Warning: Permanently added '10.128.0.186' (ECDSA) to the list of known hosts. 2019/08/30 12:44:08 fuzzer started 2019/08/30 12:44:11 dialing manager at 10.128.0.26:45397 2019/08/30 12:44:11 syscalls: 2487 2019/08/30 12:44:11 code coverage: enabled 2019/08/30 12:44:11 comparison tracing: enabled 2019/08/30 12:44:11 extra coverage: extra coverage is not supported by the kernel 2019/08/30 12:44:11 setuid sandbox: enabled 2019/08/30 12:44:11 namespace sandbox: enabled 2019/08/30 12:44:11 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/30 12:44:11 fault injection: enabled 2019/08/30 12:44:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/30 12:44:11 net packet injection: enabled 2019/08/30 12:44:11 net device setup: enabled 12:46:35 executing program 0: unshare(0x64020400) 12:46:35 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f0000000000)='devpts\x00', 0x0, &(0x7f0000000040)='!}@\xf3-/!vboxnet0!]$useri%]\x00') [ 209.735900][ T8653] IPVS: ftp: loaded support on port[0] = 21 [ 209.875589][ T8653] chnl_net:caif_netlink_parms(): no params data found [ 209.901419][ T8655] IPVS: ftp: loaded support on port[0] = 21 12:46:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r1, 0x0, 0x0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r2, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20007ffc) clone(0x2102041ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r2, 0x0, 0x0, 0x4001, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$VT_RELDISP(r0, 0x5605) [ 209.926363][ T8653] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.934582][ T8653] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.943004][ T8653] device bridge_slave_0 entered promiscuous mode [ 209.954311][ T8653] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.961433][ T8653] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.974475][ T8653] device bridge_slave_1 entered promiscuous mode [ 210.035901][ T8653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.048458][ T8653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.086286][ T8653] team0: Port device team_slave_0 added [ 210.106897][ T8653] team0: Port device team_slave_1 added 12:46:36 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) [ 210.186587][ T8653] device hsr_slave_0 entered promiscuous mode [ 210.233725][ T8653] device hsr_slave_1 entered promiscuous mode 12:46:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) [ 210.383174][ T8658] IPVS: ftp: loaded support on port[0] = 21 [ 210.440329][ T8660] IPVS: ftp: loaded support on port[0] = 21 [ 210.468418][ T8653] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.475697][ T8653] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.483593][ T8653] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.490671][ T8653] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.606678][ T8655] chnl_net:caif_netlink_parms(): no params data found [ 210.660839][ T8663] IPVS: ftp: loaded support on port[0] = 21 12:46:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) statfs(0x0, &(0x7f0000000300)=""/29) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\xa0', 0x4004) socket$netlink(0x10, 0x3, 0xfffffffffffffffe) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) socket$inet6(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x410000, 0x0) msgget(0x2, 0x40) syz_emit_ethernet(0x243, 0x0, 0x0) getpeername$netlink(r2, &(0x7f0000000340), 0x0) open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) [ 210.766203][ T8653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.822928][ T8655] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.831126][ T8655] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.841525][ T8655] device bridge_slave_0 entered promiscuous mode [ 210.897356][ T8660] chnl_net:caif_netlink_parms(): no params data found [ 210.905946][ T8655] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.913345][ T8655] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.923296][ T8655] device bridge_slave_1 entered promiscuous mode [ 210.942633][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.952870][ T2999] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.960957][ T2999] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.969387][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 210.991508][ T8658] chnl_net:caif_netlink_parms(): no params data found [ 211.001634][ T8655] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.013245][ T8655] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.034547][ T8653] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.059285][ T8668] IPVS: ftp: loaded support on port[0] = 21 [ 211.088531][ T8660] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.096340][ T8660] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.104129][ T8660] device bridge_slave_0 entered promiscuous mode [ 211.119526][ T8655] team0: Port device team_slave_0 added [ 211.128418][ T8655] team0: Port device team_slave_1 added [ 211.146361][ T8660] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.156051][ T8660] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.163888][ T8660] device bridge_slave_1 entered promiscuous mode [ 211.179640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.188214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.196707][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.203806][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.237033][ T8658] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.246988][ T8658] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.255141][ T8658] device bridge_slave_0 entered promiscuous mode [ 211.302164][ T8658] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.311269][ T8658] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.319185][ T8658] device bridge_slave_1 entered promiscuous mode [ 211.332363][ T8660] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.349081][ T8660] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.359478][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.368234][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.376715][ T2999] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.383803][ T2999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.391329][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.435518][ T8655] device hsr_slave_0 entered promiscuous mode [ 211.493860][ T8655] device hsr_slave_1 entered promiscuous mode [ 211.563573][ T8655] debugfs: Directory 'hsr0' with parent '/' already present! [ 211.582091][ T8658] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.592901][ T8658] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.638481][ T8663] chnl_net:caif_netlink_parms(): no params data found [ 211.662887][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.677453][ T8660] team0: Port device team_slave_0 added [ 211.686091][ T8658] team0: Port device team_slave_0 added [ 211.710177][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.719374][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.728396][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.736970][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.745829][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.755117][ T8660] team0: Port device team_slave_1 added [ 211.762642][ T8658] team0: Port device team_slave_1 added [ 211.825287][ T8658] device hsr_slave_0 entered promiscuous mode [ 211.873880][ T8658] device hsr_slave_1 entered promiscuous mode [ 211.913497][ T8658] debugfs: Directory 'hsr0' with parent '/' already present! [ 211.931707][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.940326][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.954937][ T8663] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.961994][ T8663] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.970803][ T8663] device bridge_slave_0 entered promiscuous mode [ 212.046708][ T8660] device hsr_slave_0 entered promiscuous mode [ 212.093847][ T8660] device hsr_slave_1 entered promiscuous mode [ 212.133584][ T8660] debugfs: Directory 'hsr0' with parent '/' already present! [ 212.145419][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.153921][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.173869][ T8663] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.180974][ T8663] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.188930][ T8663] device bridge_slave_1 entered promiscuous mode [ 212.197935][ T8653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.229620][ T8663] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.269102][ T8668] chnl_net:caif_netlink_parms(): no params data found [ 212.286886][ T8663] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.328816][ T8663] team0: Port device team_slave_0 added [ 212.354997][ T8663] team0: Port device team_slave_1 added [ 212.394810][ T8653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.428089][ T8668] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.435821][ T8668] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.444049][ T8668] device bridge_slave_0 entered promiscuous mode [ 212.497606][ T8663] device hsr_slave_0 entered promiscuous mode [ 212.563815][ T8663] device hsr_slave_1 entered promiscuous mode [ 212.603571][ T8663] debugfs: Directory 'hsr0' with parent '/' already present! [ 212.619823][ T8655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.633311][ T8668] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.646684][ T8668] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.657271][ T8668] device bridge_slave_1 entered promiscuous mode [ 212.682021][ T8655] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.702777][ T8668] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.723815][ T8660] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.735361][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.743085][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.751228][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.760263][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.769570][ T2999] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.776796][ T2999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.786397][ T8668] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.813170][ T8660] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.821315][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.829890][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.838043][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.897271][ T8668] team0: Port device team_slave_0 added [ 212.906311][ T8668] team0: Port device team_slave_1 added [ 212.911376][ T8681] IPVS: ftp: loaded support on port[0] = 21 [ 212.928063][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.938097][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.949348][ T8667] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.956482][ T8667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.965183][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.974174][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.992438][ T8658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.020045][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.029008][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.065247][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.073034][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.082349][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.091055][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.100261][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.109160][ T8667] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.116252][ T8667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.125049][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.133554][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.141746][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.150548][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.159526][ T8667] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.166630][ T8667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.175673][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.184155][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.193960][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.214407][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.223093][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.235577][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.244411][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.252795][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.262159][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.305914][ T8668] device hsr_slave_0 entered promiscuous mode [ 213.345198][ T8668] device hsr_slave_1 entered promiscuous mode [ 213.403805][ T8668] debugfs: Directory 'hsr0' with parent '/' already present! [ 213.420549][ T8658] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.433344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.441439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.449433][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 12:46:39 executing program 0: mknod(&(0x7f0000000240)='./file0\x00', 0x8000, 0x28ae) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 213.502732][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.519418][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.531517][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 12:46:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept(r0, 0x0, 0x0) sendmsg$tipc(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)="2628844fc76beb9a35e793fd3daeecf663af059e0b21aa3b96788439745739f823", 0x21}, {&(0x7f0000000240)="d0e6e7fb941dacfef8524716b749231a3ca5f24ca1f1f62e7617302569c05a445f330b3b38f19b80377369d4374b7c286864feee3ed825026351290db46262861b9e4289e1a994a3e5e81a9550c42b81bf9d65451c56eab299d2900d6c", 0x5d}], 0x2}, 0x0) [ 213.549142][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.568377][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.575520][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.584785][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.594596][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.603147][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.610260][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.627843][ T8655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.647707][ T8660] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.663165][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.696856][ T8663] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.710057][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.719729][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.731533][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.741015][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.750353][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.758982][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.768058][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.777052][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.786075][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.796341][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.812509][ T8658] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.823501][ T8658] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.851265][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.860974][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.870418][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.879038][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.887819][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:46:39 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000000000008af686dd60032adc001c2c0000000000000000000000bb00000000000000000000ffffffffffff000001006698ae261bd1b4c264d18c693c3a4dd907702371d19e3e359a86c85a6ee27306de69f036413c964c22696dab80aeb7bd415aa2bebbf4cea87b2dca79fe103c852eaa69be", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) [ 213.928092][ T8663] 8021q: adding VLAN 0 to HW filter on device team0 12:46:39 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/', 0x0, 0x0) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) [ 213.976119][ T8660] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.990568][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.010111][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 12:46:39 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) fstatfs(r0, &(0x7f00000000c0)=""/37) [ 214.098554][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.124679][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.146706][ T8664] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.153861][ T8664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.165144][ T8713] devpts: Unknown parameter '!}@ó-/!vboxnet0!]$useri%]' [ 214.167270][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.182486][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.191500][ T8664] bridge0: port 2(bridge_slave_1) entered blocking state 12:46:40 executing program 0: syz_emit_ethernet(0xfebc, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x70}, {[@timestamp={0x32000, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 214.198637][ T8664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.206687][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.216141][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.235642][ T8658] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.244490][ T8718] devpts: Unknown parameter '!}@ó-/!vboxnet0!]