlink_get_family_id$ipvs(0x0) 15:46:09 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x2000) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) 15:46:09 executing program 0: syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) [ 226.546193][ T26] audit: type=1804 audit(1566834369.732:33): pid=9948 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir004144280/syzkaller.HT2xH5/34/memory.events" dev="sda1" ino=16633 res=1 15:46:09 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x2000) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) 15:46:10 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x2000) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) 15:46:10 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x2000) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) 15:46:10 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x2000) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) 15:46:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x30}}, 0x0) [ 227.260611][ T9969] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 227.368192][ T9969] bond0: (slave lo): slave is up - this may be due to an out of date ifenslave [ 227.432627][ T9969] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 15:46:10 executing program 1: gettid() ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB='@']) unshare(0x40400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\x0e\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00@!\x04\x00', @ifru_names='bond_slave_1\x00'}) 15:46:10 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x2000) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) 15:46:10 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000900)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) syz_genetlink_get_family_id$ipvs(0x0) 15:46:11 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x2000) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) 15:46:11 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x2000) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) [ 227.999314][ T9978] bond0: (slave bond_slave_1): Releasing backup interface [ 228.000396][ T26] audit: type=1804 audit(1566834371.202:34): pid=9986 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir004144280/syzkaller.HT2xH5/35/memory.events" dev="sda1" ino=16634 res=1 15:46:11 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x2000) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) 15:46:11 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x2000) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) 15:46:12 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000900)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) syz_genetlink_get_family_id$ipvs(0x0) [ 228.939293][ T9986] syz-executor.5 (9986) used greatest stack depth: 22664 bytes left 15:46:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x673cd7ec5ff73c7b) 15:46:12 executing program 2: r0 = memfd_create(&(0x7f0000000500)='#em1#+\x00g\x18U\xa8@;\xc1\x05\xe0@\xe0d\x19\xe1\x1dP\x11\xe2\bL\xeb\xc5\xbd\f\xd1\"m\xdcC\x98\xa6\x15\xff\xfd\xbb\xe5-\xe0\x93\xa9_*=4\x83^Ej\x02e\x9d\'\xf3\xf1\xb8\f\xf7\xe0I+\xd6\xaf\xd4@\f\x9f(\xd0SB\xddc\xd6-\b\x11^\xdb/h \\\xb2\xa3?F\x89\x93\x12\xa9\xa5\xc4\xb9\xf2\x9eS\x89\xdb\xc7X\x12 \xa0E\x90r\xa3\x81\xc5\xd0\x8a\xad\x1c\xa7\x9d\xc3\x17I\x19\xf3\xd2+|j\x19}y\xdb;\x85(\xe8O\xbd\xfc\xfd~,(\xe7\x97\x18@2:Nu\xdaV\xfa\xdbr\xb7\xa1\v\f\'d\x86\x1e&R\x1b!DK\xef\xa1]~\xd9\xf9\x1eAah.W\"p\x98<\xfd\x1b@7\x8eqO\xae\xf1DT\x0e\xfc\x9aXCDP\xa6\xffp\x93\xfe<6\xd3\x06P/\xc2\x14(F\x12I\xa0F9@', 0x0) write(r0, &(0x7f0000000040)="004cc9ae5f", 0x5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x345, 0x0, &(0x7f0000000000)={0x77359400}) 15:46:12 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) dup2(r0, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x2000) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) unshare(0x8000400) [ 229.315357][ T26] audit: type=1804 audit(1566834372.512:35): pid=10005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir004144280/syzkaller.HT2xH5/36/memory.events" dev="sda1" ino=16627 res=1 15:46:12 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x21, 0x0) 15:46:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x1c1, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000300001050000000066f3069a08f9e3ab14000100100001000800010069666500000072ea1a85b29ca5b378d45cf005441114be2862a0744ae249b0c399be616464e258b48ea810c5819108cada028eb188aef4c9d526db1d9aaf75e66cf0b2d66f319360563d1491dd6747397209b998e6ba08bc867ad8c65cef3f724c1f79cc14f11a85d2caf585c89afb50cdb7428799097ad0fa0636b1bf56d7c0e5f82ed935e18b3c780f8b15fbb7344d41b16cba148b049b66c7b3072bf6b06ebbe050305a7519edb12a9999c4ce20912f80d08a972878fcac237bf58e052f3dc8e44016ea2232d025ecad8c5fd0a50a58c523f9f483f008b664f0ebaa5643dbf731b62bbd91276bdb6afdc4a5375ea5267eff9ca6586dd73a1fbfb80ebe69359b260d8100000000000000cb787d2572c1980b6e3baa7b8b6f4935697dd0c3db16eee39761915a2351174fe9673b420074e8d1ad3ef51124190300000000000000f013eaa297e3cc9b7e56a6a5967189561d786ff05d8222c53e05f16027e8a286eed2bfdd44ec3e741c3c0d8e74ebd0b90216963031c7d35386c3336d60cf3af19f42cbcd794bd04f4ecff54143ff8e60"], 0x28}}, 0x0) 15:46:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x2, 0x0, 0x3, 0x0, 0x0, 0x8ffd}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 15:46:13 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x21, 0x0) 15:46:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0}, 0x28) 15:46:13 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) add_key$user(0x0, &(0x7f0000000080)={'syz'}, &(0x7f0000000140), 0x0, 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x5}}, 0x81, 0x1f, 0x0, 0x8000, 0x7fffffff}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 15:46:13 executing program 1: gettid() ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB='@']) unshare(0x40400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\x0e\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00@!\x04\x00', @ifru_names='bond_slave_1\x00'}) [ 230.293794][T10032] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 15:46:13 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x21, 0x0) 15:46:13 executing program 3: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) tee(r0, 0xffffffffffffffff, 0x9, 0x0) 15:46:13 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000013000/0x1000)=nil, 0x1000}}) [ 230.553235][T10042] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 15:46:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ff9000/0x4000)=nil) 15:46:13 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x21, 0x0) 15:46:14 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) unshare(0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x1, 0x10000) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0xd7, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x42004) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 15:46:14 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) unshare(0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x1, 0x10000) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0xd7, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x42004) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 15:46:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x6, 0x1}, 0x12d48122) 15:46:14 executing program 1: gettid() ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB='@']) unshare(0x40400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\x0e\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00@!\x04\x00', @ifru_names='bond_slave_1\x00'}) 15:46:14 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) unshare(0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x1, 0x10000) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0xd7, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x42004) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) [ 231.328486][T10075] bond0: (slave bond_slave_1): Releasing backup interface 15:46:17 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) add_key$user(0x0, &(0x7f0000000080)={'syz'}, &(0x7f0000000140), 0x0, 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x5}}, 0x81, 0x1f, 0x0, 0x8000, 0x7fffffff}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 15:46:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000080)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) 15:46:17 executing program 1: gettid() ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB='@']) unshare(0x40400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\x0e\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00@!\x04\x00', @ifru_names='bond_slave_1\x00'}) 15:46:17 executing program 3: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={[{@utf8='utf8'}]}) 15:46:17 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) unshare(0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x1, 0x10000) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0xd7, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x42004) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 15:46:17 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) unshare(0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x1, 0x10000) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0xd7, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x42004) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) [ 233.999580][T10094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.022675][T10089] ISOFS: Unable to identify CD-ROM format. 15:46:17 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) unshare(0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x1, 0x10000) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0xd7, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x42004) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 15:46:17 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) unshare(0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x1, 0x10000) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0xd7, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x42004) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 15:46:17 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) add_key$user(0x0, &(0x7f0000000080)={'syz'}, &(0x7f0000000140), 0x0, 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x5}}, 0x81, 0x1f, 0x0, 0x8000, 0x7fffffff}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 234.182710][T10089] ISOFS: Unable to identify CD-ROM format. 15:46:17 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) add_key$user(0x0, &(0x7f0000000080)={'syz'}, &(0x7f0000000140), 0x0, 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x5}}, 0x81, 0x1f, 0x0, 0x8000, 0x7fffffff}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 15:46:17 executing program 3: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={[{@utf8='utf8'}]}) 15:46:17 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) add_key$user(0x0, &(0x7f0000000080)={'syz'}, &(0x7f0000000140), 0x0, 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x5}}, 0x81, 0x1f, 0x0, 0x8000, 0x7fffffff}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 234.759567][T10118] ISOFS: Unable to identify CD-ROM format. 15:46:20 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) add_key$user(0x0, &(0x7f0000000080)={'syz'}, &(0x7f0000000140), 0x0, 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x5}}, 0x81, 0x1f, 0x0, 0x8000, 0x7fffffff}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 15:46:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), 0x14) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:46:20 executing program 3: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={[{@utf8='utf8'}]}) [ 237.492342][T10130] ISOFS: Unable to identify CD-ROM format. 15:46:20 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpgrp(0xffffffffffffffff) getresuid(&(0x7f0000002780), &(0x7f00000027c0)=0x0, &(0x7f0000002800)) getgroups(0x2, &(0x7f0000002840)=[0xee01, 0x0]) r4 = accept(0xffffffffffffffff, &(0x7f0000002880)=@l2, &(0x7f0000002900)=0x80) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000002940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002980)=0x14) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ptmx\x00', 0xc0000, 0x0) r7 = syz_open_dev$video4linux(&(0x7f0000002a00)='/dev/v4l-subdev#\x00', 0x5, 0x111002) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000002a80)={0x0, 0x0, 0x8}, 0x10) r9 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000052c0)={&(0x7f0000005280)='./file0//ile0\x00', 0x0, 0x8}, 0x10) r10 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000005300)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000005340)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005380)={0x0, 0x0}, &(0x7f00000053c0)=0xc) lstat(&(0x7f0000005400)='./file0\x00', &(0x7f0000005440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000054c0)={0x0}, &(0x7f0000005500)=0xc) stat(&(0x7f0000005540)='./file0//ile0\x00', &(0x7f0000005580)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000005600), &(0x7f0000005640), &(0x7f0000005680)=0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005f40)={{{@in6=@local, @in=@remote}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000006040)=0xe8) lstat(&(0x7f0000006080)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006140)={0x0}, &(0x7f0000006180)=0xc) getresuid(&(0x7f00000061c0), &(0x7f0000006200)=0x0, &(0x7f0000006240)) r19 = getgid() r20 = getpgrp(0x0) r21 = getuid() r22 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000075c0)={0x0}, &(0x7f0000007600)=0xc) getgroups(0x2, &(0x7f00000076c0)=[0xee00, 0xffffffffffffffff]) r25 = syz_open_dev$dri(&(0x7f0000007700)='/dev/dri/card#\x00', 0x17, 0x100) r26 = accept$packet(r5, &(0x7f0000007740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000056c0)=0x345) r27 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000077c0)={{{@in=@empty, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000078c0)=0xe8) r29 = getegid() r30 = fcntl$getown(0xffffffffffffffff, 0x9) r31 = geteuid() getgroups(0x2, &(0x7f0000007900)=[0xffffffffffffffff, 0x0]) syz_open_dev$usb(&(0x7f0000007940)='/dev/bus/usb/00#/00#\x00', 0x800, 0x270242) r33 = socket$pptp(0x18, 0x1, 0x2) r34 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r35 = syz_open_dev$audion(&(0x7f0000007980)='/dev/audio#\x00', 0x5, 0x400000) r36 = openat$autofs(0xffffffffffffff9c, &(0x7f00000079c0)='/dev/autofs\x00', 0x20000, 0x0) r37 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000007a00)='/dev/dlm-control\x00', 0x101100, 0x0) r38 = openat$ppp(0xffffffffffffff9c, &(0x7f0000007a40)='/dev/ppp\x00', 0xc8001, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000007a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007ac0)=0x14, 0x80000) r39 = accept4$inet6(0xffffffffffffffff, &(0x7f0000007b00)={0xa, 0x0, 0x0, @local}, &(0x7f0000007b40)=0x1c, 0x80000) r40 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000007b80), 0x80000) r41 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000009400)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000009500)=0xe8) lstat(&(0x7f0000009540)='./file0//ile0\x00', &(0x7f0000009580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r44 = getpgrp(0xffffffffffffffff) getresuid(&(0x7f0000009600), &(0x7f0000009640), &(0x7f0000009680)=0x0) getgroups(0x2, &(0x7f00000096c0)=[0xee01, 0x0]) sendmmsg$unix(r0, &(0x7f0000009840)=[{&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000026c0)=[{&(0x7f00000001c0)="e0c3adb29ca8095a8df69194701b9be1d1958af25ee9354cd2845f6232b3751ae624793ebb6bdafde5e3810aac062a980bcaac5ada32606b1bca5c408847416a5f6f271e353827733c24dd1461ae9ba70134f8cca56a69748de0ff143c0092eb4f61012eee3a1b015f1b93f4b7326afc674c3043b0c6468824074f5724863017d0e018794f4cadf9dcc239d75a8d5369d0478ee52b436525155fe3c13493a5d629c3f20eb53d0c3c349c17afff8b6e16283296f7ce2107310cc5092512270cc39f64", 0xc2}, {&(0x7f00000002c0)="be6aa71dcc9af6dfb73fdcb958a25b169d95a7eebaf0e0305705501a54618afa24d5414a8205c8ce371222d3c5d8a5622afecc4fc30a5675e8a3c2bfdf3b1a004e9840239dc6b30ecd7aaeb85ffefc2ac8f1df8311a0bd13a998d5ddd65a972f4fcd8cf76b8cf01d", 0x68}, {&(0x7f0000000400)="ed729fe36277765b94", 0x9}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="2ab95508e375e5a9b612fb5ae733aedcc18353e2cc3a89084909a37441309100289dec23b77850dffc144085a174b78015e4352f510f3a2587f8d1bb1aa52fb0bf8073f2679b950fd48e36b393bd5ebb4a80cebe8b7e9b5a35815ccf7719ee814a620d807a67e696525cb01ebbd1ee320698b0e2edad07cb851ec4431a7ded589735d132d2c47ce915847504567f1bdd6f3f1ac1241eea89526d89c90031bbab337b9841250aa9a9bf8ff31ede6c1f3a190809ef43e395d0e473", 0xba}, {&(0x7f0000001540)="1377dab92fe4a0f56de65494f9a590d22623caaa14b2b7f6aa9478c10261370a6727eaba835940303953f5012660186457eb2e1ea2", 