$useri%]' 12:46:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, 0x0) [ 214.273109][ T8663] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 214.311769][ T8663] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.339079][ T8668] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.346988][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.359933][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.371085][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 12:46:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f0000000180)=0x54) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x4, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) fcntl$addseals(r0, 0x409, 0xd) [ 214.396680][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.422044][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.479978][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.490888][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.506656][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.520554][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.543032][ T8663] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.555792][ C0] hrtimer: interrupt took 45945 ns [ 214.604037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.604759][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.657200][ T8668] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.743184][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.744461][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.835488][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.851148][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.881095][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.888669][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.922466][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.944841][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.960056][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.967225][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.982854][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.992191][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.007951][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.019521][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.052782][ T8668] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 215.072893][ T8668] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.126796][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.142614][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.165882][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.184702][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.196554][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.211779][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 12:46:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) 12:46:41 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) statfs(0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\xa0', 0x4004) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_emit_ethernet(0x243, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000340), 0x0) open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) [ 215.248816][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.263990][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.277483][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.357494][ T8668] 8021q: adding VLAN 0 to HW filter on device batadv0 12:46:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) [ 215.639468][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 215.639482][ T26] audit: type=1804 audit(1567169201.496:31): pid=8769 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir665165884/syzkaller.vXYsnU/1/file0/file0" dev="sda1" ino=16535 res=1 12:46:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 12:46:41 executing program 1: lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000340)={0x0, 0x100000001, 0x1, 0x9e7, 0x2, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x10000}]}) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 12:46:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) 12:46:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x71e, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0xffffffff, 0x0, 0x0, 0x0, "274f20612981745894f8a9d6f370756f40d0cbbb0b39fc2d0ccf742cc929a81a"}) 12:46:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffeff) r1 = gettid() capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000804000)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x400000, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x120fffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) pselect6(0x6029, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="729af0560c9771b9c18ab1ac7e9adadc9e18634a2eaa15a217e4624da7e8f63214893f8d5f1e3d29e8377a773af851f9d2c7470a37df8b1dd5a96abf064a39890457ec16822681639af5b024a9f1eeea425df6113b9a66ceaa083fecc2632a24b65812710dd4dac95908bce5cce5005b95ac68e9f47e5aece91fc1dd0ca29ae6805d34afb669784ec251db828275f3e0eeafea4078608c8b4ee1d6d5f3cc39a3604948784712edf5b307efebc6c9b3704d056e06252c90418a9952ad2bbf3c9902307a7bae5da69a37c3eec01f7be640bf9044aa2462fc50757f4d7eab2cacc71be2", 0xe2, 0xfffffffffffffffd) keyctl$update(0x2, r4, &(0x7f00000003c0)="b9f237cacf9c8604c56d72c3d4b7708771ad7119f9a68ff1ba58d2d4d3a1a28517238e9baf3a5718824d309625402807b923ab1d7b6579e26a3efcbea62c368ddd27b8fff24dbd57ca4c85af7ddb82fe09a273e07cc7fe", 0x57) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x2, 0x0, 0x1f}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) accept$ax25(r5, &(0x7f0000000040)={{}, [@remote, @rose, @bcast, @default, @null, @rose, @rose, @bcast]}, &(0x7f0000000140)=0x48) ioctl$KDADDIO(r2, 0x4b34, 0xff) prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$cont(0x18, r3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 12:46:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) 12:46:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) [ 216.112107][ T8798] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 12:46:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x603f00, 0x800003, 0x8012, r0, 0x0) 12:46:42 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x800, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x2000) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000300)=ANY=[], 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f00000004c0)='/dev/vbi#\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 12:46:42 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000040)=@ccm_128={{}, 'gr/B\":y ', "c013cdafbc834037dfee0cb04cb9fdc6", "775bb6ef", "8bc2aedcdf7942e0"}, 0x28) 12:46:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:42 executing program 0: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001c40)=[{&(0x7f0000000000)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/5, 0x5}], 0x1) shutdown(r2, 0x0) 12:46:43 executing program 1: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) setreuid(0x0, 0xee00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:46:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:43 executing program 2: r0 = socket$kcm(0x10, 0x240000000003, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000032008151e00f80ecdb4cb904024865160b0001000500034000010019f000000003000000000000010100", 0x2e}], 0x1}, 0x0) 12:46:43 executing program 0: r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) 12:46:43 executing program 5: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b7380000000000000000000000000020"], 0x2b) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:46:43 executing program 3: setreuid(0x0, 0xee00) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) [ 217.561148][ T8852] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 217.586571][ T8854] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 proc:/self/fd/3' not defined. [ 217.622304][ T8856] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. 12:46:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000100)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001c40)=[{&(0x7f0000000000)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/5, 0x5}], 0x1) shutdown(r4, 0x0) r6 = dup(r1) shutdown(r6, 0x0) 12:46:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x661b70e}, 0x8) sendto$inet6(r0, &(0x7f0000000000)='`', 0x1, 0x40, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0xa}, 0x1c) 12:46:43 executing program 2: stat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 12:46:43 executing program 3: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb9030006"], 0x13) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 217.922235][ T8880] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. 12:46:43 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.effe\xcb.\x00\x00\x00_mems\x00', 0x26e1, 0x0) 12:46:43 executing program 2: setreuid(0x0, 0xee00) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:46:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f00000001c0), &(0x7f0000000200)=0x10) r1 = accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000640)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000007c0)=0xe8) bind$packet(r1, &(0x7f0000000800)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) personality(0x10) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000680)=0x0) perf_event_open(&(0x7f0000000840)={0x0, 0x70, 0x48000, 0x3, 0x100000001, 0x100, 0x0, 0x3, 0x240, 0x165e4b9f138d3170, 0x200, 0x100000001, 0x1, 0xfffffffffffffff8, 0x2, 0x1, 0x1, 0x3, 0x1, 0x2f1d, 0x38, 0x1, 0x1f, 0x800, 0x100, 0x1, 0x7d, 0x8001, 0x5, 0x9, 0x400, 0x46f, 0x6, 0x7fff, 0x1, 0x0, 0x7, 0x1c, 0x0, 0x0, 0x3, @perf_config_ext={0x3, 0x80000000}, 0x100, 0x9, 0x9, 0x6, 0x359, 0x66d5, 0x9541}, r6, 0x10, r4, 0x0) prctl$PR_GET_FP_MODE(0x2e) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000180)=0x3, 0x4) r7 = fcntl$dupfd(r0, 0x0, r3) ioctl$RTC_SET_TIME(r7, 0x4024700a, &(0x7f0000000240)={0x27, 0x9, 0x5, 0x10, 0x3, 0x0, 0x4, 0x116, 0x1}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @dev}, &(0x7f00000000c0)=0xc) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'sit0\x00', r8}) bind$packet(r5, &(0x7f0000000300)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) r10 = open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x1) sendmmsg(r5, &(0x7f0000000d00), 0x400004e, 0x0) r11 = open(0x0, 0x101001, 0x100) sendmmsg(r10, &(0x7f0000000600)=[{{&(0x7f0000000340)=@in={0x2, 0x4e22, @local}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000003c0)="8282352c8b2f277a88814c1da6ee3b376a856fffd3715b64bdb6383234a6dec4765eab2ef3ab1e3aa380ffbe4592537d4f45c093db2d390729f2c608ff58407790240b", 0x43}, {&(0x7f0000000440)="4f37425cd22395c1c69f97b8672e54b629617cfaa73e5dbd3eb8d2f94a44674e7470bfc2a9fe305739469f3d86fdf6b7d4210835d52224d728271f08aac41baa455123447ce097de1ae49106c3011d1ad14bd3df0e6acccaa1887d3a3e22528d10c759f858b1503b9ca409735872c8112647c4d5", 0x74}], 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="280000000020000000000000070000003018689a1640caa98ad0e339d2c546e0a0588849d1a2241538000000000000008400000003000000433bf1e212854f3a3c776e4edea7fee83665a2d09d5add1666def6a9228145a137000000000000006800000000000000020100000000000054106e305af17badcef2e85006595b4de270e69dfdf0f754f185a611fd9675f7360a5a178a4b2f2aecdd461f3524f7ccc4b0d78f8da1dfe9b37666c779b58beae938630e3e66d4ad624bcdfa20cbeedec835af2f26560000"], 0xc8}}], 0x1, 0x801) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f0000000040)=r11) 12:46:44 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:44 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffffffffffd9d, 0x0}}], 0x400000000000004, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x7a) 12:46:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000012c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xa6b, 0x0, [], 0x7fff}]}}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000140)=0x3) ioctl$KVM_RUN(r2, 0x8004ae98, 0x70e000) 12:46:44 executing program 0: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{@case_sensitive_no='case_sensitive=no'}, {@disable_sparse_no='disable_sparse=no'}], [{@smackfsroot={'smackfsroot', 0x3d, 'cpuacct.stat\x00'}}]}) 12:46:44 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) [ 218.564534][ T8928] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 218.565928][ T8921] ntfs: (device loop0): parse_options(): Unrecognized mount option smackfsroot. 