0x35}, {&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000002580)="76dd9ecefcc65c4a7cf8ab1152afe5dbd866126e1257257b27d6dc312bfc422e7c3578793de317e46df7b98434782cb7e0867fbff22ae80b28edd6494bd330760396c323f5bbc5be86c6e813bf034f3d0b577021168df967ff51550c0eef789b562a27eb93e62218cdf51f496eda1b99e133083abdf4d3106bb32e2c9a85e43e55b1f5acfd61c4245305c1c839f134183eebd5cecc175e5180902aba9bffa6aecd7a3d66f496f882430ce1a4e3d5fdbee8e6888f9d9c423b784e4bed464c8e173593006fcc9b76d403b64bfbc2288f5cf81f22ed1c2ef2a6912963795d2f2634d283", 0xe2}, {&(0x7f0000002680)="c856ca2044f0187b4f171b5f22105e79c2f7793f773564d8de398a132c3330679283f91981547866cb69486c66b5a9533bdd1925ad27c8f2fab227", 0x3b}], 0x9, &(0x7f0000002ac0)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}, @rights={{0x24, 0x1, 0x1, [r4, r5, r6, r7, r8]}}], 0x48, 0x1}, {&(0x7f0000002b40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000051c0)=[{&(0x7f0000002bc0)="f52f2c320b785ef66511d48ed0dfe8305fa22b3cc511d2a727df4893a3e1d49200d5658e5d1a", 0x26}, {&(0x7f0000002c00)="edf69ebfbbbf3c70651a7e9be8540b17d183b6f3bcb9b5c8a919aff1fe7e426a0e470e173ac59ecf37076dcc16c5709664a37c39a93ea804ae67270991195af6bfca5f42e0d5d9f6b7a332a298c2564b33e706e66b328dd183fb7e3692738f2840fffd8aac4a5e164b86a77d37198b7fce3c5ca20b26490fb566b910ba659e76c0947743545f2dc21122c9bef2beffb9e6c6c2eb8e6bb3441d416c3e", 0x9c}, {&(0x7f0000002cc0)="c2c063d4799529671459a1db06da258c23eada896a5654590eb2c3aaef0ddf4e4a811e56b12476fd6eba145283578fdaec794c84119395a287306f8dcf704a57f60c733194405ef6e1baedb2f8f38b1df9b54fdfe64000ffbd58092a8e1a1de196a07b9ebecacd677822ed32847d630e02b887d8d2c8f57d3144768632ca15ee90fc10d868e968b7168cce6cb5b2c6b8349e2685f9ec0892b62e8887fef6d0606f3d1371", 0xa4}, {&(0x7f0000002d80)="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", 0x1000}, {&(0x7f0000003d80)="38eb3d320eac63db2a380294ef68586013e96ea8adcca97ca7e62b6245cd40a991801d59114cdcadd601d766c756683d843f52d623aada9173437de5ef024d661f0db5c6f8793cbc11d40bff585b7389d4a38b4d53b8a22865dfc19e9f4bdee182fa55665ad411a68a2efb272d0c5415fe6f6e861e4b63c1a32c068ddfb74047bc276ab383b2f3a2d024a089060803c6b8039f9cfe688a0557c314d21458768a27e8bee3cf11d2", 0xa7}, {&(0x7f0000003e40)="056694c8f1f14bc39f02d18273fbc2e743b1f2a05eaea29cd8934edbc3383bf2bf25de0b2f52718c69ce6a95ee1b25c42467ef32efa1cd888979338d56ec4212ba748fc0b17f415120c15b409c3f96dcdf0ef9c20cd477e9584dd1e1f0b54c04c028108d024b74354ea94dec5a4d5d40e8dfb3c8c5fc78fe902d82c13a6f00e12baa6c224399229f7bd929072200ba980adf", 0x92}, {&(0x7f0000003f00)="b370533f8f6325b24f36aeba5b5340cfbea62017d944b4c9ebf2a0528cc8a536d38ae19cf558fb42304ae7329ca414ced1139cf1d7d2b3ae2620d84069ef4ab0d24a01a52818712060141df88d43dfb444f53304b27e866c6cf24976350a105d91596f2f277920a783d7480cb3de8faccc294901ea50c13aad0ff81e8c0490d324dcae2462485f2ddbd604e54350731a9040306b23e515af3f3ef6096b9cdc2cc5937993ad2fb5a0c6929a1b037ca263865da650f03ffc15fdf74e5f48883c84698c48285c989f9578", 0xc9}, {&(0x7f0000004000)="24c99f22c0fada76b499911df2beaa4767ea5bf15df9122d61255f0c0f917954c766e8257733235df75f186ba60e92822fb08c5a732f6584abf1e8d41654a03558faeb0c3f2b40fdbe6a3dffecf603350533e707a9e4522586a790f324f53441f420054abcf8894ac20277ea17754a786ae4bd5f5231f60324af618528f73e07c0578734119cd8c8d3f20394a49202e8909146d452abf9fc2bba437e41fe48cf917e9a3234e5bc83e01b490d6298e6abffbc702ec67eaf5bbe6168c4db0b1f4c9958a6d1944b3543aeac20d107dc91c4fa90bbd7b8aae4efd5d9b88063df7f10749fa3e4c832159115b9baf78aa66c2f5cf32d8b6e1c8920021220938ffdb5f311792dcf2c2c4af9de0c9a586042024f79827742bf988d295277d1cc0fb2e48952973ccd7ec7c87dc3504085d034f86887b708b6ad01ac56ea4d4b5a7e61822243e030ceac94f0c0c547317fb0f6639af764cf62f6987811dfae1f8a04ac1e14c3087e5b3df88d9f12e0f5ed330cd5e809ba1d7e484c260c0cfc7178cb4320b69aad7edfffcd0b1f0b47af1b1e33d71f658a0bf887502b3ced85423a435fed55285f50ecf469853eb0f5a6361e938b1174c8512413d1da147e234c93f495358bc0ce8e84cbb856810f6d88889c1b750f97492af0d339734eb4ce0c35ee0069d5a3afd4b10abd5c62764245abc9da158a21d131fd53f85a8eb1bd3c9240965a4bbe08bf56d47006d9e13dbf308bae89b983e49e0a7e518e93590ce7705c458553c39313b7722abb733e02b710c3191e81667f5cd0461174f7326316d320eb38750beb3e655cfdf2eb53ff4b43a9dda90b5ec749bc16d5f188605bc030d00cce876497878f5cd00f2dab70cc1249aef385fe1efadb555026efc572ec047ead619d4ff2df95b16ba91d6b246718865dc64f672708f20e6552b611f31bc570bf682f1950974a24c74eeaa62b852e304694f3881066f9d0478f0be640e8ca2c52d580327a120e1d9d1b9d16f60d63093e0e9f6f7d2ee0b5c2bb7a3170f3b180db2336661e7e3b8cac014640b863b1c7f1e8f967ea83275d03b9881db9c086a912a9a608bb0465e2107c3baafaca9f2a27425a082f3786d583ccc53b4a029a3cabfb231129b63255b4943d4079ddef4cee0a80e37e6acc625619914cf7821bef432a9221096325035ca289b1ed5aa1798d1b94683876ad81e61ef5fd7392db405ed0ba848c9776e861cfcf94fab32173d35b4809dbd94628eafa61a47d3ddcc42d38461c3beb78a21dcde93f05f7bd387716e85457a98d965ec2936bb77fe579097f093098f5b586ff2517fd4272cbbcd3596093e9b38de29dd92d99c5b689db4e5a58fc076ca3f25ee7a1ecdb2e1cd7013bdf3a4ff95a5b43a92799886ed9a629f5a84dee5d2eadc0e2c6c1e08c11e457fa89c07117058cb8e8efcc82f2a610b5461158b7d67890e2416a7dc4f0de1a35231e6f5ae01836bc24fa5ef68dbe355fb2022896b3023e2b05db32c3d29eb6b1ba926d3c1a8a6cc902480c4cafccefb6c4ae2fb8307589beb98fd492a24cf504cd4b645206b71d5deb5446ee7f9b37d4d8d99d278f4b1d88bf0032bca41e89ca17539f239715c777f428dc7c6b1067f9261edc1d934b71e45e38635c8d00f6e2af9ec5790b32891715004c56d918a871ec21d493bd058b884a1593b7fa28c22314ded17a550b8a77878672be7342d88b5abdf71b79105ef1ca849e66d7ff38cfd45976f6e2c1f3184dac13d9e0acc9389e8ad21ae4abc60461154b00a0f5366c795cd055e06c930076f3badca6fcd04d8614d958bc3bcddaa38e1b51b022eca4a8cf21beb1a7c01fee27aa668e1c31efb555988168fdb651593bf16c5997fd43ff227f577668c5faa6364c2674527adae721b1eb77a7366e0f42006ffe76bdd8af2b98b3df8d784247d74994194c5f9fabd50768b8e8c89999954e108daac2792ee008d4ae64cfe94dfa4a3457e0c985ee287d5656edca5bb434a2ba6bb8fe7179099d46e9f6a28b76ab2fe6777c432075d0a8299e0f8f2ca0c6eda7f752a5c305545a4a403feba97d488826923b8692de986b68f03d6c59471c8126dfe61533d36499d061a2fb58536f01dc439c2c7015f195626f85dfc1028cb20b961924df21f3e17ba87b098898cdcccbe619feb676a9f5c50b666bb91774362ca862d02aad1afe8de69ed8a7083c54d1db8b7047fda5d68d62a405a7c0da02d882661d6cceefa591dcc3415f79f3c4604500c1f2ec4c10dd852429a7c06817d93858aa7563a892c8f1045f1f5ddcc5f3150e2b03ea08e36f2c6f70b9acc49b3a72348183bd1a30e781eea5ec94f78bdccfc30a757b5777bcd7ec90d4c580be1dd30e9283185b6497e1c2b6cca4c18151865b6ec31fa9c2cdbc72b45c1b4a3dd2336c81116bd922aee1bb6c7a80e6b56d422f267e9da27ce9955ec7abaab0052d441c069de67dbc037eb7b561822398ec3646df3b52af812d1cd2865991b7cb8fdc397fdc0fdb6aa095f89df4c14ee28b233e8a1101f6869f813303549d2c84c7f3a93d129548244ad196def23f8a32a96f80ed2ae8a436779e4490a22ca7a22cd0135a44a1739bb94f55bd5354d4b3e2854c9fbcf7a00a8a3da2c8a375c4f364557c6c3a4fbca2f0491824a09a7b45bdd608a530893d014f03bfdf02ae792e751502b3d4d30cc79416ec8f5ee0572b2a56a42336d9569b98e53740ff288563e574cd070997fbaeed259ce6360b12a6326f4ee97aa4c947dc3e1830c50fa5307fc743341eeeb75ca15b34b4fc3464de571e920c2ce77242db97a9550510cff7431705a9545fa6762a4d644815a6f5e45d0d0da1f4c664d412f048136a9624de04a435b85945f0f66a23be5dfd04c19d430c2059f4acb70508af24253dbbaff6dadec8028f665b40c7de6cdd819c265217037a3c1bab01b114883eef260fc0b0129084b4c08f82749719999de3112e83e6c9fd84703536d60a3f2e16bfe006df49fcaa2cc1afd91cb205462a61714190da7e5332e3e44482ad57b4d13c15d1a7ed1fa633534b87cbe7eddc66e83f024a0901854ab079aa9929381c935039e330ae917410f2267ee8785c2797b9f2ede6a9e535c0f356a7d833124e43a79e23ebdf8b19c34c23379238e19e378ea2d498468ef3471e26d1268911cbed61c1d09e518b9f15c946175ac3c93c96e9fd9cacc706217a25acd6624e17dd390d956412b86ba091b9502bfcb5d4a615b82b1875645f13f8d70207beb2dcd81b78474293d0af8d31c5cdcf66e7c41c9ea624701c390904479f32e244d626a5188731a15397330918239867042fcc3d9f7249a7ade65970c0076f10b0906aa0f32f9addbd601f48d9934ca0d76b03dc22d80ec392028886bb2db736789de6089ac88ef6088383bb65c82b088f534336a710c6477b166d0dd11cf781ff692c7d7e928fe22f1b1d5ccaeb231563e87ff56fe824edc6b6fa303007933108251a25ca0c7ee6513b25526f10b0f998224b37efde22e4e0c1e7314a4d8a248696f8c0a1e508d049ad4841c71b2aed663d75a02aceb9ecfbf5f5afd6ee1fe2b03ffa0a3cbf6f618120940d2b12205ac487eafe1445203c978206541a358397083bcd056c245d5c983da89331e78f5fa919e691d450dd2699b263bcb918380faafd911a22af751cb3333eb259a645a90d923b6ebbbe7d16fe61a4d5fddf876d79f478e0a8369628ab511c11c906f7657ad34fc89df8f03720c980793c864b52a98790291ade87049d70cb8a162189f8fe5609c38a37eee00d0bfec0d610cadc1d1791335cb6d1775a0b9b21cd609e6c191903ca6190c112c8f819a1cd0021fa20a31795b550ee0337c26027f1dfe0afe40e6b44863b4d0ec1d08e5835545532a7f0d61d7404afcad100671b8596d5550c74725ea8e0e852d94b3393f141c5c4179f5a09f064b2e99a8c6906a1fc6d085a0c6691c42fac560a6655540182baf98dd6d62ea6b3680c1b239cc9a13e6d16d0e9d904940ef9f6a22631f0b258b9b6e8bae4d4f395207c7724527885003092d2743a2803204b22e3ba55b9d7057da7f72470757c50238fce6a01368f4e0a84224e9b8e98d44e0c8c0b6514e9cc0eb51757ac6b41e43a8408d056b23e0a55b1396da42ecf3e4ea33da775122a4804cece24fc224abbd84277401516e36f78ce0cea5431a5a65e7e5db37c5c283d704efd83b9f7f9fb6e7e72e740f23519a0f966247f396dc3138105c0481c54a915594cca16060d14325692458cf421615ce486eb267d2d3a4c2be13f0d39377d18d4bf39f2f1f137c2176ef6a7fe7e155729ad9694c9f11552789f95bc990e342e752d7431319d4315fe9130b9c564b17b521bd90ec50cc89749cd0355e7172b62f4acc8a97bea9cde43a4eb67f90bdc461ff45d5b0fa2ac821b716dd42867a5e2e0d2cd7f77e77381cc4277c881cbf85f412fe12384ba9d8dbb11d4bf1c6b13e512bff05307b3f530e74a359e97fc792bb7cffee981bb1f0bd4376c8c10cb7719ffafcb87c6de455a02d77c59ceb96ff112600a93b8e1c8d1d7a31c1613f56bddf1c385cafd673cce09d079c5456320a3eb224d4c56efea338f48f3607c79806b4980f64e9917f4c8b0f1d14b5e3ddea113b0568da03dfbf53f6291056305eb3d7afb171e8234ffb1a6367c60db99d5e931edc2035382b24a8b0f879875fea00f78ccc42b4919e018893b00bcae79eee4128499b9b86dea52d7cf2088ee19b9e42243f2f682c9bc936949351fda7dec806f681f27525bd2efb88ed87e593ad1a15dbe4e674c7354961ca7db737525d4ad3ded395e43a694c98c3398ccc90385f1ed18050fc93823a9a9dfae9e605ad929b5fc99f5e816acebd30d7b2551f0b5301472b4d2dc17db9b82f989e51211fc0aec74e9f38be629673dbd2d3631d43717e836d17f0f0805579f41a552a56100efff3f5f1462d2b6495a15358eaf1171d6ba42ceb98d3b2a6f3c5f9ea69f87ce32a5b724251ed86698055766e475a742ac6f38ad78d85c163d6d8077a7e8d37db94a645049c429927d0f5ab3d989190924e7b5a6b9fd4ff131bd72507ace8e9f99769d4cfe990d2d611e4a841c11578f4830dc9aa0c6cd9f41e51c5b14aa4f769d6a0d697024bd15e774a8576e565795c13fa85b1118891eea5eaf36d6fc6e92fa4ef353185861c5cd35b2647481aa534adab21e6afb87bc935bbcec5d307b7ed80dc726ca1c91cf6c77ad3595b68bbdcdd67da514df85f5ef90be7574312e36d52472cec3758999f70df0cdb24cb7f4dcdcbaf360dbff68f5aab585af012a347846ca595639ac96c1697400c2beb84613aef09366c758029d9390b4cd8a283d28a5b82c4f74ac46fea6a8ecaf7216a0cee1703feb036332696f82b1359de498540d79cb6559a02dede18a968a9d53b06f7d", 0xf00}, {&(0x7f0000005000)="6d5ef8cd2f87dc3beb9d42afaedce3901f674b52b18318cf0aae7f763715ed8f38d357bee018577354c281a0a13e9109be7c26db35b9d30a8a9d9c68dba5ff4298f400305e1a1e0a92984fd854e9ccf01536a17e16d1ca924c1150297d56bca9fe85fc911c4b60153a7537f4a81311b8aa5f9998998d52806a7cb8bf42691433a47627beafbe90ef2aec88caae856fe366a9c099e10d1b2268a8644cd69207bd818e9dd35cb43e3a3c42fd1d87e78a317cfc975568035ce5ed2b6b3fe4e87f14bec30324b2159fb2ca316029e9b816f6b45ec9cdecd6adc9eddb65", 0xdb}, {&(0x7f0000005100)="5bc5017263d4951f83e733f3157dc4691d0091004755b9c4e2dab6b44afd47352c3fca3b227526ab4cba0d3d4d424be53433870420614230499bf431b1f1a04243abe92204dee26550a3f848d7252f6365623c7ed1fd67ccc7c98af5906311e02a946df1e6965de6ee70ef22f1a9e2a60a58e2c5e2e1baf5a4bb5d4207cca883377df20dd3ee0836ca073b0806975d7f53659181057641ef185465345e516094f92747803cec872f70ad70631fb046aca5f1f56755", 0xb5}], 0xa, &(0x7f00000099c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="64fb02ab9debf7cc886534f61e5a8dbe3643eafffa0d01e65e31291aeaee41763785cb3a00"/52], 0x88}, {&(0x7f0000005740)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000005e80)=[{&(0x7f00000057c0)="1fe13cd2ee33ea0287a9ef9d8454cab1b6e63d1c07bafb1be61413606c33af93304bb8a8fafe42295fdf8e2508c390dd44c17955926733d62ec03985bec01f2df9afee986b0ee35199727fba6cccb28448c92df5cb8837ab83d22f75abfcc038620c3316caf845eba37c88db8178b7da93116997318f59", 0x77}, {&(0x7f0000005840)="a98c1456e43d5f85722006d4b5bb7f3dac4b0f8c39e840e58e98636c16e6d5ff90f19eb7a46d5b71a65a39fa4a0ccbfb5645ee3de6f697b4e553db1043d491310a18cb884ba8547bb0557c8c359fd3ed690b2c402186e753e319ba9a880eaff6d7425e301b048ee62dde5781c70e3cd3a2c78364ce2256062430e71b0224f38002988bc8538f73788c95db4f68d046de2eb6dd2f59154a7c967a0c2a75e8200e917ace015162061eea9a02f5e6665bcafc93742af7", 0xb5}, {&(0x7f0000005900)="60585ac430a2524997a41bbc2159ab3097261f7f42988ea875944bbf3382018ecf72809e01f9ce5ddc9cbbfeccfad9018e0fcf823d81a9ca085bb47637e3ae88b87fd1d735932dee62bd0f097cd73cd542b23225c10a9292f7ed37fd79e91c41ebc2c4fe1c8de1afa011ae4b0a0be6a7b25662ed62a64ae6e0ba860ba88a03b95894cb281d3cb6aea1609ed103c8d751a9890f39534aa039b44195bd951e975db17a5db8943b36316dbd", 0xaa}, {&(0x7f0000005a00)="d8e395616f51668591ad0420f68ee4e6c3ad51b4163639f79d0291f500e5577277a00f1bbcea6fc24e1858da506df7ee021e7bf1f94eea96b9d825e97ee68b794b343dc72360c33652643d60bda56ba189a2befb60f085af82e1171e96c9ca9e2495bc2b758f6409672e6730b27e13009572bb136a809fe7c099b62bd41a65fcefcbcb18b5ad562a72980ada56d0a750b6ff60690ddd61d053d4139c7edf9998e579795b8cb747440a9737cf228c1113c0b83e8923d856ac96da41e9da1969da46004ac5c8987afbf5a3097db74f13741478e37c7c49aaa7010c8ac2a6688406a4e7f00128870f130bca96704f98d6d3b0e215c76e85a06f63", 0xf9}, {&(0x7f0000005b00)="b2b31e41640f505925fdf73cf2331e53df58eecacdc64da18db072ec6de5901eda9017f295b984941346523d8684306f4c81ad65ae4b43d79e20b89218543d88c26b701ce28221147cc1a17a093264bac5ce4f5cbf2a62f3a452bad981cefab86de81b53c1973439ca6141e7b5a1cbb1208caf31f9ee924f9f9f8716c14a8ebf8b77aeb653de0a602f27a2f892f130dd4a535cfe8a9840606375e0d92b00687c5af5d2a11f14dbfc250ba95ba95463226c001c1a41b081d51002ee2af2934fb6a0fac2a441af1bfb982d552ee86c1cf31bffdb746cd8f737fdc5116317368f", 0xdf}, {&(0x7f0000005c00)="6ba055c319f42bc754b58da8bfe12494ca2a508ac8ab8734309a17c4222b3c78b512895e84766540886847b5805deeec0669e29ec491efe39316d34fe499b097ed2a01fe330a124c7199e996298c8cfa5fff53a54455feb9f6aa2e9c9acdfb1466942430cb8b9118ecdc80a42ce0642f3f4e6222dd95c10f5f59e807953074efc8283f558bd2440ad84c8786eff04751cede00134c4a700359dfea4696cc9777fe27d108094e3a0f62d52f1925df2d8265b0d5cfcf04", 0xb6}, {&(0x7f0000005cc0)="5bd0b7dbafc3d5cda733c75f63c127ac333d69612622c5965b43de0f3cecaaba2c3dc172f9ec379e40b0fedbf765740c56585ac30235b4fb5717fdc3857b381416c79f97f10e81fccb3f37f1ade553f084fc2210e59dea06229fb62d26d18c97a789a1453dc0bd2cb0a4cae65462cf783a314e9445b84d8b76cbc8e8a84fbbec1f43889e5b7758c64c692c638d2969de88baddcd9ce8c30c02a2e47baf53bcf373a57458d0f4100004e643a76ddd0ecd0274c50de966d2e716773af83a", 0xbd}, {&(0x7f0000005d80)="50b35483de938370a45eb27c0293b84b518d075a748963ba95ee8df61982b7f7453117a4ca815f44649785a76091c240e0631ab6e34e44ddac7214e0a86ff3a27a296ca2e74b9d9e4733f6e44cc65193c78d3572a07d13328dd196bb03b67b002e023722ce0e3d1858f37817da9e2e926fcd097393869c68982f434e7a96ec8bcea1e7194e79e36a", 0x88}], 0x8, &(0x7f0000006280)=[@cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}], 0x20, 0x20000040}, {&(0x7f00000062c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000007540)=[{&(0x7f0000006340)="2fa10da8e5c797f049621be47174fcb05d7a9899d00534b172cb9aec524223436be526cf1fa071a00a0c778dbb9322970865f451e1db5ba431c4e05e9709dcdaa61a886d6f7cfee8b2f7b4d802dd3e9f71c15ccf221f554d07168bec006a108ba55c25ab7cce2265e790453b71e25d68000e8ec887b4f2286920dd1b196b40c287ddf70d7db663d50a0b84c33aa13892888af8c1bae8c6c746d1de943f1e05260d0c6a79015ee2a740b81212b34ec3e4597cd0fa6a85e68ac03071cbcf0347b89ffdeca825036ee7b0e9dc1e896d3b1d056b64a752c591823be93ad209cae96b3fb9eabab17423518a3b571e0b6b", 0xee}, {&(0x7f0000006440)="b443bfc917cf2e47f95a770318f2e3aa320f4ffb2161a2163b9170df1a750350fe1948d9345cdda997ee92af395ca5ff1966b8dd59a38f28ca92e6567ea6b06cd5c3ae89fd6e0e89ce", 0x49}, {&(0x7f00000064c0)="9f0ed2ebc45867f755342b9941c5e445dbb149b8b5e78ae2348ae74e84dfca503cd579b0a249ac8376a234e08a86304b", 0x30}, {&(0x7f0000007500)="484c78d1e189e589aaecdabea22230962ea16ba4364d0ce5945ade3bf3d040b140", 0x21}], 0x4, &(0x7f0000007bc0)=[@cred={{0x1c, 0x1, 0x2, {r20, r21, r22}}}, @cred={{0x1c, 0x1, 0x2, {r23, 0x0, r24}}}, @rights={{0x18, 0x1, 0x1, [r25, r26]}}, @cred={{0x1c, 0x1, 0x2, {r27, r28, r29}}}, @cred={{0x1c, 0x1, 0x2, {r30, r31, r32}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r33, r34, r35, r36, r37, r38, 0xffffffffffffffff, r39, r40]}}], 0xd0, 0x40000}, {&(0x7f0000007cc0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000009340)=[{&(0x7f0000007d40)="fe84e66eb0914af6807c27fefe399933379521f61f13e80f8c5f85d8cd540b1eaeef6e6fee4bce2f617a0ad6fa1d1f8396cee0893521fd1c8a90d40aba9e175dbb2d12cc3d40e8fa1526afd06937", 