12:46:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @enum={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000000)=""/236, 0x3e, 0xec, 0x1}, 0x20) 12:46:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) statfs(0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\xa0', 0x4004) socket$netlink(0x10, 0x3, 0xfffffffffffffffe) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_emit_ethernet(0x243, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) [ 218.770856][ T8921] ntfs: (device loop0): parse_options(): Unrecognized mount option smackfsroot. 12:46:44 executing program 3: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) setreuid(0x0, 0xee00) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:46:45 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendto$inet(r1, &(0x7f0000000380)="eb5aba1da0672fcce203050ded3fefedf0", 0x33, 0x0, 0x0, 0x2a4) 12:46:45 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x36, &(0x7f0000000000)) wait4(0x0, 0x0, 0x40000000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) 12:46:45 executing program 2: 12:46:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000000)="0400", 0x2, 0x18002, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="00784f0000011800000000000000002f0078cd62c04fb7d3badd"], 0x1a) 12:46:45 executing program 3: 12:46:45 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:45 executing program 5: 12:46:45 executing program 0: 12:46:45 executing program 3: 12:46:45 executing program 2: 12:46:45 executing program 1: 12:46:45 executing program 5: 12:46:45 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:45 executing program 2: 12:46:45 executing program 3: 12:46:45 executing program 0: 12:46:45 executing program 1: 12:46:45 executing program 5: 12:46:45 executing program 2: 12:46:45 executing program 3: 12:46:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:45 executing program 0: 12:46:45 executing program 1: 12:46:45 executing program 2: 12:46:45 executing program 5: 12:46:46 executing program 3: 12:46:46 executing program 1: 12:46:46 executing program 2: 12:46:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:46 executing program 0: 12:46:46 executing program 5: 12:46:46 executing program 3: 12:46:46 executing program 2: 12:46:46 executing program 1: 12:46:46 executing program 0: 12:46:46 executing program 3: 12:46:46 executing program 5: 12:46:46 executing program 2: 12:46:46 executing program 5: 12:46:46 executing program 0: 12:46:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:46 executing program 1: 12:46:46 executing program 3: 12:46:46 executing program 2: 12:46:46 executing program 5: 12:46:46 executing program 0: 12:46:46 executing program 5: 12:46:46 executing program 1: 12:46:46 executing program 3: 12:46:46 executing program 2: 12:46:46 executing program 0: 12:46:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:47 executing program 0: 12:46:47 executing program 2: 12:46:47 executing program 5: 12:46:47 executing program 3: 12:46:47 executing program 1: 12:46:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:47 executing program 2: 12:46:47 executing program 0: 12:46:47 executing program 3: 12:46:47 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001840)={{0x80}, 'port0\x00', 0xffffffffffdfffff, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80002, 0x0) read(r0, 0x0, 0xfffffcec) 12:46:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0xa, 0x0, @empty}}}, 0x90) 12:46:47 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) pwritev(r0, &(0x7f00000003c0), 0x273, 0x0) 12:46:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890e, &(0x7f0000000340)="11dca50d5e0000e47bf070") clone(0x60000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_SECCOMP(0x15) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x400, 0x0) fdatasync(r1) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r3, &(0x7f00000001c0)=""/46, 0x2e) r4 = socket$inet6(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000dcd000/0x1000)=nil, 0x1000, &(0x7f0000001f00)=""/4096) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000fd6000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000aa8000/0x2000)=nil) munlockall() socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f00000003c0)=0x9595aa3b) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket(0xa, 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r6}) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000240)={0x7, 0x200}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x2, 0x0, 0x20000, r7}) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r7}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000480)={@mcast2, @mcast1, @loopback, 0x0, 0x10001, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004, r7}) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"]) 12:46:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:47 executing program 0: 12:46:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:47 executing program 5: 12:46:47 executing program 3: [ 221.924116][ T9119] IPVS: ftp: loaded support on port[0] = 21 12:46:47 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x283, 0x0) 12:46:47 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffffffffffd9d, 0x0}}], 0x400000000000004, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x7a) 12:46:47 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) symlink(&(0x7f0000000080)='.\x00', &(0x7f00000000c0)='./file1\x00') rename(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='./file0\x00') 12:46:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:47 executing program 3: mkdir(&(0x7f0000000380)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f0000000000)='devpts\x00', 0x0, &(0x7f0000000040)='!}@\xf3-/!vboxnet0!]$useri%]\x00') [ 222.236384][ T9151] devpts: Unknown parameter '!}@ó-/!vboxnet0!]$useri%]' 12:46:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000100)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001c40)=[{&(0x7f0000000000)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/5, 0x5}], 0x1) shutdown(r4, 0x0) r6 = dup(r1) shutdown(r6, 0x0) [ 222.332616][ T9127] FAT-fs (loop2): bogus number of reserved sectors [ 222.361961][ T9127] FAT-fs (loop2): Can't find a valid FAT filesystem [ 222.544330][ T9127] IPVS: ftp: loaded support on port[0] = 21 [ 222.620579][ T9119] FAT-fs (loop2): bogus number of reserved sectors [ 222.627696][ T9119] FAT-fs (loop2): Can't find a valid FAT filesystem 12:46:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) connect$inet6(r0, &(0x7f0000000080), 0x1c) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:46:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000200)) 12:46:48 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90}, 0x90) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:46:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:48 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000001, &(0x7f00000001c0)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x100120, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 12:46:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)) 12:46:48 executing program 0: semget(0x1, 0x4, 0x720) 12:46:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) statfs(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)=""/29) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x0, 0x0, 0x7, 0xf0b3}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\xa0', 0x4004) socket$netlink(0x10, 0x3, 0xfffffffffffffffe) mount(0x0, 0x0, 0x0, 0x42, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) dup(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000240), 0x4) syz_emit_ethernet(0x243, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000340), 0x0) open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) 12:46:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x24) 12:46:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000100)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001c40)=[{&(0x7f0000000000)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/5, 0x5}, {0x0}], 0x2) shutdown(r4, 0x0) r6 = dup(r1) shutdown(r6, 0x0) [ 223.362241][ T26] audit: type=1804 audit(1567169209.216:32): pid=9212 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir823021670/syzkaller.y63q3p/20/file0/file0" dev="loop1" ino=28 res=1 12:46:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 12:46:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000000)='/dev/usbmon0\x00', 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) openat$usbmon(0xffffffffffffff9c, &(0x7f0000000100)='/dev/usbmon0\x00', 0x4000, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 12:46:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffff0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020306090d66a32568f831be9e000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 12:46:49 executing program 1: mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) close(r0) 12:46:49 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) pwritev(r0, &(0x7f0000002600)=[{&(0x7f0000002680)="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", 0x1000}, {&(0x7f0000000300)="18cfd8cb60f8e96e963df7b064651163ff880ce66a79cf3c517a3816d7eb3ac82ab0c0be363975c74f77ac1befb7518b209bb1313ea99c067de79bb634f3da357a53b6e360e8a3d72e1f35a48cb4995c70a0ea62f52ad2674f9636edb58267b6f13375f0ec47866411c4b7e6c6db1f52b51423571f0c8ec5fa64549659e006683a6d9cdea07bb6d4ca383cd87b52d63e167aa9283f298dfada576a6a0d701a9944b1dcf812", 0xa5}, {&(0x7f00000000c0)="9e2a", 0x2}, {&(0x7f00000003c0)="22399a5814117357ecc4f571a0141f87a245e943729911ab28627cc6350fa45ec8993dfd0c6896bdb9779c87e0ab992dd2a22025617fd703c2eeb8233b563db9bc14f58b517e6442fc0200b5a07b7008d656c325c41013c851769bbc28ee2dab5c6933574cf0d7f45d6ba844f6870c5c80ad7cdc9060dd995be23601902ecd2efef0396f2ccf16068c1624ea82d52f4793c5daa5b3bb4107ade7a4bd8408ddd9e80ec96a46b368b861c7bc88990157b16db206", 0xb3}, {&(0x7f0000001500)="a438c8bfaefa6ed4971a5fe7e7658f5045f28a1cadaf5704c489963a31fb1ef9c9e7e50cc30eb941a2f202c8abc937815ef7fe36b9a63c189d3d45eed0dc0b106ae17a2d51d707ed82c79a669075b71a4f9cc376a71fa0f99d80cd60e49e7e1b5d97a89f4b9dc8c9eb8f82b9063cf32af62feb5495ce757d019c477d74349b57111e21bc3ada9c3323b0d17d7d333c007d53c62132ab8e50a0c461851d1b2f3826075d4674b97aa593991fe04389f579f59af7708f5e28d81acb9a037711bcb649b621fdc93f63190fbbe01ecca118b102d81606cd48098fa359729420f2a6bd2d457e8693ea04ab15e822aabc75fae203e22eba7717c13c13158b8e269842111461a2cf5ef9804966bdc2d1b28fae600d1d080411293385ab8355281297264d867e67516b255c72f37bda215acdad4f377384eb89abaa707595cc3843fe7f1ae1479bd564d9dbe0a452d6a25e70c76e0594b3e27ce80ef4a3052f5158c3eba806972228876bd787bf789f2016f8c2d63a6a266d9aaff25f22cb95ebf373d9d2ca71e6bf1ece0a4ef953728693efdec4973bab1b969245064094cb6ac22f103513dd73c8c05c9d9204c2fefcdd312ca28f13cc53b815cd992c35de0923b62307251efc7436c46ecc36e364d700847a5274022dbe85a9eafd46e15e00432d20f0b4c4c7cf29089e4748606e682072710bff29477e3b336575b4eb3fe5d081860eaa5459c976a005efe76f7ebfe57388190671cd4b1455818da6e76a3fae42ef8cfa69003f06a25800b3a9738e973f673d5412948b3ceefa8cba8741b4c70e88ee56e45b28a90eb3874a5da495a28ab2e8d3430e575efedb33921205dd44d9146ba7ce5462ddebbda50f03ed16b7e714309a91b3d0d8de6f9c1055b3d01b34f18cbd2076ea7b54f09451259440b42bf438cac8a7a0665ae6a88b3f4242629f0048a61168fdf39d80c7cddafa5be07a495fd2d6531ae861563b12d223e29b5b4d8a3a38b317f081deb828afefe54617e01a3711729242ac426f697e60d90c9cdc8b7095be689921dd0eae175fdb33802e9e437be6fa7ab8593f0ba9e58b834faa98135d70bc37b6d9f90ed3cc836fc5fb7ba9a2c4e9289e7820ba8273f6d0a129d1d0286f978a786e9148860536e1c7f4f165116fcd871031fc5a253e94813efc9582