0x4e}, {&(0x7f0000007dc0)="375f68b6277f0d07b7008ace8dad00f7babe6ff8bf3a1759129dc122e4f282a61413b5b379601cc909e0a2ba3098f5f074ff434e39e9ea75b4e816589101a06a9b466396c1a355", 0x47}, {&(0x7f0000007e40)="94ecfa12be0a03d91821201c86d653b1b89239989dceb0d7a339bfc034377344f3a4785657633176e95df2425ab7acf418f42cac00935bd2e348630f0744b9f47af18e02a30ff984360c7372b2d2927860ad4fa881cd07dfd00b7f15ec09a40a039d449109e24232dabca798946e8e915ef4c92ad7c2b9ad30f74cc9360a1e1fcd4c3bf0b74dd6d70fa3e835315b04316761b2ddb50b88ae10921e", 0x9b}, {&(0x7f0000007f00)="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", 0x1000}, {&(0x7f0000008f00)="5e42be651b1013c9f45dca5f690e7fe78d4c309784cc6b0f97e41e7b686983c622881d3388720b035121866c4e7e19695ebc4263c141ecbc5e92a6f70c3b43e4a6066193d27147b523260988ea5f6a91477f3d1b3ed1fbe3cc64b5ae2521158bcbbe095dbacd68e78d909385e6eed1362237a29a3a5923dc83ca060f6645d9ff34a92f315a55fd351a22cbf88315bb246839055a", 0x94}, {&(0x7f0000008fc0)="12dbf39bda57036ac3034b86849ce76b0071fa22c83576368c41ffd29ef359c4248f9790ef1896a3c7e361c5fa94eb8e0ac46dc32ddc361efd4c36ee87d9e2dc1d65cce798281a9402084947119ebb8b46a9277dafbd", 0x56}, {&(0x7f0000009040)="a21f8557aea97197ad4a5e18ee4fef66248365d628207df5fc244adfa8990c9c7509b8efbad0382696e31fcdf2963a61a1f554c41e551e4ef319f00d6639979e481f28dc7763c2df1c6aab36e653a42fc142bb6e45cc448e21f3595f949b6561bb0b026db2dc55666959aef10d992577661555a073e436aeef202a05f41405b7f165ffe7bbe6fbeea9b9d98a289cbecb40faf0387f11a19938942da4dfeab3f1ffbf652a95b43e990f940ffaf44f5b8289c4861ca3b0e881cb1e71a048", 0xbd}, {0x0}, {&(0x7f00000091c0)="dc805aad7e64bd7f7990aea42fc3a479701d7ec6a64ac433b918ff8c81b2c397adda6ddff4ce930e9c926e78db283f0f998859c6e94d103025270842051d87835db17a6bce002bde8b3ae022ce5af86053379cdd6a61bf191cfa5a5ee1a201c7dfc4ed9f93b4e580cc96c15da9665eb1097ee7fce284a7070f4ad76bf67bdc67a908", 0x82}, {&(0x7f0000009280)="e0f35b19323774bd2622e55da7c199b443664d3adb40efe2ab40532b33654c29846e92d7734fccf234bb4ae0bcb582cf6aeb69ad88c07aff140d6d22b41183a0fb556a95a60989f5719e8bb0093cef73dd01628a79ff0474be1aa7f4b0a2832e206595ef5c64093b9eed33d08f3737d3069bf732c3b2be9fb3e9dceed28b6b90ee9df9949901228d", 0x88}], 0xa, &(0x7f0000009700)=[@cred={{0x1c, 0x1, 0x2, {r41, r42, r43}}}, @cred={{0x1c, 0x1, 0x2, {r44, r45, r46}}}], 0x40, 0x8094}, {0x0, 0x0, &(0x7f0000009800)=[{&(0x7f00000097c0)="00f81cea66bde68710f35bff32c4d776482e2b9b726b70c76fcee34ecef4a2df33", 0x21}], 0x1, 0x0, 0x0, 0x20000000}], 0x6, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x108) 15:46:21 executing program 3: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={[{@utf8='utf8'}]}) 15:46:21 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) add_key$user(0x0, &(0x7f0000000080)={'syz'}, &(0x7f0000000140), 0x0, 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x5}}, 0x81, 0x1f, 0x0, 0x8000, 0x7fffffff}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 238.071144][T10148] ISOFS: Unable to identify CD-ROM format. 15:46:21 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) add_key$user(0x0, &(0x7f0000000080)={'syz'}, &(0x7f0000000140), 0x0, 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x5}}, 0x81, 0x1f, 0x0, 0x8000, 0x7fffffff}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 15:46:21 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) add_key$user(0x0, &(0x7f0000000080)={'syz'}, &(0x7f0000000140), 0x0, 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x5}}, 0x81, 0x1f, 0x0, 0x8000, 0x7fffffff}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 15:46:21 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, 0x0) 15:46:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000001c0)=[r0, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff], 0x5) timer_create(0x7, 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) fcntl$getown(r3, 0x9) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000300)={{0x3, @name="45ef1b90d4732833c97e6fe2e5a83bec36b7782150aa92f4d55ef57558cfe7d6"}, 0x8, 0x9}) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9']) sendmsg$IPVS_CMD_SET_DEST(r0, 0x0, 0x10) wait4(r1, &(0x7f0000000040), 0x1000000, 0x0) 15:46:21 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0xc2e, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@jqfmt_vfsold='jqfmt=vfsold'}], [{@appraise='appraise'}, {@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute'}}]}) [ 239.054984][T10174] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "appraise" [ 239.293906][T10174] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "appraise" 15:46:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000001c0)=[r0, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff], 0x5) timer_create(0x7, 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) fcntl$getown(r3, 0x9) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000300)={{0x3, @name="45ef1b90d4732833c97e6fe2e5a83bec36b7782150aa92f4d55ef57558cfe7d6"}, 0x8, 0x9}) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9']) sendmsg$IPVS_CMD_SET_DEST(r0, 0x0, 0x10) wait4(r1, &(0x7f0000000040), 0x1000000, 0x0) 15:46:24 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) add_key$user(0x0, &(0x7f0000000080)={'syz'}, &(0x7f0000000140), 0x0, 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x5}}, 0x81, 0x1f, 0x0, 0x8000, 0x7fffffff}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 15:46:24 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0), 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x100) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0x0) r1 = epoll_create1(0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x4000201f, 0x3f000002}) close(r2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000001300)={0x13b, 0x7, @name="7970847c3f8d1b2156471dffbbfa6eee5f6c6f5441f844274e23cf365c64e57b"}) pread64(r0, &(0x7f0000000100)=""/102, 0x66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10081, 0x0) 15:46:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000001c0)=[r0, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff], 0x5) timer_create(0x7, 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) fcntl$getown(r3, 0x9) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000300)={{0x3, @name="45ef1b90d4732833c97e6fe2e5a83bec36b7782150aa92f4d55ef57558cfe7d6"}, 0x8, 0x9}) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9']) sendmsg$IPVS_CMD_SET_DEST(r0, 0x0, 0x10) wait4(r1, &(0x7f0000000040), 0x1000000, 0x0) 15:46:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000040), 0x4) 15:46:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x3f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x241, 0x0, 0x0) 15:46:24 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) add_key$user(0x0, &(0x7f0000000080)={'syz'}, &(0x7f0000000140), 0x0, 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x5}}, 0x81, 0x1f, 0x0, 0x8000, 0x7fffffff}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 15:46:25 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) add_key$user(0x0, &(0x7f0000000080)={'syz'}, &(0x7f0000000140), 0x0, 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x5}}, 0x81, 0x1f, 0x0, 0x8000, 0x7fffffff}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 15:46:25 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) add_key$user(0x0, &(0x7f0000000080)={'syz'}, &(0x7f0000000140), 0x0, 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x5}}, 0x81, 0x1f, 0x0, 0x8000, 0x7fffffff}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 15:46:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000001c0)=[r0, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff], 0x5) timer_create(0x7, 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) fcntl$getown(r3, 0x9) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000300)={{0x3, @name="45ef1b90d4732833c97e6fe2e5a83bec36b7782150aa92f4d55ef57558cfe7d6"}, 0x8, 0x9}) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9']) sendmsg$IPVS_CMD_SET_DEST(r0, 0x0, 0x10) wait4(r1, &(0x7f0000000040), 0x1000000, 0x0) 15:46:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000200)={0x0, 0x2, 0x3ff, [], &(0x7f0000000140)={0x9d0902, 0x5, [], @p_u16=&(0x7f0000000100)=0xffff}}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000000240)='./control\x00', 0xe0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x10900, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x80000001, 0x4, 0x6, 0xa49, 0x83}, &(0x7f00000003c0)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000400)={0xa0a9, 0x8000, 0x10001, 0x7ff, r4}, &(0x7f0000000440)=0x10) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000040)='./file0\x00', 0x0) r6 = open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) unlinkat(r6, &(0x7f0000000180)='./file0\x00', 0x200) 15:46:25 executing program 0: r0 = mq_open(&(0x7f0000001dc0)=')@mime_type\x00', 0x841, 0x0, 0x0) ftruncate(r0, 0x1fffffffffffffc) 15:46:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000340)="047437282e76163091259c74855d3f023c529ffad0ecc88a5823ad5e532d97cb38d92c6296cb8d3bf016daa5bc9e5443f4b0707982885752cc917728f0e161104d7ea8e625", 0x45, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/140, 0x45}], 0x1}}], 0x1, 0x0, 0x0) [ 242.850305][T10244] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:46:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000000080100060000000000000002000000060002000c00010008000100000000e2"], 0x24}}, 0x0) 15:46:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000007eff0)=[{&(0x7f0000ae6fc7)="390000001100094701bb61e1c30500ff070000002000000045efffff08009b0019001a000f001f00220001070000000004e9ff0006000d0005", 0x39}], 0x1) 15:46:28 executing program 0: syz_open_dev$usb(&(0x7f0000001640)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffb, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000001440)=[{&(0x7f00000001c0)}, {0x0, 0x0, 0x101}]) 15:46:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000340)="047437282e76163091259c74855d3f023c529ffad0ecc88a5823ad5e532d97cb38d92c6296cb8d3bf016daa5bc9e5443f4b0707982885752cc917728f0e161104d7ea8e625", 0x45, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/140, 0x45}], 0x1}}], 0x1, 0x0, 0x0) 15:46:28 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000100)={'vxcan1\x00'}) 15:46:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) pipe(0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xb80) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f0000001f150500, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0xfffffffffffffe39) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000002c0), 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000340)={{0xa, 0x0, 0x0, @rand_addr="6a4d3d823ebf3e8dc911b3e1481704cb"}, {0xa, 0x4e23, 0x3, @mcast2}, 0x0, [0x0, 0x401, 0x0, 0x80000001, 0x3, 0x0, 0x0, 0xfffffffffffffffc]}, 0x5c) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) finit_module(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000180)) ioctl$sock_bt_hci(r2, 0x400448cc, &(0x7f00000004c0)="b0dc91") sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10800000}, 0xc, 0x0}, 0x0) write$sndseq(r2, &(0x7f0000000400)=[{0x200, 0x0, 0x0, 0x8, @time, {0x0, 0x5}, {}, @connect={{0x7930, 0x5}, {0xfff, 0x8a0}}}, {0x28c, 0x3ff, 0x1, 0x4, @time, {0x380, 0x5a}, {0x0, 0x1}, @result}, {0x5, 0x1, 0xd16, 0x1, @tick=0x8001, {0x7}, {0xfc, 0x100000001}, @addr}, {0x0, 0x4, 0x9, 0x4, @tick, {0x0, 0xeb8}, {}, @note={0x401, 0x2, 0x100, 0x0, 0xa89}}], 0xc0) syz_emit_ethernet(0x1, &(0x7f0000000900)=ANY=[@ANYBLOB], &(0x7f0000000080)={0x0, 0x3, [0x0, 0xff4, 0x0, 0x20c]}) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x101000) syz_open_dev$vcsn(0x0, 0x7f36, 0x10000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f00000003c0)=0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10811, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 15:46:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/111, 0x6f}], 0x1}}], 0x1, 0x0, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x14b) 15:46:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) [ 245.528125][T10255] Dev loop0: unable to read RDB block 1 [ 245.535577][T10255] loop0: unable to read partition table 15:46:28 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000100)={'vxcan1\x00'}) [ 245.586100][T10255] loop0: partition table beyond EOD, truncated [ 245.609545][T10255] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 15:46:29 executing program 4: r0 = socket(0x100000400000010, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400000052001f0015f9f407010904000200071008000100010000000800000000c000cd", 0x24) 15:46:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/111, 0x6f}], 0x1}}], 0x1, 0x0, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x14b) 15:46:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000340)="047437282e76163091259c74855d3f023c529ffad0ecc88a5823ad5e532d97cb38d92c6296cb8d3bf016daa5bc9e5443f4b0707982885752cc917728f0e161104d7ea8e625", 0x45, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/140, 0x45}], 0x1}}], 0x1, 0x0, 0x0) [ 245.885800][T10278] Dev loop0: unable to read RDB block 1 [ 245.894409][T10278] loop0: unable to read partition table [ 245.904471][T10278] loop0: partition table beyond EOD, truncated [ 245.977523][T10278] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 15:46:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000340)="047437282e76163091259c74855d3f023c529ffad0ecc88a5823ad5e532d97cb38d92c6296cb8d3bf016daa5bc9e5443f4b0707982885752cc917728f0e161104d7ea8e625", 0x45, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/140, 0x45}], 0x1}}], 0x1, 0x0, 0x0) 15:46:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/111, 0x6f}], 0x1}}], 0x1, 0x0, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x14b) 15:46:29 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000100)={'vxcan1\x00'}) 15:46:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/111, 0x6f}], 0x1}}], 0x1, 0x0, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x14b) 15:46:29 executing program 0: syz_open_dev$usb(&(0x7f0000001640)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffb, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000001440)=[{&(0x7f00000001c0)}, {0x0, 0x0, 0x101}]) [ 246.302644][T10308] Dev loop0: unable to read RDB block 1 [ 246.328359][T10308] loop0: unable to read partition table [ 246.355690][T10308] loop0: partition table beyond EOD, truncated [ 246.383993][T10308] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 15:46:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/111, 0x6f}], 0x1}}], 0x1, 0x0, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x14b) 15:46:29 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000100)={'vxcan1\x00'}) 15:46:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/111, 0x6f}], 0x1}}], 0x1, 0x0, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x14b) 15:46:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x20, r1, 0xf176065a44af4101, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 15:46:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) pipe(0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xb80) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f0000001f150500, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0xfffffffffffffe39) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000002c0), 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000340)={{0xa, 0x0, 0x0, @rand_addr="6a4d3d823ebf3e8dc911b3e1481704cb"}, {0xa, 0x4e23, 0x3, @mcast2}, 0x0, [0x0, 0x401, 0x0, 0x80000001, 0x3, 0x0, 0x0, 0xfffffffffffffffc]}, 0x5c) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) finit_module(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000180)) ioctl$sock_bt_hci(r2, 0x400448cc, &(0x7f00000004c0)="b0dc91") sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10800000}, 0xc, 0x0}, 0x0) write$sndseq(r2, &(0x7f0000000400)=[{0x200, 0x0, 0x0, 0x8, @time, {0x0, 0x5}, {}, @connect={{0x7930, 0x5}, {0xfff, 0x8a0}}}, {0x28c, 0x3ff, 0x1, 0x4, @time, {0x380, 0x5a}, {0x0, 0x1}, @result}, {0x5, 0x1, 0xd16, 0x1, @tick=0x8001, {0x7}, {0xfc, 0x100000001}, @addr}, {0x0, 0x4, 0x9, 0x4, @tick, {0x0, 0xeb8}, {}, @note={0x401, 0x2, 0x100, 0x0, 0xa89}}], 0xc0) syz_emit_ethernet(0x1, &(0x7f0000000900)=ANY=[@ANYBLOB], &(0x7f0000000080)={0x0, 0x3, [0x0, 0xff4, 0x0, 0x20c]}) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x101000) syz_open_dev$vcsn(0x0, 0x7f36, 0x10000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f00000003c0)=0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10811, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 15:46:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/111, 0x6f}], 0x1}}], 0x1, 0x0, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x14b) 15:46:29 executing program 0: syz_open_dev$usb(&(0x7f0000001640)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffb, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000001440)=[{&(0x7f00000001c0)}, {0x0, 0x0, 0x101}]) 15:46:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 15:46:29 executing program 5: timer_create(0x8, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f00000002c0)) 15:46:30 executing program 5: timer_create(0x8, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f00000002c0)) 15:46:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x20, r1, 0xf176065a44af4101, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 15:46:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000140)=""/61) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 246.918864][T10341] Dev loop0: unable to read RDB block 1 [ 246.963960][T10341] loop0: unable to read partition table [ 246.988183][T10341] loop0: partition table beyond EOD, truncated [ 246.994724][T10341] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 15:46:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) pipe(0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xb80) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f0000001f150500, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0xfffffffffffffe39) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000002c0), 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000340)={{0xa, 0x0, 0x0, @rand_addr="6a4d3d823ebf3e8dc911b3e1481704cb"}, {0xa, 0x4e23, 0x3, @mcast2}, 0x0, [0x0, 0x401, 0x0, 0x80000001, 0x3, 0x0, 0x0, 0xfffffffffffffffc]}, 0x5c) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) finit_module(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000180)) ioctl$sock_bt_hci(r2, 0x400448cc, &(0x7f00000004c0)="b0dc91") sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10800000}, 0xc, 0x0}, 0x0) write$sndseq(r2, &(0x7f0000000400)=[{0x200, 0x0, 0x0, 0x8, @time, {0x0, 0x5}, {}, @connect={{0x7930, 0x5}, {0xfff, 0x8a0}}}, {0x28c, 0x3ff, 0x1, 0x4, @time, {0x380, 0x5a}, {0x0, 0x1}, @result}, {0x5, 0x1, 0xd16, 0x1, @tick=0x8001, {0x7}, {0xfc, 0x100000001}, @addr}, {0x0, 0x4, 0x9, 0x4, @tick, {0x0, 0xeb8}, {}, @note={0x401, 0x2, 0x100, 0x0, 0xa89}}], 0xc0) syz_emit_ethernet(0x1, &(0x7f0000000900)=ANY=[@ANYBLOB], &(0x7f0000000080)={0x0, 0x3, [0x0, 0xff4, 0x0, 0x20c]}) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x101000) syz_open_dev$vcsn(0x0, 0x7f36, 0x10000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f00000003c0)=0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10811, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 15:46:30 executing program 5: timer_create(0x8, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f00000002c0)) 15:46:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x20, r1, 0xf176065a44af4101, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 15:46:30 executing program 0: syz_open_dev$usb(&(0x7f0000001640)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffb, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000001440)=[{&(0x7f00000001c0)}, {0x0, 0x0, 0x101}]) 15:46:30 executing program 5: timer_create(0x8, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f00000002c0)) 15:46:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x20, r1, 0xf176065a44af4101, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 15:46:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000140)=""/61) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 247.552384][T10372] Dev loop0: unable to read RDB block 1 [ 247.582805][T10372] loop0: unable to read partition table [ 247.628309][T10372] loop0: partition table beyond EOD, truncated 15:46:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendto$inet6(r0, &(0x7f00000001c0)=';', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, &(0x7f0000000200)=0xc) 15:46:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000140)=""/61) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 247.697089][T10372] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 15:46:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) pipe(0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xb80) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f0000001f150500, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0xfffffffffffffe39) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000002c0), 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000340)={{0xa, 0x0, 0x0, @rand_addr="6a4d3d823ebf3e8dc911b3e1481704cb"}, {0xa, 0x4e23, 0x3, @mcast2}, 0x0, [0x0, 0x401, 0x0, 0x80000001, 0x3, 0x0, 0x0, 0xfffffffffffffffc]}, 0x5c) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) finit_module(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000180)) ioctl$sock_bt_hci(r2, 0x400448cc, &(0x7f00000004c0)="b0dc91") sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10800000}, 0xc, 0x0}, 0x0) write$sndseq(r2, &(0x7f0000000400)=[{0x200, 0x0, 0x0, 0x8, @time, {0x0, 0x5}, {}, @connect={{0x7930, 0x5}, {0xfff, 0x8a0}}}, {0x28c, 0x3ff, 0x1, 0x4, @time, {0x380, 0x5a}, {0x0, 0x1}, @result}, {0x5, 0x1, 0xd16, 0x1, @tick=0x8001, {0x7}, {0xfc, 0x100000001}, @addr}, {0x0, 0x4, 0x9, 0x4, @tick, {0x0, 0xeb8}, {}, @note={0x401, 0x2, 0x100, 0x0, 0xa89}}], 0xc0) syz_emit_ethernet(0x1, &(0x7f0000000900)=ANY=[@ANYBLOB], &(0x7f0000000080)={0x0, 0x3, [0x0, 0xff4, 0x0, 0x20c]}) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x101000) syz_open_dev$vcsn(0x0, 0x7f36, 0x10000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f00000003c0)=0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10811, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 15:46:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x553}], 0x1) 15:46:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x24000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f00000039c0), 0x4) 15:46:31 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 15:46:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000140)=""/61) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:46:31 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000006c0)="bc00000049000700ab092500090007000aab8009000000000000369321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba01ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d571", 0xbc) 15:46:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="1c0000001a000100000000000000a000800020000000000000000000", 0x1c) [ 248.428492][T10418] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.0'. 15:46:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000140)=""/61) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:46:31 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000006c0)="bc00000049000700ab092500090007000aab8009000000000000369321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba01ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d571", 0xbc) 15:46:31 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x28001, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(r0, &(0x7f0000000000), 0x8) ioctl$int_in(r0, 0x80000000005000, 0x0) [ 248.726495][T10431] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.0'. 15:46:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000180)=0xfffffffffffffffc, 0x4) 15:46:32 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 15:46:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000140)=""/61) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:46:32 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000006c0)="bc00000049000700ab092500090007000aab8009000000000000369321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba01ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d571", 0xbc) 15:46:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000140)=""/61) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 248.900585][T10405] syz-executor.2 (10405) used greatest stack depth: 20888 bytes left [ 248.970810][T10447] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.0'. 15:46:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000300)="77e0d2ccf619aaefcf83d7e37f08075d235e6198d52285803da2d308161e55865cf4f4ac3547f299229195da9f6d1605c91c5ed19c408c95fc8775390721023c30565d2bc6e32bfe1662ab150ee17e9ce37ac388370c2266020280a498d956ed26565421a645a17cbcf0b6e4d9c28a8910bb267b4f9fca2b31de33c445c638ebf8bd4d0d37c331", 0x7758}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000700)="45e747e817b926d12bff688aa26365c71dd60da518726910398a247d3812fd7e45bec823d45652c52619daaae444199627b3e043c939690351102626efa74be0cebc6a07448488a397a0231db9ffe88e2c5256a949e91321dd056a5c5aa44052d7210f8136c4f109e54219de66fc9f71101589c389085a97b6883dc79d779f4e37f245f653fb0dc8c7", 0x89}], 0x1}}, {{&(0x7f0000000880)=@sco, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000900)="6ec1d5a9f1377c453c3d2fd0c86174e65ff7459cfcb2e36371e9512d2a67c43905db0b31606a967b330dde914ee9beed560c6947d9a911e7521ecc9ea2436f2679b403182e402b6fae730d86568224a39597fdb2449637089f4fc3c28387b95bac6672de1ccabac20d3b9fbdc578a6418087b0c029e21a2946b57402339bbb26f6da5e59e86a180196b52476f3de2f7f397af03a11285027a0311980e22a9d9b4af3b8f9f3d0891b6274f77e1f469ea47f631b707d3e022dd84e81059254dedc4510d9370358109e", 0xc8}, {&(0x7f0000000a00)="2ff877f210ebf63a546511167e46c5280560ed3e3451fa3ca227d8f8f6b0625aeaafcc681360c6510fe30f4f3e7e8d0e1ec9c450aea1af9193ece4e80b8745f3b4fc5bd901fe33028b11dbc12d83254789ef32a0e5c882e8ff62790039", 0x5d}, {&(0x7f0000000a80)="9f9478fdc3295844445de8db39fb31b2e7a0aee50731b74e8bf240399b326295d70c46c1379fdaf3c07920fa2c187a520adf26bc43b8b5b6b22d25635af5f90dac97a8966117c2cc835d1c91e41dbdd581b6828c83996516bdc8532a3ecf79fe0b8d3372af33a2fbd088", 0x6a}], 0x3}}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000e00)="1a", 0x1}], 0x1, &(0x7f0000003740)=[{0x13, 0x0, 0x0, "ec6e94d8cab18d801ff5124bd07695ac6d"}], 0x28}}], 0x4, 0x0) 15:46:32 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000006c0)="bc00000049000700ab092500090007000aab8009000000000000369321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba01ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d571", 0xbc) 15:46:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="390000006600d360bc6119ab931a0a090668fef509000000fffff000004c000000000001070000001419001a000400020007000ae3c5ebdb30", 0x39}], 0x1) 15:46:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x0, 0x3ef}) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(r0, 0x0, r0) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000001340)={0x8, "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", 0x1000}, 0x1006) [ 249.309780][T10464] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.327058][T10466] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.0'. 15:46:32 executing program 1: r0 = fsopen(&(0x7f0000000000)='btrfs\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 15:46:32 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x1000000000012}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x14, &(0x7f0000000180)) 15:46:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) 15:46:32 executing program 0: timer_create(0x9, 0x0, &(0x7f00008ec000)) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x1c9c380}, {r0}}, 0x0) 15:46:32 executing program 3: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000180)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0x0, 0x0) timer_create(0x5, &(0x7f0000000600)={0x0, 0x0, 0x1, @thr={&(0x7f00000004c0), &(0x7f0000000580)="71c81cb237b7fef96b8cff658e5b436b1f54bcd4c0455287bfe4b8c2d3787dbe1bb65b1df69774aad767f34ca0fdeae503082c21c9da149218dc95ca7353031cb4206cd671957a5bbbeff81a360d"}}, &(0x7f0000000640)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000180)='%\x00') r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) 15:46:32 executing program 2: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/.ev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000011000/0x1000)=nil, 0x1000}) 15:46:32 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{}, {0x3}, {0x0, 0x0, 0x0, 0x6}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 15:46:33 executing program 4: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r2, &(0x7f0000000040)={r2, r1, 0x2}) 15:46:33 executing program 3: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000180)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0x0, 0x0) timer_create(0x5, &(0x7f0000000600)={0x0, 0x0, 0x1, @thr={&(0x7f00000004c0), &(0x7f0000000580)="71c81cb237b7fef96b8cff658e5b436b1f54bcd4c0455287bfe4b8c2d3787dbe1bb65b1df69774aad767f34ca0fdeae503082c21c9da149218dc95ca7353031cb4206cd671957a5bbbeff81a360d"}}, &(0x7f0000000640)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000180)='%\x00') r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) 15:46:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 15:46:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 15:46:33 executing program 4: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000180)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0x0, 0x0) timer_create(0x5, &(0x7f0000000600)={0x0, 0x0, 0x1, @thr={&(0x7f00000004c0), &(0x7f0000000580)="71c81cb237b7fef96b8cff658e5b436b1f54bcd4c0455287bfe4b8c2d3787dbe1bb65b1df69774aad767f34ca0fdeae503082c21c9da149218dc95ca7353031cb4206cd671957a5bbbeff81a360d"}}, &(0x7f0000000640)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000180)='%\x00') r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) 15:46:34 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001e40)={0x14, 0x69, 0x109}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:46:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 15:46:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 15:46:34 executing program 3: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000180)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0x0, 0x0) timer_create(0x5, &(0x7f0000000600)={0x0, 0x0, 0x1, @thr={&(0x7f00000004c0), &(0x7f0000000580)="71c81cb237b7fef96b8cff658e5b436b1f54bcd4c0455287bfe4b8c2d3787dbe1bb65b1df69774aad767f34ca0fdeae503082c21c9da149218dc95ca7353031cb4206cd671957a5bbbeff81a360d"}}, &(0x7f0000000640)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000180)='%\x00') r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) 15:46:34 executing program 4: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000180)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0x0, 0x0) timer_create(0x5, &(0x7f0000000600)={0x0, 0x0, 0x1, @thr={&(0x7f00000004c0), &(0x7f0000000580)="71c81cb237b7fef96b8cff658e5b436b1f54bcd4c0455287bfe4b8c2d3787dbe1bb65b1df69774aad767f34ca0fdeae503082c21c9da149218dc95ca7353031cb4206cd671957a5bbbeff81a360d"}}, &(0x7f0000000640)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000180)='%\x00') r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) 15:46:34 executing program 2: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000180)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0x0, 0x0) timer_create(0x5, &(0x7f0000000600)={0x0, 0x0, 0x1, @thr={&(0x7f00000004c0), &(0x7f0000000580)="71c81cb237b7fef96b8cff658e5b436b1f54bcd4c0455287bfe4b8c2d3787dbe1bb65b1df69774aad767f34ca0fdeae503082c21c9da149218dc95ca7353031cb4206cd671957a5bbbeff81a360d"}}, &(0x7f0000000640)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000180)='%\x00') r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) 15:46:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 15:46:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 15:46:34 executing program 4: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000180)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0x0, 0x0) timer_create(0x5, &(0x7f0000000600)={0x0, 0x0, 0x1, @thr={&(0x7f00000004c0), &(0x7f0000000580)="71c81cb237b7fef96b8cff658e5b436b1f54bcd4c0455287bfe4b8c2d3787dbe1bb65b1df69774aad767f34ca0fdeae503082c21c9da149218dc95ca7353031cb4206cd671957a5bbbeff81a360d"}}, &(0x7f0000000640)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000180)='%\x00') r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) 15:46:34 executing program 5: r0 = getpid() getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 15:46:34 executing program 3: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000180)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0x0, 0x0) timer_create(0x5, &(0x7f0000000600)={0x0, 0x0, 0x1, @thr={&(0x7f00000004c0), &(0x7f0000000580)="71c81cb237b7fef96b8cff658e5b436b1f54bcd4c0455287bfe4b8c2d3787dbe1bb65b1df69774aad767f34ca0fdeae503082c21c9da149218dc95ca7353031cb4206cd671957a5bbbeff81a360d"}}, &(0x7f0000000640)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000180)='%\x00') r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) 15:46:34 executing program 2: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000180)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0x0, 0x0) timer_create(0x5, &(0x7f0000000600)={0x0, 0x0, 0x1, @thr={&(0x7f00000004c0), &(0x7f0000000580)="71c81cb237b7fef96b8cff658e5b436b1f54bcd4c0455287bfe4b8c2d3787dbe1bb65b1df69774aad767f34ca0fdeae503082c21c9da149218dc95ca7353031cb4206cd671957a5bbbeff81a360d"}}, &(0x7f0000000640)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000180)='%\x00') r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) 15:46:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0xf0ffff, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 15:46:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x212, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x5, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 15:46:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000009c0)="11dca50d5e0bcfe47bf070") r1 = eventfd2(0x3fd, 0x0) ppoll(&(0x7f0000000280)=[{r1}], 0xf, &(0x7f00000002c0)={0x77359400}, 0x0, 0x0) 15:46:34 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl(r0, 0x10001000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b269", 0x5a, 0xfffffffffffffffd) [ 251.425343][T10571] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 251.449210][T10571] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.456837][T10571] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.464259][T10571] bridge0: port 1(bridge_slave_0) entered forwarding state 15:46:34 executing program 2: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000180)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0x0, 0x0) timer_create(0x5, &(0x7f0000000600)={0x0, 0x0, 0x1, @thr={&(0x7f00000004c0), &(0x7f0000000580)="71c81cb237b7fef96b8cff658e5b436b1f54bcd4c0455287bfe4b8c2d3787dbe1bb65b1df69774aad767f34ca0fdeae503082c21c9da149218dc95ca7353031cb4206cd671957a5bbbeff81a360d"}}, &(0x7f0000000640)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000180)='%\x00') r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) 15:46:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0xfffffffffffffef1, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f02000000003f420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x38}}, 0x0) [ 251.542939][T10579] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 251.562120][T10579] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.572441][T10579] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.579675][T10579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.589968][T10582] PKCS8: Unsupported PKCS#8 version 15:46:34 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) gettid() io_setup(0x0, &(0x7f0000000400)) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x4a0, 0x0, 0x0, 0x0, 0x3b8, 0x3b8, 0x3b8, 0x4, 0x0, {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @broadcast, 0x0, 0x1}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x1e}, @dev, 0xff, 0x0, @empty, {[0xff, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0xee8c33d116645d27, 0xff, 0xff]}, 0x2569bd2f, 0x0, 0x8, 0x0, 0x3, 0x7fffffff, 'ipddp0\x00', 'syzkaller0\x00', {}, {}, 0x0, 0x88}, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz0\x00', 0xcf}}}, {{@arp={@loopback, @remote, 0x0, 0xff, @mac=@broadcast, {}, @mac=@remote, {[0x0, 0xff, 0xff]}, 0x0, 0x1, 0x20, 0x7, 0x0, 0x1, 'syzkaller0\x00', 'veth0\x00', {0xff}, {0xff}, 0x0, 0x4}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="a32ba5875c3d", @mac=@random="ae293aee9605", @multicast2, @local, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) preadv(r0, &(0x7f0000001dc0)=[{&(0x7f0000000380)=""/82, 0x52}, {&(0x7f00000004c0)=""/93, 0x5d}, {&(0x7f0000000540)=""/118, 0x76}, {&(0x7f00000005c0)=""/125, 0x7d}, {&(0x7f0000000cc0)=""/194, 0xc2}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x6, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000740)=@known='com.apple.FinderInfo\x00', &(0x7f0000000780)='/dev/net/tun\x00', 0xd, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 251.646878][T10582] PKCS8: Unsupported PKCS#8 version 15:46:34 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x80006000005016, 0x0) 15:46:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x212, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x5, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 15:46:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r0, 0x1, 0xc, &(0x7f0000000100), 0x10) 15:46:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0xfffffffffffffef1, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f02000000003f420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x38}}, 0x0) [ 251.868179][T10592] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 251.905922][T10602] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 15:46:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0xfffffffffffffef1, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f02000000003f420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x38}}, 0x0) [ 251.916708][T10592] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 251.935507][T10602] bridge0: port 1(bridge_slave_0) entered disabled state 15:46:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f00000000c0)={0x8, 0x2, 0x80000000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000014c0)={0x0, @loopback, @dev}, &(0x7f0000001500)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001c00)={'team0\x00', 0x0}) getsockname$packet(r0, &(0x7f0000001c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001c80)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001d80)={'hwsim0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000002200)=[{{&(0x7f00000002c0)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000300)="d39876f558e9559cb8d25a4b9c8f87338ce8a82c6a23a1cbedaedf0f327cf41bfcb0df448ea20082d4e7628178bd6321e900fa0464b485857cfe886dc8fe8c5d8358951e4fa5206b9443608b99a9a5f9e0b6afc8849643fbc05190aa6dd2f05188f10131533d6ed09f07743bae4543e44bfbefe818cf502add1c50dea2a4988f7945f9d9060aea1d531c6f7e947ab7b0db36bdc321eb3b6ff0576e521dc455bd3b6c4e80e88b1879ef0cf3b66a0e3ef20d678dda11db7be095682391786efb9bfa8237a450dd96a815e1c65cff0dd1a74be2e5aa448bee91bc4a2337177a7c34615a3711de5801ef13767484b12101fb90359996d3dad23f27", 0xf9}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="e12708195fa933b1c6f87c132180418ab107", 0x12}], 0x3, &(0x7f0000001dc0)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=r3, @ANYBLOB="00000000e00000010000000040000000000000000000000007000000831780e0000002ac1414eaac1414aaac14140d000000008313fd6c00000000000005e00000020020000094060000000211000000000000000000000001000000a5000000000000001c000000000000000000000008000000", @ANYRES32=r4, @ANYBLOB="000000007f00000100000000110000000000000000000000010000007f00000000000000110000000000000000000000010000007c000000000000001400000000000000000000000200000002000000000000001c000000000000000000000008000000", @ANYRES32=r5, @ANYBLOB="ac14140de0000002000000001400000000000000000000000100000003000000000000001c000000000000000000000008000000", @ANYRES32=r6, @ANYBLOB="e0000002ac1414bb00000000"], 0x138}}, {{0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000001f00)="01aa99b518c383ff2adb92cb3cf9746f9c1d15accf855e2d59405901feb3c4ed2adc472c98a2f51a87dafc6d0410650d397fb24cb8fb7c3f0ea00abb39d216b0bf9a9a3193372091113d8975224506c8162771f71716aa2fb35c88bdd24acf2c8f1d61dfc1833a712089a7231dcf424699babe69cea87d45a4e577534c", 0x7d}, {&(0x7f0000001f80)="c55008cf9c5672b75f87e6377eadf1af023b841f4c6c15bf880304ddb43187183a78dd501ebdfe2014ee6423448df8e282f3efa01eb46b072d54b139b2e373c9238b79f9b11da8abac13f6b3f3d3e2bdb99037d67ce3083b3346e95952b44640838cf6c4ab0437f56ae299caf3df8215e3bca0a49ed46a9d0269", 0x7a}, {&(0x7f0000002000)="491b260540df36aac2133a558bd26515ccb20911e86b02d11879f725924c453c264d2df61ad1410bd0a205828d3d", 0x2e}, {&(0x7f0000002040)="fe317c361409323c041c48769b8a9e3feebce8f8ca67fcbb4cd5ceb1a5cbba1a75aeee52cc4e83d06621162c97607a93bad17a21a745cc701a0191215acfff7e943d0a4caf7f60a8b163e02f31857f96cdf9cae0cd82a7e0cc9e693430f67125c47d4e35664df01fcd06c09296de62b4bcd0160a8aefd8809c38b27e102ddf9dec6cb6d5462c167b5616b7a28889106c1c9307dae05d697471da4a5093247b6cbf2ac923a4ceecdd91dcb1aac18dbf91166e96da80bc91838eeb49afcdfa6f7f34732c64", 0xc4}], 0x4, &(0x7f0000002180)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x100}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x10000}}], 0x48}}], 0x2, 0x4000) getpeername$netrom(r0, &(0x7f0000000200)={{0x3, @netrom}, [@remote, @netrom, @default, @rose, @remote, @null, @netrom, @bcast]}, &(0x7f0000000280)=0x48) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r7 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedreceive(r7, &(0x7f0000000040)=""/58, 0x3a, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}) [ 251.971622][T10592] attempt to access beyond end of device [ 251.996135][T10602] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.003383][T10602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.027936][T10592] loop3: rw=12288, want=8200, limit=20 [ 252.033644][T10592] attempt to access beyond end of device 15:46:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0xfffffffffffffef1, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f02000000003f420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x38}}, 0x0) 15:46:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x212, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x5, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 15:46:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xc000000, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc005}]}}}]}, 0x3c}}, 0x0) [ 252.127955][T10592] loop3: rw=12288, want=12296, limit=20 15:46:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0xfffffffffffffef1, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f02000000003f420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x38}}, 0x0) [ 252.205762][T10592] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 15:46:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0xfffffffffffffef1, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f02000000003f420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x38}}, 0x0) [ 252.296195][T10632] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 252.363830][T10627] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 15:46:35 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) gettid() io_setup(0x0, &(0x7f0000000400)) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x4a0, 0x0, 0x0, 0x0, 0x3b8, 0x3b8, 0x3b8, 0x4, 0x0, {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @broadcast, 0x0, 0x1}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x1e}, @dev, 0xff, 0x0, @empty, {[0xff, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0xee8c33d116645d27, 0xff, 0xff]}, 0x2569bd2f, 0x0, 0x8, 0x0, 0x3, 0x7fffffff, 'ipddp0\x00', 'syzkaller0\x00', {}, {}, 0x0, 0x88}, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz0\x00', 0xcf}}}, {{@arp={@loopback, @remote, 0x0, 0xff, @mac=@broadcast, {}, @mac=@remote, {[0x0, 0xff, 0xff]}, 0x0, 0x1, 0x20, 0x7, 0x0, 0x1, 'syzkaller0\x00', 'veth0\x00', {0xff}, {0xff}, 0x0, 0x4}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="a32ba5875c3d", @mac=@random="ae293aee9605", @multicast2, @local, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) preadv(r0, &(0x7f0000001dc0)=[{&(0x7f0000000380)=""/82, 0x52}, {&(0x7f00000004c0)=""/93, 0x5d}, {&(0x7f0000000540)=""/118, 0x76}, {&(0x7f00000005c0)=""/125, 0x7d}, {&(0x7f0000000cc0)=""/194, 0xc2}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x6, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000740)=@known='com.apple.FinderInfo\x00', &(0x7f0000000780)='/dev/net/tun\x00', 0xd, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 15:46:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f00000000c0)={0x8, 0x2, 0x80000000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000014c0)={0x0, @loopback, @dev}, &(0x7f0000001500)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001c00)={'team0\x00', 0x0}) getsockname$packet(r0, &(0x7f0000001c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001c80)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001d80)={'hwsim0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000002200)=[{{&(0x7f00000002c0)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000300)="d39876f558e9559cb8d25a4b9c8f87338ce8a82c6a23a1cbedaedf0f327cf41bfcb0df448ea20082d4e7628178bd6321e900fa0464b485857cfe886dc8fe8c5d8358951e4fa5206b9443608b99a9a5f9e0b6afc8849643fbc05190aa6dd2f05188f10131533d6ed09f07743bae4543e44bfbefe818cf502add1c50dea2a4988f7945f9d9060aea1d531c6f7e947ab7b0db36bdc321eb3b6ff0576e521dc455bd3b6c4e80e88b1879ef0cf3b66a0e3ef20d678dda11db7be095682391786efb9bfa8237a450dd96a815e1c65cff0dd1a74be2e5aa448bee91bc4a2337177a7c34615a3711de5801ef13767484b12101fb90359996d3dad23f27", 0xf9}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="e12708195fa933b1c6f87c132180418ab107", 0x12}], 0x3, &(0x7f0000001dc0)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=r3, @ANYBLOB="00000000e00000010000000040000000000000000000000007000000831780e0000002ac1414eaac1414aaac14140d000000008313fd6c00000000000005e00000020020000094060000000211000000000000000000000001000000a5000000000000001c000000000000000000000008000000", @ANYRES32=r4, @ANYBLOB="000000007f00000100000000110000000000000000000000010000007f00000000000000110000000000000000000000010000007c000000000000001400000000000000000000000200000002000000000000001c000000000000000000000008000000", @ANYRES32=r5, @ANYBLOB="ac14140de0000002000000001400000000000000000000000100000003000000000000001c000000000000000000000008000000", @ANYRES32=r6, @ANYBLOB="e0000002ac1414bb00000000"], 0x138}}, {{0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000001f00)="01aa99b518c383ff2adb92cb3cf9746f9c1d15accf855e2d59405901feb3c4ed2adc472c98a2f51a87dafc6d0410650d397fb24cb8fb7c3f0ea00abb39d216b0bf9a9a3193372091113d8975224506c8162771f71716aa2fb35c88bdd24acf2c8f1d61dfc1833a712089a7231dcf424699babe69cea87d45a4e577534c", 0x7d}, {&(0x7f0000001f80)="c55008cf9c5672b75f87e6377eadf1af023b841f4c6c15bf880304ddb43187183a78dd501ebdfe2014ee6423448df8e282f3efa01eb46b072d54b139b2e373c9238b79f9b11da8abac13f6b3f3d3e2bdb99037d67ce3083b3346e95952b44640838cf6c4ab0437f56ae299caf3df8215e3bca0a49ed46a9d0269", 0x7a}, {&(0x7f0000002000)="491b260540df36aac2133a558bd26515ccb20911e86b02d11879f725924c453c264d2df61ad1410bd0a205828d3d", 0x2e}, {&(0x7f0000002040)="fe317c361409323c041c48769b8a9e3feebce8f8ca67fcbb4cd5ceb1a5cbba1a75aeee52cc4e83d06621162c97607a93bad17a21a745cc701a0191215acfff7e943d0a4caf7f60a8b163e02f31857f96cdf9cae0cd82a7e0cc9e693430f67125c47d4e35664df01fcd06c09296de62b4bcd0160a8aefd8809c38b27e102ddf9dec6cb6d5462c167b5616b7a28889106c1c9307dae05d697471da4a5093247b6cbf2ac923a4ceecdd91dcb1aac18dbf91166e96da80bc91838eeb49afcdfa6f7f34732c64", 0xc4}], 0x4, &(0x7f0000002180)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x100}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x10000}}], 0x48}}], 0x2, 0x4000) getpeername$netrom(r0, &(0x7f0000000200)={{0x3, @netrom}, [@remote, @netrom, @default, @rose, @remote, @null, @netrom, @bcast]}, &(0x7f0000000280)=0x48) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r7 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedreceive(r7, &(0x7f0000000040)=""/58, 0x3a, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}) 15:46:35 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000200000000000000aba20400ff7e", 0x24}], 0x1}, 0x0) [ 252.421822][T10627] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.449132][T10627] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.459102][T10627] bridge0: port 1(bridge_slave_0) entered forwarding state 15:46:35 executing program 1: futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000000), 0x0) 15:46:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0xfffffffffffffef1, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f02000000003f420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x38}}, 0x0) 15:46:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socketpair(0x0, 0xa, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40002142) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001540)='cpuset.effective_I\xb5P\a\xfc\xb9{G\xb5\xd0zN\xedt\x02lcpu\x02\x00\x05VR\xa0]\x8b\xae\xb8\x97r\x8fWf\xf6,vKO\x9c\xe9\xa2,K\x18\x9f\x81:\xd3\x04!\x89!;Z\xad\xb7\xbd\xc4\x8a]\xb5\xc4\xda7Or\x1aBTp^Zm\x82G\xd0\xf2\xf8\xa7\xb7\x04\xc4\x16\x1c\x1dYS\x06U]\xa2U4\xf4\xdb\x9d\x84\xa7\xd5\xdb;dj\xe7\r\x17\xbc\xf7\xc6\xc1K%y\xe5\x82e\a\x146\x80UC\xb6\xd2\xc8\xd7\xc9\x96b\x15\xb6x$>\xa35B\xc9\x9e0v\x8bV\x1dT\xf2\xd6\x87\x1c\x16d\x03\xde\xfd\x8aC,\b\x9f))\xceZv\x01\x04\x00\x00\x00\x00\x00\x00\xce\x8e\xe04TGH\xe5\x1d\xc4~X\x13\xae\xc9[\xa5\\\xf1\xb8}\f\b\xec\xe7\xca\xb5\x16v\xed\xcc\xf8xD\xc1G\xde\x9f\xf8\xca\xd0!p\x8e\x9f\xd7d\xd1\xe6\xea\x8e\xb5\xf2\x03\x90]R\xc7\x0e\a\x9c\xe9\xe9s\xdd+=\xb5\x89~>\xf9j\xb3=1t\xf56\x8e\xb2c\xf6\x83\xba\xee\xb7\xbc#+\xc3\'\x11\xd6\xc6\x85\xeb\xc7\xeb\n\xb9\x8b\x03F\x1e\x92\x9a=M\x88\xa0\x99\x90Tq|\xd4{\xc2\n\xc3p\xf64\x9f&u\xed\xd3q`\a\xec\xac\a\xba \x04\xf46\xb7\xa0\xd16\'G\xc62\xe2\x83\v\x12!5!HQ\xc0\xccm\xc4\x00\x9e\x9e\x94L\x96\xd1\xc7Q,D\x19\x93\'C\x92\x9e\xc5\xe5{\x1b\x83\x17<\x18\xefb\xfe\x11\x03\x9dP\xdfv\xbb\xd0/&\xacM\xa0a\x8dD\xbe\xc2\x1b', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 15:46:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x212, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x5, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 15:46:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f00000000c0)={0x8, 0x2, 0x80000000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000014c0)={0x0, @loopback, @dev}, &(0x7f0000001500)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001c00)={'team0\x00', 0x0}) getsockname$packet(r0, &(0x7f0000001c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001c80)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001d80)={'hwsim0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000002200)=[{{&(0x7f00000002c0)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000300)="d39876f558e9559cb8d25a4b9c8f87338ce8a82c6a23a1cbedaedf0f327cf41bfcb0df448ea20082d4e7628178bd6321e900fa0464b485857cfe886dc8fe8c5d8358951e4fa5206b9443608b99a9a5f9e0b6afc8849643fbc05190aa6dd2f05188f10131533d6ed09f07743bae4543e44bfbefe818cf502add1c50dea2a4988f7945f9d9060aea1d531c6f7e947ab7b0db36bdc321eb3b6ff0576e521dc455bd3b6c4e80e88b1879ef0cf3b66a0e3ef20d678dda11db7be095682391786efb9bfa8237a450dd96a815e1c65cff0dd1a74be2e5aa448bee91bc4a2337177a7c34615a3711de5801ef13767484b12101fb90359996d3dad23f27", 0xf9}, {&(0x7f0000000400)="87a6ee1a40c93532644846c83d2a93c6691e24f12032845efb2487d2722344bc9c1571ab8c7230f9a87bd97a956bc5b5ea153e81e59c3b9442592f63c38ba473f418838283a49bada2e22fde4e0da179f1fea39f148443075b36810df65e12a9374016ac0e63a523b7d6fa8297c0f6dff0eb18308ebbadd3390a31fe5e8f4b4d9ab388228e2a20e8effb394a8c152317e5509d7555ac00d04fca772cc69318740fedce39fd7b12cffe139dfe567b0328beaca28681824401d1bd6fb23808bf1465761066bd1153d30ed28d447e9e9a41b52b87476a93705bc0fa140168ed850f003003b9cb102b52f739f54157b2edcc438741e28873aa2b242d2b45d2df4f798e62077a051ea51354ce444a671154c33dbe297960ebe648a1f4003ee652d57142f11e22584287749f3998c66e386078a5661d75b2fe9218a3f7a7be2ab44ae56709082996e6f1a2c48b90e9e73db917fc4fc065e89c2db00580d6363f9e87977ec1f877378b799cf1b0d339e051aaae39bf74a395b78f0f4758a1e73076d0285ce50614e16eff3b753a8c05e6c110c40afed47122882f859c7581b6491583ec1671ad21ceeaca4f756f360c70271eb21db4e6aeefac449766410f5d4fe62570faaefe2b7782b3973f408e0eb9ad446d5aa85a5c62acf96ba35ffc6a61cf7c3ce54eba008d636c7766aa17681dd86b1989b7e0def088d44c3d32a9e699c6040b9199457d4ed7f393b63da61b51c595ba88cc5415e192f8b6efd0afd9b28ba2cd32395923fc98903625389c151facafd47f149969053dedcb008eca5411926f78f3219b7fcfea107071a4e7bb349f38fb076804995f2f7cc57c97cab88b6dd840bdeb69002e1dce91f94b481460d264f1b6a2b319a9bce974c07883455d250d47c4aa6b0016c5b0388a20d33752f62bbb3e9a67ecb11c024295a59d50918a3504dc8e805815be36d168cc53cfc3ea8e74eaba11c2a512f22586f77c2d6b82d156f33460f51194d0fb6d60c4a61d45c6165c13df8ce62556eda1703eed9d05fadf21e2cae8878295e867ddaa898084e7628d83c40fad8d33bb42ded7defb364c7a0657f0dd590258d360da3000619ceec2b73320c6ff92d9c45126efdf2311d9fa3099321126346607897c152e784dcc58f9b980c4b66cf350303a3a0502a5bbaf0482ce647a308fe405f6d02206ff5fb3ff350423f27a16359e9deab99a8419c75d0fe30ab70443d193c1e132cae03016ffe765caec14657086f98a2f663544a7e3d4c50b5c303189ad583ef27ebe9db2ade11f1effa8de542f32dffeeb9ddb92c446c4fdd3a2bfc6cd268f858d4aa132539cf369f4436f3b523e02936d4b820c36e331494d1eaee3d659315d7e15310a1667d7f5ada1a417530f48f51cee6e22fb6328c1fae661cc272e7624aeaec905ddf653ed71b608325ee893f39e0371fdd33aa492f978dda92b78ea47061ae86a2eed06e08a9e99be156f3880e7870ce971b65e9749b32a1805df35a98d687f34a38bf595be1fa0096686e776fdf48ab1a6b3ba0e2723e35afb48a358de6ebe4567e561bfed4e7ccd17afdc69e80b0af04c45b253fae60ecd7245b83c7e303ea194b224c49cb0ba32a2429b94bd6cae624f590b61637d4a8ba9230ea9db150ac3bc7c3eca494afc321878ac5085ed3691d44861ef080f184ff916ee149d2499e3fbc9df242d50673b5e97de1bf3658b5f1ebd9d2286c2d568869a526366d23c38afeafcdb0537926e5b5a9f8e828c5df5b58168edbb5ed92f3727479beb48a9acbd624fdaddfd28f772c57e07aee3b3a5945e4e69aca78871feb1b857de2c785cb7e5fc49a4eb9e64a1a8a556c9d771dc9e8fe318755a99071ed91555c6ad9d69fd514244bda0a1cc8843ccd3ae8747a0166e747c18540807e7110f68fbe45717356bc2679b5bdf2538d2269f8e2ae9c59c58c3bbc14522dda848af3e06d7cec1246d0bb2e6d3ab5ff36125dc4d582a6f3ac7c44af903b744afb87013e28ac5a71cd01dc2cd57cd7bc6e328104e97c50f468be1b8fbd82e0228e89ab34fe4a036c6d86c546a1e44b7ece4cf8898b7ecf7f2ded397287022fbfd40caa8fb237c8a4783888a36ec325b6110cab999aa7a1f0c75f5580c37c140c69a4c1d4c203e0bd7d5a0679599b3096117253338c7db6df3815f237c9cc4f51d014b0b515016074287c742ac1be3dbaf014525a26039af3fe82e4a6852ce75bdd205246bfbe18843758590b91971ed1667ce324434cf99cc25123d2b1f6cc9fafe687b82788d24966a5ce533208666ef7a04ad6c6de12a52d9fdbce079040a9e231a2cb9779518b3a3384d595b04374ce0c896c513c040778304556610ebb03e290ab244cd8ccdfa305c836a9a0c1eca972f6e086c3c6c5ad6de44e6b1b1c9c4693c067e0ddc2cf4a74ace0777a646b1055282bf59d5ed7b792b673b78ecb6fca5204eb8d75880a916a37047e3a2c43d98d58815aa86cbe352e4eb078177db7e6fbaa5cfa36e369c4b403ea20969d9b873ead20b83b2135439c4a877aee9ac1f4f2bc357d2aad637d3a58c73e4d8228dfc1c3e71dcb034c4e0aa4d0581846a750264abf8df99e8993bc43481fbc02acf5d6188b0c9f1960aac6240ef9348a9145d02ba7aeee18cfb1cffef3a5316de8e7805165f351e2182e5d3088dbc918418a8d2e2dae4c998104e23a2a77edda6b24379e4042b5333a796bbaea8f262231162368e43627cbd91bac8c2f507dc74f40bfdb93a8b6da33c6ead74d772a1f42fd9ff2b535f8471d71d3e79a0c5d7e99cea08ca3168d37984b8620c1429544e8e6143585a8e1bf95a872b123ae6d7e01821826ea7e34692476e609d73fe27527caeabb712db52a39c0014b242d5fd3dbfa780093d94b2b5c17d033b17d10b92c2522639b6abb978ebc08d2fc7bb65d690efd8c47a43c99cb50a6acefd95e0d66258a51862ed67f7b74d6ae03938dde57b3fbbfd5672ffa65e8f94d06b423b87c41c7baea8efd4c96baa13f8daa29caac13a903a81555bd50e5b3f7c8cfe4933dfda845767753c61a94a278024719741865ecd7443149408813e998bf476f39b78b868e5dfe5b497a82d2775c81adf798ae0947ac313fb48e3a3f8f3e161d0d6735c867f31c7b0040e9853e0945dd9916f33876b98358ad64ad5d91ff2a4d0750cb617c242c680861dbd06bb671961a12e57f8086b1ace937d5fdc91222697160923d3c73b33b140c2a3f1ca37801df2e9ac1db3244e47ad7a7a45fb63f39ec1a7fbaeff1719c0a75c0c4c0bb3be18bd9714d5e6928c9934f11727c8a7b372617bb13e919cd3c473b2597ab1b29f5a1e6e38e0bbc2e9b94b499b387262b1145c5536e58aa0c5a99bf19ecd37d9d51cf4faaeee86315a02280230538ba7c34ebcfaedfee80d2b2c92a8b4e8b2616521d72ffc18f53417a9014153982d02a8db0d43ea09c654dcfd2d4446721b86b5a0c2f8d94018aed17cbe430b6e160911c4f3d78c9a0f68a59ff765e3933346f7405f4f7973e5b450e933e9e2a0e19d26e2f2394116625061ce9a256e77819dd04b83b9869a1cee95fa281cd86caeadca3c720365e63c6be7d85f4e4522d299ff9b8c2206dc0d53a8d7edaf6f18c83dd9744ccbe8d77012a8bf1fcab9f4e5c03bdd3bacb0c6e067ea93455fbf186135080ca71fda6c2f74ae86f4bc1d2962af7f948a83fe1fe574e2650be112f6eeb0daf1d7cc19eff296158c554c5e4d7a4760efd304d53f221f537a6b19f4dae508e567de4621e7a532ead3eee890601a460c99dfacd3b1782cd6c7e19d1282e548413b842fd4147ae39b0e604fac34d165df8e574dffe85f3953825bbcd816de5ec23d64df7388e907829ae868570449b8a6bc852e67c71b65c47aae53a45f1f32902b2039d3d0da5bf1b1927d1162c5523568685007b55a76e4694fd8bef96cf7906bc33b216b7a02a22da255444e34c98d43c75398e0a9506730bb03473803346ad60ee8a9860ed504ade5850350ad25166be38053536fa59c7f0af4a4d8e78a91b0eaf2c47208a7e770b002667a7f7a97a93bfe17e3d84a4341035398ae4c8947969dae56c65a19262328afd2dd2e6ecdccdb83e9cc1440ddc206d09259b16ee62197cfb2d5573cdffad67765008da320a2fef21c077a31cb1fc506105907ceb96e1590ea644e4bf04a7a3b18c43585a25fa9bc0f90d7639de757fb871e9783793ce38d338a8925e2ee73fa8a0ff0b37ab63712cdfab9440aaa9d19bce2ab0c0762b6722c50d546915722623b57c18554675a1c52c905f104f3f2e5153e656d2e43ac5359ce0a367311ae964bd980229753649d7c3a1a4c7e6170aec45a58458d801a54eda7494fef5e959f967a7efb74ca25875b8f3a5ebe3796c826e4eed30809a52497b5a4d07337a4786b2575b7d5146a708de0619ea10f8d896e15284ab70aaca0e4544ec022a28f48756b484c24d3b8a48a641903f013d398c79b1b08e31998c35a5adfbdfffc8dc0c5771aec4b22ce4796923c41d0255a968fc63595b0c7c1d95f4c7c28b7bfdbe22f7209876244f114b0cfd931b1fb2b8d3206751077792cc3ac0126ecf0f233b6490266f7724d40b9cd56a9dd9f4d0768d47018d51a58fd58fa732ca418f8932d79d629b7a5e60e8924a47cab0e73f535e5219f02c0d8962f30ccaca1ff64429f19e7a344fb8590ac3cb9075db8cfce86ac2937425ffc33d72566429ce667c9c8b20d12fe0113af821c080c0dc99db23afeb6ad0f269403f95835ea2c0f50b4a72aeb36233c7059addaf12c883ac30f6371d71c062399508cdc08e203cc4465d1d7a3deb58d7e5d44808ea4b5f1dea6d680799fb22233bc622a99391db1d699d6e974c03273c79aeb17c9007c3c09f13198ac02ab9d361492ba9e3a24b28028c0100f41cd3fecc6d9bc3897bf69ba1374917cfc501e00f247da0be9ff54daabfe6a607542dc52fd168fc04204aff7c3c510fb714c190a1df28e249289d776c56d6861143978194b196074a4f8c3ddfea38781a5e226bb77f8ee72f06cf688ae0df91aa742626a95a6bf083049885760cabdb06a1d80df12c336c5dee94c2cc959969ddcb2f8960f01d2deaa4c47848185aa5e191960b885dbd2f14f9e65ec00ed91c03b027680b156c25d27ee200236cae58f596466e8c4b27be4279f9ae8595b3cf2f9b45a8736ccc7f65461643df2292c30e96c36a8d34aecc9dd9414867d3c51ff74147c48bb17f165f8f855479ebfbad748c83b19eb31a1bb9a74b3e1825c570d64d8c008a6a1721b3ddb343f0997d53959f8d7eb8dab2e0af8ba62f90289dfd9c82024d6a57dacf40fd912287272998669595c751657706f7d42013db7883d2ae8bd6fe751b385cb6562ae320c54349ef7c5013af2aa66dd9d5cb79fc02e169009082617cf28c8c7a3a2682215e0146e2a1ebc8e2d41a8e6f4203cbb0eaacc24a8dd6ac198df1ae0a27d3754949dc9af72f70af5ef0974fe83c245dbb1fa5cd415bf006f41aa804f9d5e125b21e50f31c2fcda0db0e1236ffe275362a150b189d454eaf794006c8242e06e696f0684743458b18d5f5c3209933ac92e05a5373e2eea7fe52bef53f9d7a732c6c07cf2ff0e9aa98041134ddb92074909efc9aaf1fb843994c6c622cd43d438c344f33474148771109483a9551f091f9a11e13ab4eee77734300e39d3c0e99808cf83027f8ceb53e039d016e611c0b0abfe5ce65ab8dd20f6602d2071ebba4cf26e4f343fd686f3837a0b52bff018e3d6f31d63756b36b1c713afe2fd9c0716cb13", 0x1000}, {&(0x7f0000001400)="e12708195fa933b1c6f87c132180418ab107", 0x12}], 0x3, &(0x7f0000001dc0)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=r3, @ANYBLOB="00000000e00000010000000040000000000000000000000007000000831780e0000002ac1414eaac1414aaac14140d000000008313fd6c00000000000005e00000020020000094060000000211000000000000000000000001000000a5000000000000001c000000000000000000000008000000", @ANYRES32=r4, @ANYBLOB="000000007f00000100000000110000000000000000000000010000007f00000000000000110000000000000000000000010000007c000000000000001400000000000000000000000200000002000000000000001c000000000000000000000008000000", @ANYRES32=r5, @ANYBLOB="ac14140de0000002000000001400000000000000000000000100000003000000000000001c000000000000000000000008000000", @ANYRES32=r6, @ANYBLOB="e0000002ac1414bb00000000"], 0x138}}, {{0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000001f00)="01aa99b518c383ff2adb92cb3cf9746f9c1d15accf855e2d59405901feb3c4ed2adc472c98a2f51a87dafc6d0410650d397fb24cb8fb7c3f0ea00abb39d216b0bf9a9a3193372091113d8975224506c8162771f71716aa2fb35c88bdd24acf2c8f1d61dfc1833a712089a7231dcf424699babe69cea87d45a4e577534c", 0x7d}, {&(0x7f0000001f80)="c55008cf9c5672b75f87e6377eadf1af023b841f4c6c15bf880304ddb43187183a78dd501ebdfe2014ee6423448df8e282f3efa01eb46b072d54b139b2e373c9238b79f9b11da8abac13f6b3f3d3e2bdb99037d67ce3083b3346e95952b44640838cf6c4ab0437f56ae299caf3df8215e3bca0a49ed46a9d0269", 0x7a}, {&(0x7f0000002000)="491b260540df36aac2133a558bd26515ccb20911e86b02d11879f725924c453c264d2df61ad1410bd0a205828d3d", 0x2e}, {&(0x7f0000002040)="fe317c361409323c041c48769b8a9e3feebce8f8ca67fcbb4cd5ceb1a5cbba1a75aeee52cc4e83d06621162c97607a93bad17a21a745cc701a0191215acfff7e943d0a4caf7f60a8b163e02f31857f96cdf9cae0cd82a7e0cc9e693430f67125c47d4e35664df01fcd06c09296de62b4bcd0160a8aefd8809c38b27e102ddf9dec6cb6d5462c167b5616b7a28889106c1c9307dae05d697471da4a5093247b6cbf2ac923a4ceecdd91dcb1aac18dbf91166e96da80bc91838eeb49afcdfa6f7f34732c64", 0xc4}], 0x4, &(0x7f0000002180)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x100}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x10000}}], 0x48}}], 0x2, 0x4000) getpeername$netrom(r0, &(0x7f0000000200)={{0x3, @netrom}, [@remote, @netrom, @default, @rose, @remote, @null, @netrom, @bcast]}, &(0x7f0000000280)=0x48) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r7 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedreceive(r7, &(0x7f0000000040)=""/58, 0x3a, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}) [ 252.842965][T10666] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 252.878113][T10666] bridge0: port 1(bridge_slave_0) entered disabled state 15:46:36 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/276], 0x8) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000001c0), 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x8, [], &(0x7f00000000c0)}) timerfd_settime(r0, 0x0, 0x0, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x7a05, 0x1700) 15:46:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x500) [ 252.900328][T10666] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.907551][T10666] bridge0: port 1(bridge_slave_0) entered forwarding state 15:46:36 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nbd={'ubiv/nbd', 0x0}, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, 0x0) 15:46:36 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) gettid() io_setup(0x0, &(0x7f0000000400)) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x4a0, 0x0, 0x0, 0x0, 0x3b8, 0x3b8, 0x3b8, 0x4, 0x0, {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @broadcast, 0x0, 0x1}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x1e}, @dev, 0xff, 0x0, @empty, {[0xff, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0xee8c33d116645d27, 0xff, 0xff]}, 0x2569bd2f, 0x0, 0x8, 0x0, 0x3, 0x7fffffff, 'ipddp0\x00', 'syzkaller0\x00', {}, {}, 0x0, 0x88}, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz0\x00', 0xcf}}}, {{@arp={@loopback, @remote, 0x0, 0xff, @mac=@broadcast, {}, @mac=@remote, {[0x0, 0xff, 0xff]}, 0x0, 0x1, 0x20, 0x7, 0x0, 0x1, 'syzkaller0\x00', 'veth0\x00', {0xff}, {0xff}, 0x0, 0x4}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="a32ba5875c3d", @mac=@random="ae293aee9605", @multicast2, @local, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) preadv(r0, &(0x7f0000001dc0)=[{&(0x7f0000000380)=""/82, 0x52}, {&(0x7f00000004c0)=""/93, 0x5d}, {&(0x7f0000000540)=""/118, 0x76}, {&(0x7f00000005c0)=""/125, 0x7d}, {&(0x7f0000000cc0)=""/194, 0xc2}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x6, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000740)=@known='com.apple.FinderInfo\x00', &(0x7f0000000780)='/dev/net/tun\x00', 0xd, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 15:46:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f00000000c0)={0x8, 0x2, 0x80000000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000014c0)={0x0, @loopback, @dev}, &(0x7f0000001500)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001c00)={'team0\x00', 0x0}) getsockname$packet(r0, &(0x7f0000001c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001c80)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001d80)={'hwsim0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000002200)=[{{&(0x7f00000002c0)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000300)="d39876f558e9559cb8d25a4b9c8f87338ce8a82c6a23a1cbedaedf0f327cf41bfcb0df448ea20082d4e7628178bd6321e900fa0464b485857cfe886dc8fe8c5d8358951e4fa5206b9443608b99a9a5f9e0b6afc8849643fbc05190aa6dd2f05188f10131533d6ed09f07743bae4543e44bfbefe818cf502add1c50dea2a4988f7945f9d9060aea1d531c6f7e947ab7b0db36bdc321eb3b6ff0576e521dc455bd3b6c4e80e88b1879ef0cf3b66a0e3ef20d678dda11db7be095682391786efb9bfa8237a450dd96a815e1c65cff0dd1a74be2e5aa448bee91bc4a2337177a7c34615a3711de5801ef13767484b12101fb90359996d3dad23f27", 0xf9}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="e12708195fa933b1c6f87c132180418ab107", 0x12}], 0x3, &(0x7f0000001dc0)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=r3, @ANYBLOB="00000000e00000010000000040000000000000000000000007000000831780e0000002ac1414eaac1414aaac14140d000000008313fd6c00000000000005e00000020020000094060000000211000000000000000000000001000000a5000000000000001c000000000000000000000008000000", @ANYRES32=r4, @ANYBLOB="000000007f00000100000000110000000000000000000000010000007f00000000000000110000000000000000000000010000007c000000000000001400000000000000000000000200000002000000000000001c000000000000000000000008000000", @ANYRES32=r5, @ANYBLOB="ac14140de0000002000000001400000000000000000000000100000003000000000000001c000000000000000000000008000000", @ANYRES32=r6, @ANYBLOB="e0000002ac1414bb00000000"], 0x138}}, {{0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000001f00)="01aa99b518c383ff2adb92cb3cf9746f9c1d15accf855e2d59405901feb3c4ed2adc472c98a2f51a87dafc6d0410650d397fb24cb8fb7c3f0ea00abb39d216b0bf9a9a3193372091113d8975224506c8162771f71716aa2fb35c88bdd24acf2c8f1d61dfc1833a712089a7231dcf424699babe69cea87d45a4e577534c", 0x7d}, {&(0x7f0000001f80)="c55008cf9c5672b75f87e6377eadf1af023b841f4c6c15bf880304ddb43187183a78dd501ebdfe2014ee6423448df8e282f3efa01eb46b072d54b139b2e373c9238b79f9b11da8abac13f6b3f3d3e2bdb99037d67ce3083b3346e95952b44640838cf6c4ab0437f56ae299caf3df8215e3bca0a49ed46a9d0269", 0x7a}, {&(0x7f0000002000)="491b260540df36aac2133a558bd26515ccb20911e86b02d11879f725924c453c264d2df61ad1410bd0a205828d3d", 0x2e}, {&(0x7f0000002040)="fe317c361409323c041c48769b8a9e3feebce8f8ca67fcbb4cd5ceb1a5cbba1a75aeee52cc4e83d06621162c97607a93bad17a21a745cc701a0191215acfff7e943d0a4caf7f60a8b163e02f31857f96cdf9cae0cd82a7e0cc9e693430f67125c47d4e35664df01fcd06c09296de62b4bcd0160a8aefd8809c38b27e102ddf9dec6cb6d5462c167b5616b7a28889106c1c9307dae05d697471da4a5093247b6cbf2ac923a4ceecdd91dcb1aac18dbf91166e96da80bc91838eeb49afcdfa6f7f34732c64", 0xc4}], 0x4, &(0x7f0000002180)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x100}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x10000}}], 0x48}}], 0x2, 0x4000) getpeername$netrom(r0, &(0x7f0000000200)={{0x3, @netrom}, [@remote, @netrom, @default, @rose, @remote, @null, @netrom, @bcast]}, &(0x7f0000000280)=0x48) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r7 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedreceive(r7, &(0x7f0000000040)=""/58, 0x3a, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}) [ 253.245860][T10686] Invalid source name 15:46:36 executing program 2: syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:46:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x500) [ 253.272598][T10686] UBIFS error (pid: 10686): cannot open "ubiv/nbd5", error -22 [ 253.340187][T10690] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) 15:46:36 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') [ 253.464702][T10690] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 253.494799][T10690] attempt to access beyond end of device 15:46:36 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/276], 0x8) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000001c0), 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x8, [], &(0x7f00000000c0)}) timerfd_settime(r0, 0x0, 0x0, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x7a05, 0x1700) [ 253.510866][T10690] loop3: rw=12288, want=8200, limit=20 15:46:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x500) [ 253.580025][T10690] attempt to access beyond end of device [ 253.637981][T10690] loop3: rw=12288, want=12296, limit=20 [ 253.666869][T10690] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 15:46:36 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="850000000f00000025000000000000009500000000000000c7945fa8aca77df7b091c97554bb657c101e46c60a029195c2ac190759ec701943449fc1dcf86e495e44fa58f61edff1b5af0274"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffdda, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) 15:46:37 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937b, &(0x7f00000003c0)="01000000000000001801000003347f0000000900000000002f") 15:46:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x500) 15:46:37 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) gettid() io_setup(0x0, &(0x7f0000000400)) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x4a0, 0x0, 0x0, 0x0, 0x3b8, 0x3b8, 0x3b8, 0x4, 0x0, {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @broadcast, 0x0, 0x1}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x1e}, @dev, 0xff, 0x0, @empty, {[0xff, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0xee8c33d116645d27, 0xff, 0xff]}, 0x2569bd2f, 0x0, 0x8, 0x0, 0x3, 0x7fffffff, 'ipddp0\x00', 'syzkaller0\x00', {}, {}, 0x0, 0x88}, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz0\x00', 0xcf}}}, {{@arp={@loopback, @remote, 0x0, 0xff, @mac=@broadcast, {}, @mac=@remote, {[0x0, 0xff, 0xff]}, 0x0, 0x1, 0x20, 0x7, 0x0, 0x1, 'syzkaller0\x00', 'veth0\x00', {0xff}, {0xff}, 0x0, 0x4}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="a32ba5875c3d", @mac=@random="ae293aee9605", @multicast2, @local, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) preadv(r0, &(0x7f0000001dc0)=[{&(0x7f0000000380)=""/82, 0x52}, {&(0x7f00000004c0)=""/93, 0x5d}, {&(0x7f0000000540)=""/118, 0x76}, {&(0x7f00000005c0)=""/125, 0x7d}, {&(0x7f0000000cc0)=""/194, 0xc2}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x6, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000740)=@known='com.apple.FinderInfo\x00', &(0x7f0000000780)='/dev/net/tun\x00', 0xd, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 15:46:37 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/276], 0x8) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000001c0), 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x8, [], &(0x7f00000000c0)}) timerfd_settime(r0, 0x0, 0x0, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x7a05, 0x1700) 15:46:37 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) 15:46:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) umount2(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x80008, &(0x7f0000000880)={{'fd', 0x3d, r2}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, '.,(\'*ppp1'}}, {@smackfsroot={'smackfsroot', 0x3d, 'v&\x1e\xa4\xec\x00\x00\x00\x00\x00\xaa\x03\x00'}}, {@obj_user={'obj_user', 0x3d, 'vboxnet0h('}}, {@pcr={'pcr'}}, {@fowner_lt={'fowner<'}}, {@smackfsroot={'smackfsroot', 0x3d, 'vmnet0*GPL'}}, {@appraise_type='appraise_type=imasig'}]}}) [ 254.158672][T10736] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 254.279073][T10736] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 254.323996][T10736] attempt to access beyond end of device [ 254.344199][T10736] loop3: rw=12288, want=8200, limit=20 [ 254.373762][T10736] attempt to access beyond end of device [ 254.426434][T10736] loop3: rw=12288, want=12296, limit=20 15:46:37 executing program 2: syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:46:37 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) pwrite64(0xffffffffffffffff, &(0x7f0000000000)="99cd38d29331cd", 0x7, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$IOC_PR_CLEAR(r0, 0x4004550c, 0x0) 15:46:37 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) 15:46:37 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x106, 0x4}}, 0x20) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x4, 0x4, 0x1, 0x1f, 0x9}, &(0x7f0000000180)=0x14) [ 254.481364][T10736] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 254.554365][T10758] vhci_hcd: invalid port number 147 [ 254.568070][T10758] vhci_hcd: default hub control req: 99cd vd238 i0093 l205 15:46:37 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/276], 0x8) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000001c0), 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x8, [], &(0x7f00000000c0)}) timerfd_settime(r0, 0x0, 0x0, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x7a05, 0x1700) [ 254.649059][T10769] vhci_hcd: invalid port number 147 15:46:37 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x106, 0x4}}, 0x20) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x4, 0x4, 0x1, 0x1f, 0x9}, &(0x7f0000000180)=0x14) 15:46:37 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) [ 254.700014][T10769] vhci_hcd: default hub control req: 99cd vd238 i0093 l205 15:46:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) umount2(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x80008, &(0x7f0000000880)={{'fd', 0x3d, r2}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, '.,(\'*ppp1'}}, {@smackfsroot={'smackfsroot', 0x3d, 'v&\x1e\xa4\xec\x00\x00\x00\x00\x00\xaa\x03\x00'}}, {@obj_user={'obj_user', 0x3d, 'vboxnet0h('}}, {@pcr={'pcr'}}, {@fowner_lt={'fowner<'}}, {@smackfsroot={'smackfsroot', 0x3d, 'vmnet0*GPL'}}, {@appraise_type='appraise_type=imasig'}]}}) 15:46:38 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) pwrite64(0xffffffffffffffff, &(0x7f0000000000)="99cd38d29331cd", 0x7, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$IOC_PR_CLEAR(r0, 0x4004550c, 0x0) 15:46:38 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x106, 0x4}}, 0x20) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x4, 0x4, 0x1, 0x1f, 0x9}, &(0x7f0000000180)=0x14) 15:46:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 255.143187][T10788] vhci_hcd: invalid port number 147 15:46:38 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) [ 255.228513][T10788] vhci_hcd: default hub control req: 99cd vd238 i0093 l205 15:46:38 executing program 2: syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:46:38 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x106, 0x4}}, 0x20) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x4, 0x4, 0x1, 0x1f, 0x9}, &(0x7f0000000180)=0x14) 15:46:38 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) pwrite64(0xffffffffffffffff, &(0x7f0000000000)="99cd38d29331cd", 0x7, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$IOC_PR_CLEAR(r0, 0x4004550c, 0x0) 15:46:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 15:46:38 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x4, @pix_mp}) 15:46:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) umount2(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x80008, &(0x7f0000000880)={{'fd', 0x3d, r2}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, '.,(\'*ppp1'}}, {@smackfsroot={'smackfsroot', 0x3d, 'v&\x1e\xa4\xec\x00\x00\x00\x00\x00\xaa\x03\x00'}}, {@obj_user={'obj_user', 0x3d, 'vboxnet0h('}}, {@pcr={'pcr'}}, {@fowner_lt={'fowner<'}}, {@smackfsroot={'smackfsroot', 0x3d, 'vmnet0*GPL'}}, {@appraise_type='appraise_type=imasig'}]}}) 15:46:39 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x8, 0x7ff, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000280)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/92}, 0x15) [ 255.810041][T10818] vhci_hcd: invalid port number 147 15:46:39 executing program 5: creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) name_to_handle_at(r1, &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)={0x8, 0xffffffff00000000}, &(0x7f0000000380), 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000007c0)=@nat={'nat\x00', 0x1b, 0x5, 0x450, 0x100, 0x1d0, 0x100, 0x2e8, 0x0, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x5, &(0x7f00000001c0), {[{{@ip={@loopback, @broadcast, 0x0, 0xffffffff, 'tunl0\x00', 'netdevsim0\x00', {}, {}, 0x62, 0x1, 0x25}, 0x0, 0x98, 0xd0}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x2, @broadcast, @remote, @port=0x4e20, @icmp_id}}}}, {{@ip={@loopback, @multicast2, 0x0, 0xff, 'ipddp0\x00', 'veth0_to_team\x00', {}, {}, 0x84, 0x0, 0x4}, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x1b, @broadcast, @loopback, @icmp_id=0x64, @gre_key=0x800000000000000}}}}, {{@uncond, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00', 0x1, {0x1, 0x20, 0x8}}, @common=@socket0={0x20, 'socket\x00'}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @port, @gre_key=0x3}}}}, {{@ip={@empty, @remote, 0x5f86c92cce739586, 0x0, 'bond0\x00', 'bpq0\x00', {0xff}, {0xff}, 0x0, 0x1, 0x30}, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x110, 0x401}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @remote, @loopback, @icmp_id=0x67, @port=0x4e24}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 255.837921][T10818] vhci_hcd: default hub control req: 99cd vd238 i0093 l205 15:46:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 15:46:39 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {0x0}, {&(0x7f0000000400)=""/155, 0xfffffffffffffe30}, {0x0}, {&(0x7f00000004c0)=""/102, 0x66}], 0x1000000000000290, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {0x0, 0x17}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000140)={0x0, 0x0, [0x5, 0x0, 0x0, 0x2]}) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}]}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 15:46:39 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) pwrite64(0xffffffffffffffff, &(0x7f0000000000)="99cd38d29331cd", 0x7, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1000020000000, 0x7ff0bdbe}) ioctl$IOC_PR_CLEAR(r0, 0x4004550c, 0x0) [ 256.241426][T10846] vhci_hcd: invalid port number 147 [ 256.251570][T10846] vhci_hcd: default hub control req: 99cd vd238 i0093 l205 15:46:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) umount2(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x80008, &(0x7f0000000880)={{'fd', 0x3d, r2}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, '.,(\'*ppp1'}}, {@smackfsroot={'smackfsroot', 0x3d, 'v&\x1e\xa4\xec\x00\x00\x00\x00\x00\xaa\x03\x00'}}, {@obj_user={'obj_user', 0x3d, 'vboxnet0h('}}, {@pcr={'pcr'}}, {@fowner_lt={'fowner<'}}, {@smackfsroot={'smackfsroot', 0x3d, 'vmnet0*GPL'}}, {@appraise_type='appraise_type=imasig'}]}}) 15:46:39 executing program 2: syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:46:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 15:46:39 executing program 4: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) lstat(&(0x7f0000000240)='./file0\x00', 0x0) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x500, 0x0, 0x1000000000054}, 0x98) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) 15:46:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x1) 15:46:39 executing program 5: creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) name_to_handle_at(r1, &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)={0x8, 0xffffffff00000000}, &(0x7f0000000380), 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000007c0)=@nat={'nat\x00', 0x1b, 0x5, 0x450, 0x100, 0x1d0, 0x100, 0x2e8, 0x0, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x5, &(0x7f00000001c0), {[{{@ip={@loopback, @broadcast, 0x0, 0xffffffff, 'tunl0\x00', 'netdevsim0\x00', {}, {}, 0x62, 0x1, 0x25}, 0x0, 0x98, 0xd0}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x2, @broadcast, @remote, @port=0x4e20, @icmp_id}}}}, {{@ip={@loopback, @multicast2, 0x0, 0xff, 'ipddp0\x00', 'veth0_to_team\x00', {}, {}, 0x84, 0x0, 0x4}, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x1b, @broadcast, @loopback, @icmp_id=0x64, @gre_key=0x800000000000000}}}}, {{@uncond, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00', 0x1, {0x1, 0x20, 0x8}}, @common=@socket0={0x20, 'socket\x00'}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @port, @gre_key=0x3}}}}, {{@ip={@empty, @remote, 0x5f86c92cce739586, 0x0, 'bond0\x00', 'bpq0\x00', {0xff}, {0xff}, 0x0, 0x1, 0x30}, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x110, 0x401}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @remote, @loopback, @icmp_id=0x67, @port=0x4e24}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:46:40 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:46:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000ac0)=""/4096, 0x1000) rename(0x0, 0x0) 15:46:40 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000540)='./file0\x00') mkdirat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x1ff) 15:46:40 executing program 5: creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) name_to_handle_at(r1, &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)={0x8, 0xffffffff00000000}, &(0x7f0000000380), 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000007c0)=@nat={'nat\x00', 0x1b, 0x5, 0x450, 0x100, 0x1d0, 0x100, 0x2e8, 0x0, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x5, &(0x7f00000001c0), {[{{@ip={@loopback, @broadcast, 0x0, 0xffffffff, 'tunl0\x00', 'netdevsim0\x00', {}, {}, 0x62, 0x1, 0x25}, 0x0, 0x98, 0xd0}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x2, @broadcast, @remote, @port=0x4e20, @icmp_id}}}}, {{@ip={@loopback, @multicast2, 0x0, 0xff, 'ipddp0\x00', 'veth0_to_team\x00', {}, {}, 0x84, 0x0, 0x4}, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x1b, @broadcast, @loopback, @icmp_id=0x64, @gre_key=0x800000000000000}}}}, {{@uncond, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00', 0x1, {0x1, 0x20, 0x8}}, @common=@socket0={0x20, 'socket\x00'}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @port, @gre_key=0x3}}}}, {{@ip={@empty, @remote, 0x5f86c92cce739586, 0x0, 'bond0\x00', 'bpq0\x00', {0xff}, {0xff}, 0x0, 0x1, 0x30}, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x110, 0x401}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @remote, @loopback, @icmp_id=0x67, @port=0x4e24}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:46:40 executing program 2: fanotify_init(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') syz_open_dev$mouse(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2be, 0x0) 15:46:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000ac0)=""/4096, 0x1000) rename(0x0, 0x0) 15:46:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000ac0)=""/4096, 0x1000) rename(0x0, 0x0) 15:46:40 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:46:41 executing program 2: setreuid(0x0, 0xee00) r0 = geteuid() r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, r0, r1) 15:46:41 executing program 4: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) lstat(&(0x7f0000000240)='./file0\x00', 0x0) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x500, 0x0, 0x1000000000054}, 0x98) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) 15:46:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000ac0)=""/4096, 0x1000) rename(0x0, 0x0) 15:46:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000ac0)=""/4096, 0x1000) rename(0x0, 0x0) 15:46:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000100029ff7f00000000000000030000000ea23ea7a9b0b0fce0675784c67bf38d078b3045b39810046f5f999c5f2cc3db5499454bf40379ed4cf46cf8c7dd8a7525d09b43d58f50519ca9d04f7cf46b75b223fc9aad991ace9275b4dccf3101ea56edaaf5db94d68e5b954498d3e6063cf001d84da984a53b1fecf857adf2b992db2c7694a3a816edbf8dd97f99ca895a387c9638341b801e99b2803a5d1c11c0a7d800"/180], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000010c00)=[{{0x0, 0x0, 0x0}}], 0x23a, 0x2, 0x0) 15:46:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000ac0)=""/4096, 0x1000) rename(0x0, 0x0) 15:46:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000ac0)=""/4096, 0x1000) rename(0x0, 0x0) 15:46:41 executing program 5: creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) name_to_handle_at(r1, &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)={0x8, 0xffffffff00000000}, &(0x7f0000000380), 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000007c0)=@nat={'nat\x00', 0x1b, 0x5, 0x450, 0x100, 0x1d0, 0x100, 0x2e8, 0x0, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x5, &(0x7f00000001c0), {[{{@ip={@loopback, @broadcast, 0x0, 0xffffffff, 'tunl0\x00', 'netdevsim0\x00', {}, {}, 0x62, 0x1, 0x25}, 0x0, 0x98, 0xd0}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x2, @broadcast, @remote, @port=0x4e20, @icmp_id}}}}, {{@ip={@loopback, @multicast2, 0x0, 0xff, 'ipddp0\x00', 'veth0_to_team\x00', {}, {}, 0x84, 0x0, 0x4}, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x1b, @broadcast, @loopback, @icmp_id=0x64, @gre_key=0x800000000000000}}}}, {{@uncond, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00', 0x1, {0x1, 0x20, 0x8}}, @common=@socket0={0x20, 'socket\x00'}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @port, @gre_key=0x3}}}}, {{@ip={@empty, @remote, 0x5f86c92cce739586, 0x0, 'bond0\x00', 'bpq0\x00', {0xff}, {0xff}, 0x0, 0x1, 0x30}, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x110, 0x401}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @remote, @loopback, @icmp_id=0x67, @port=0x4e24}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:46:41 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 15:46:41 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r1, 0x3a, 0x1, &(0x7f0000000000)="a7", 0x1) 15:46:41 executing program 4: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) lstat(&(0x7f0000000240)='./file0\x00', 0x0) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x500, 0x0, 0x1000000000054}, 0x98) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) 15:46:42 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:46:42 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000021000500d25a80648c63940d0500fc00100003400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 15:46:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x7, 0x0, 0x0) 15:46:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x3}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x3}) [ 258.813560][T10954] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 258.918251][T10954] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:46:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000100)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4040000000004, 0x100000001}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0xffffffffffffff87) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 15:46:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x3}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x3}) 15:46:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000180)="890538e4", 0x667) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000380)=0x200, 0x4) 15:46:42 executing program 1: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="5cbad4794beb917986f2dd356c10d5e4e9dbe8f4d9259a3388a481614020db77fa796b14563e7e373e568e9e863db196e865bd43fee6b66ae44e302c66cafe02e0044bc90e345f5c2edb4eae7dd9c1ddc037249dda9031c8511d7c74f7c8edc25c2f44d4cdedb78a70", 0x69}], 0x1}}], 0x1, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:46:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x3}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x3}) 15:46:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x10002) fchdir(r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000a00)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x9, 0x5, {"0ef06c05b3654fda78bc69d190d61cdf"}, 0x5, 0x7, 0x9}}}, 0x90) write$cgroup_type(r2, &(0x7f0000000000)='threaded\xa0', 0x4004) [ 259.674850][T10988] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 15:46:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 15:46:43 executing program 4: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) lstat(&(0x7f0000000240)='./file0\x00', 0x0) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x500, 0x0, 0x1000000000054}, 0x98) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) [ 259.782626][T10988] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 259.838033][T10988] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 259.892606][T10988] EXT4-fs (loop1): orphan cleanup on readonly fs [ 259.927062][T10988] EXT4-fs error (device loop1): ext4_read_inode_bitmap:133: comm syz-executor.1: Invalid inode bitmap blk 0 in block_group 0 [ 259.997299][T10988] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 15:46:43 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:46:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x3}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x3}) 15:46:43 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000640)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)={0x0, 0x0, 0xfdfdffff}) 15:46:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9d) 15:46:43 executing program 1: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="5cbad4794beb917986f2dd356c10d5e4e9dbe8f4d9259a3388a481614020db77fa796b14563e7e373e568e9e863db196e865bd43fee6b66ae44e302c66cafe02e0044bc90e345f5c2edb4eae7dd9c1ddc037249dda9031c8511d7c74f7c8edc25c2f44d4cdedb78a70", 0x69}], 0x1}}], 0x1, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 15:46:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9d) [ 260.271943][ T9092] [ 260.281391][ T9092] ============================= [ 260.286306][ T9092] WARNING: suspicious RCU usage 15:46:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000600)) dup(r0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, &(0x7f00000001c0)) 15:46:43 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000640)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)={0x0, 0x0, 0xfdfdffff}) [ 260.331912][ T9092] 5.3.0-rc6-next-20190826 #73 Not tainted [ 260.337692][ T9092] ----------------------------- [ 260.378918][ T9092] fs/ext4/block_validity.c:333 suspicious rcu_dereference_check() usage! [ 260.387474][ T9092] [ 260.387474][ T9092] other info that might help us debug this: [ 260.387474][ T9092] 15:46:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x7}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x5, 0x4) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) r1 = accept(r0, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000080)=0x80) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f00000004c0)=""/84, &(0x7f0000000540)=0xfffffffffffffc86) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000440)=0x1, 0x4) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x4}) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 15:46:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9d) [ 260.457895][ T9092] [ 260.457895][ T9092] rcu_scheduler_active = 2, debug_locks = 1 [ 260.495408][ T9092] 1 lock held by syz-executor.1/9092: 15:46:43 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000640)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)={0x0, 0x0, 0xfdfdffff}) [ 260.527247][ T9092] #0: ffff8880564366d8 (&type->s_umount_key#32){++++}, at: deactivate_super+0x1aa/0x1d0 [ 260.584841][ T9092] [ 260.584841][ T9092] stack backtrace: [ 260.607589][ T9092] CPU: 0 PID: 9092 Comm: syz-executor.1 Not tainted 5.3.0-rc6-next-20190826 #73 [ 260.616760][ T9092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.626819][ T9092] Call Trace: [ 260.630161][ T9092] dump_stack+0x172/0x1f0 [ 260.634522][ T9092] lockdep_rcu_suspicious+0x153/0x15d [ 260.639920][ T9092] ext4_release_system_zone+0x166/0x1a0 [ 260.645688][ T9092] ext4_put_super+0x954/0xd70 [ 260.650402][ T9092] ? ext4_quota_write+0x5a0/0x5a0 [ 260.655453][ T9092] generic_shutdown_super+0x14c/0x370 [ 260.660850][ T9092] kill_block_super+0xa0/0x100 [ 260.665637][ T9092] deactivate_locked_super+0x95/0x100 [ 260.671020][ T9092] deactivate_super+0x1b2/0x1d0 [ 260.675883][ T9092] ? mount_bdev+0x3c0/0x3c0 [ 260.680453][ T9092] ? dput+0x38/0xe10 [ 260.684355][ T9092] ? dput+0x1f2/0xe10 [ 260.688384][ T9092] ? mnt_get_writers.isra.0+0xf9/0x150 [ 260.693993][ T9092] cleanup_mnt+0x351/0x4c0 [ 260.698418][ T9092] ? trace_hardirqs_on+0x67/0x240 [ 260.703445][ T9092] ? __kasan_check_read+0x11/0x20 [ 260.708506][ T9092] __cleanup_mnt+0x16/0x20 [ 260.712933][ T9092] task_work_run+0x145/0x1c0 [ 260.717629][ T9092] exit_to_usermode_loop+0x316/0x380 [ 260.722940][ T9092] do_syscall_64+0x65f/0x760 [ 260.727556][ T9092] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.733458][ T9092] RIP: 0033:0x45c2a7 [ 260.737364][ T9092] Code: 64 89 04 25 d0 02 00 00 58 5f ff d0 48 89 c7 e8 2f be ff ff 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.757070][ T9092] RSP: 002b:00007ffdddb2d7f8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6 [ 260.765504][ T9092] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000000000045c2a7 [ 260.773499][ T9092] RDX: 0000000000403520 RSI: 0000000000000002 RDI: 00007ffdddb2d8a0 15:46:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000600)) dup(r0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, &(0x7f00000001c0)) [ 260.781489][ T9092] RBP: 00000000000000b7 R08: 0000000000000000 R09: 000000000000000a [ 260.789744][ T9092] R10: 0000000000000005 R11: 0000000000000206 R12: 00007ffdddb2e930 [ 260.797742][ T9092] R13: 000055555599c940 R14: 0000000000000000 R15: 00007ffdddb2e930 [ 260.971460][ T9092] ------------[ cut here ]------------ [ 260.977004][ T9092] ODEBUG: free active (active state 0) object type: percpu_counter hint: 0x0 [ 260.986070][ T9092] WARNING: CPU: 1 PID: 9092 at lib/debugobjects.c:481 debug_print_object+0x168/0x250 [ 260.995535][ T9092] Kernel panic - not syncing: panic_on_warn set ... [ 261.002143][ T9092] CPU: 1 PID: 9092 Comm: syz-executor.1 Not tainted 5.3.0-rc6-next-20190826 #73 [ 261.011265][ T9092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.021769][ T9092] Call Trace: [ 261.025079][ T9092] dump_stack+0x172/0x1f0 [ 261.029423][ T9092] ? debug_print_object+0x90/0x250 [ 261.031087][ T3893] kobject: 'loop2' (000000009463e551): kobject_uevent_env [ 261.034546][ T9092] panic+0x2dc/0x755 [ 261.045085][ T3893] kobject: 'loop2' (000000009463e551): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 261.045699][ T9092] ? add_taint.cold+0x16/0x16 [ 261.045723][ T9092] ? __kasan_check_write+0x14/0x20 [ 261.045740][ T9092] ? __warn.cold+0x14/0x3c [ 261.070066][ T9092] ? __warn+0xd9/0x1d0 [ 261.074164][ T9092] ? debug_print_object+0x168/0x250 [ 261.079386][ T9092] __warn.cold+0x2f/0x3c [ 261.083677][ T9092] ? debug_print_object+0x168/0x250 [ 261.088914][ T9092] report_bug+0x289/0x300 [ 261.095065][ T9092] do_error_trap+0x11b/0x200 [ 261.099695][ T9092] do_invalid_op+0x37/0x50 [ 261.104145][ T9092] ? debug_print_object+0x168/0x250 [ 261.109380][ T9092] invalid_op+0x23/0x30 [ 261.113571][ T9092] RIP: 0010:debug_print_object+0x168/0x250 15:46:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000600)) dup(r0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, &(0x7f00000001c0)) 15:46:44 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000640)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)={0x0, 0x0, 0xfdfdffff}) 15:46:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9d) 15:46:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x7}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x5, 0x4) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) r1 = accept(r0, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000080)=0x80) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f00000004c0)=""/84, &(0x7f0000000540)=0xfffffffffffffc86) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000440)=0x1, 0x4) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x4}) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) [ 261.119400][ T9092] Code: dd 60 6c e6 87 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 b5 00 00 00 48 8b 14 dd 60 6c e6 87 48 c7 c7 c0 61 e6 87 e8 20 31 01 fe <0f> 0b 83 05 f3 67 83 06 01 48 83 c4 20 5b 41 5c 41 5d 41 5e 5d c3 [ 261.139102][ T9092] RSP: 0018:ffff88808daefb80 EFLAGS: 00010086 [ 261.145210][ T9092] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 261.153288][ T9092] RDX: 0000000000000000 RSI: ffffffff815bd606 RDI: ffffed1011b5df62 [ 261.163607][ T9092] RBP: ffff88808daefbc0 R08: ffff88808c95a680 R09: ffffed1015d24109 [ 261.180652][ T3893] kobject: 'loop0' (000000004ed2f7e3): kobject_uevent_env [ 261.191194][ T9092] R10: ffffed1015d24108 R11: ffff8880ae920847 R12: 0000000000000001 [ 261.191211][ T9092] R13: ffffffff8935e800 R14: 0000000000000000 R15: ffff88808c306348 [ 261.201500][ T3893] kobject: 'loop0' (000000004ed2f7e3): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 261.211721][ T9092] ? vprintk_func+0x86/0x189 [ 261.211749][ T9092] debug_check_no_obj_freed+0x2d4/0x43f [ 261.211765][ T9092] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 261.211786][ T9092] kfree+0xf8/0x2c0 [ 261.211810][ T9092] ext4_put_super+0x8e0/0xd70 [ 261.255992][ T9092] ? ext4_quota_write+0x5a0/0x5a0 [ 261.261610][ T9092] generic_shutdown_super+0x14c/0x370 [ 261.267022][ T9092] kill_block_super+0xa0/0x100 [ 261.271817][ T9092] deactivate_locked_super+0x95/0x100 [ 261.277212][ T9092] deactivate_super+0x1b2/0x1d0 [ 261.282091][ T9092] ? mount_bdev+0x3c0/0x3c0 [ 261.286611][ T9092] ? dput+0x38/0xe10 [ 261.290521][ T9092] ? dput+0x1f2/0xe10 [ 261.294525][ T9092] ? mnt_get_writers.isra.0+0xf9/0x150 [ 261.300015][ T9092] cleanup_mnt+0x351/0x4c0 [ 261.300688][ T3893] kobject: 'loop5' (00000000f46923ae): kobject_uevent_env [ 261.304442][ T9092] ? trace_hardirqs_on+0x67/0x240 [ 261.316560][ T9092] ? __kasan_check_read+0x11/0x20 [ 261.321623][ T9092] __cleanup_mnt+0x16/0x20 [ 261.322848][ T3893] kobject: 'loop5' (00000000f46923ae): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 261.326062][ T9092] task_work_run+0x145/0x1c0 [ 261.326089][ T9092] exit_to_usermode_loop+0x316/0x380 [ 261.326108][ T9092] do_syscall_64+0x65f/0x760 [ 261.350730][ T9092] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.356638][ T9092] RIP: 0033:0x45c2a7 [ 261.360551][ T9092] Code: 64 89 04 25 d0 02 00 00 58 5f ff d0 48 89 c7 e8 2f be ff ff 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.363844][ T3893] kobject: 'loop3' (00000000d152ef76): kobject_uevent_env [ 261.380161][ T9092] RSP: 002b:00007ffdddb2d7f8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6 [ 261.380175][ T9092] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000000000045c2a7 [ 261.380182][ T9092] RDX: 0000000000403520 RSI: 0000000000000002 RDI: 00007ffdddb2d8a0 [ 261.380189][ T9092] RBP: 00000000000000b7 R08: 0000000000000000 R09: 000000000000000a [ 261.380196][ T9092] R10: 0000000000000005 R11: 0000000000000206 R12: 00007ffdddb2e930 [ 261.380203][ T9092] R13: 000055555599c940 R14: 0000000000000000 R15: 00007ffdddb2e930 [ 261.388957][ T9092] Kernel Offset: disabled [ 261.441674][ T9092] Rebooting in 86400 seconds..