d299287641990f75dc32fe2ac1f18bd1859fd2406b4bc79dd5ebcb2de59bc64a76126c51de4741f154e4b76cf23a2189b0d3668c10706828642bffaede359aaf02e21ff534516218ea770d9dc9842900410b009526c4662a1d5ed73f3445d67f659e0c79423b8bfa61e2a0b3290e06dc59f4e4e6019224cdfc2c521fcb2250f7f5ffdb85bfe815b3b2f239db5d3287f461a64dc7e2e00184bd9ae3581fe9ab8b1dd190614dfa3cc3db04f4c8ea6173c61cb055fbdf281da27982210b44b6417bb744a656184b5d020aa6c2bdb0f23aabdfb028d1054f052feddcef3a92cd219aa616fbad966bae031f59747a4af39dd4fee6f5417476b473a687496402b7a8b52ce099d52657795cc98d5e06f249fcbeca51d55bdcb64efab4c2027fb0cf9ce02b4e1673465a33361b94d13eb6ffa23817c127c1d36cee285c9492fa5b7f358b89efd908e41123129cf3c33e151b89ad448d1f0df0c00bea599f3e1c26b7db0e5b6ab50f49ad0ec3ceb20161f11d19198ebdfc0a5575cd9eff3e2679c794b5d431bcd1cfa3a6a127ba13e43a33fcbce1aac5d7baf45bf86a67830d6ecde9efa76b4b22a1b877312718fe4f0e4d57b37433be37eb48f5867b051e6694c83207842f1aa3f37ca7f5f89cd5639b54a38818cfd12c07ac535e2f25ed411e0a3a2d725ef7a0aab0be78b51fd223071bac04320c3858a7f006d42c63f8661156d66333936780171e8225ccd282bbca93a0fb249c265b522f666323415511aeb08a5d592f86898b35d5c421c73831c87a2c783ea41476b4eb6615b5aa1165726888cfcaa8af4b9f3064b4742e93755aee4de446fb5676e93ae16c48503074013baa9d5c476c0460a7ff36e81c57c9000db28960ae2eaa205b104ae4af99e0e6fdb8678f2cfa0edb5296672283b7ab18b4e91e65a79748e23f0ccf0653b9c1c26fceacbfc4c9bb0b0b5773e3e27421d6f2f6ea31b36ce148661ea14f85f03d835424d619123f387927d4efe85da6d290a2ce0f61791300a485a074f224eff42fbea49a7d17aa57ebefc20710215fc89e50922f8e19acbe838ab143354f022a42f1c73822039d99a5a22ccab03058c05073c99d80e4e8635f3f3b259f4ff38dff80d41cb368427d739d8c686dc90312c1a1ea363c0a58588edb3b05b1feb673c4959bc61e549fc20d1f9969340f1f8cb066065dceb19df0c015e5d75bfb78f7781197031027952c9d40b43d35d6af37674b386968ae1cc8e017f5faeaaa1ed67acfa993b4aec4a1f07b8e47667980d897e59ff17f5153bce24740bfc3b716b20797e975a755819f2df4621e6cf916f8d6ddf97cf04ce3d7abcc1641cc822190478ecd05459b697c2af575e2700186512fa16e3e64d60f4a8deff572ef2784209a2558a2401d4ae3a44b27c82e060929282b7a864542ee644c46e82d6e932fcd95883f3a9ada3b4e77fabcd85b349f11789aa53b6be03a88e29b29a8cfce97ec89827a4ecc9a87dbdf063534c174b28fe2a308eceb8594492ac6fbbc8d5a0a211dfbcf5d9533aa02084d53f0248321be8e7199ced357ad47b213f4c6cc2c7530e286ca3af03631b40e433ab2aadeb7428a180dbb9f3782e75c03a4d77e8ae85ee7f1a89199ee37a8fdb5db17c123dce751a748e737c825798c569044f278def3411fb569992e9cf3ed47fcb5ee562c70a0547c3071fecc6ad90e60ab6f9c6e1734817b56c35d50447fab02ff5e234b219efa172db3744589d73a4059910ae26d4fe808fd6a5fe5ea9d245618f5a7d29cd48343bd4ad8662c22b01b2e1be8c7cb99f6d8394a0ffef970a3bacb0fe2b406c08c7370ed07bb84b4959c0b5e4c7123669c71be4eab19b4b0b68b110676a0278e5792dbc7df9b2c61807b2859b169e14d873e850396dc8039eccd0cdeec22a971b02a5d7641f22e8db990894027ae64af56a9bcd170f153eadfdda4f625ecc6a3ab234a1ed99991f34a68da019d6cb6c25f34c024e1b5f585e86b11a1829da900d228e49bf147c68338bb8d157896a07cec6e673cd78b329926bfc55411048e59487c841b371e5d08d21f58b1664ea58238578d58062b69ab8e4c96821fd3d5636cebe304df25315b74a6eda97cfac6f1478dccdc781536056682a6d211e27953efd9874fbe1cc731dee31acf0c59d934bdf9eb12cb78942185ce872731e19da99373c8862ee6aac687e5864d3073fc948d91b80c5683e57a29770c0de59ea0c4d4dad6955df6a6a3a5287a388a963a4ce6fad3f911c23f788948a92e62db910dc80d83c8f1fb28c721193b9f0dbab832b1eac538b28f69284992ebbddf3926fe5591159d0cf9d3ef1487ad738e1175491ef9efe4a6b57898297e2a4eb42d4f59ca4b2046b92bdfbc81a5f96caca4bba5cf2fbd1846f44f13d629df103737251116bb41bfea1f3d468dec8cf1ca41e61423826dba4deb2da04384c93768a9d9bd8ff4f7c4daee876d4f65cb216a7dbbc70bfe84d23c8823e7378c681186644b6d3a2fc59502f1a28c96ab741eb1052499085973b6ebb1090e2e93d271fc7cfa2db1ee6ae9de3552a381313e249649151f25e93625d7726555c98644aa995111f7acbb452d52e05b20ba830916ef53ed88ccd244367a4794cafabd1e220a276abe8fa445ab603ee5ef94b76491f52d7488e6025893c6eb6bcc81ec291e54137a44a521d7cdf33644fec555f1382e029fc27014dfc1b6c1a9897a258d2313b5a0cddbfac1cf80d316f91351d8dcb7967ad697504fb6223a64cc898d83e68f55156bd02da5fe0a748209a3606907bf9be67bbbd38db2b03e0a1c2431e3b1de90e592386ea04653dfdf78091d8667a31e6b39f25019d979d07370d961064dbf147e8deff09a761a020b5ca2c4a1e0a726e138dba16b9d20358ac84c5bff85233f5e6d158c74aad549badc2e864438c0a1fe33853e46701448e1e0ef18b45df86bad820a09ee164b08cedafcb630c0a45f4359847898bd4288e5c2a361561bf968a6dc6254210353417972ae158c2a7be35b28b87ab71023f45f6bbe1cdf967393d708fbae89867970b2f2b2083a599151a808d65e2e2e50d9b06e76d162d6d6cfc6749d46a93cb75c644fb2f45d18b94e0186c8aff3d391bf4b9f41bd7f3ab749a343e41b1841b14b0186e6c52d91a14788c6559665578e739dcb9b8f1d4940e59a3c0dd0709aab842d1ea4d2a471c354d9038b275347fbcc7708f7346c3a94f27836841396d204598df415d2cdb2f17aba4dbcac08e16a6915e28582d5d917cd38f7f31d6156bc5d7c17b5d84dc9c7095482f08347c19502eafe61f7bdace19a5e8e277d02215e9cb63145ba3a1edbb432b8818edc2b9e6fef056764c8b625efcc7d88490d9aafe5147c6d178008201e01ae35d50a0db45c50a705818688a676110c16226496467597e19cfc4175df88b2fcf231d460f9dfc67b78f6b2d3aba34854c31c8b800facfa6bf27fe75129c3579347e27c23844b275f0dd117683f240d912b0d5a531177aedf57a54f74682cd189453caede2d1c1883720fe382a41b8c2de82d63598ed37262218dc74c4ce0a80a50ec91265b550da74432f5b8266322b4fe4df6d31a11c58b59cf1023d00fc91086d4c9b90c6925178199b95c0807e58a7b62ab1356ec72b943ef899474fe49f4cb80cf1294c77aa049988a2b59ac9b8df091c99aa0757af41ce75e61cb4dd351de40567cf2d20c8f924c08f933594121a81c04f62daacb92c909456fdd0628a81ef4e62ed039ae61d76d9ca3477e8b173baa7fdf576e397e2d4aba4729a5a9974a5d9379df275687fa515939e08c0bbd05e1482069c7bac232a8b75733eefccdcd5cdace08f56e9dcc489be0bad0a0b9e769e5cf65fdbdd67499fb934b9b4dc60be21d7e4871e26dfc363bc2083f34cd38cfc3284fdf0fcb8bad6975d34c23638b175cb4323e41e93483649d1b13554650f9294983c0a4c09ca14aaf0728e9ea63f220889265b10748d909c76d7453ad2b9f157b050ef00bdcae2a5aa490ce3b21e0ba3987f4b80e486038ca7a0e3b56c53b1a7b96c1e61e72ee0a4d8033b027b544d8c467187e71288822f3534383586475135bd57fc622625ffffa73eda6fecdb1fe6f5f438c51149ee25d3d16fe1bc5804aa38c4c50633a243764ad9c017b9a826b15e2416d9a76ebf79ce18833d1144d7ef21595599b42346f34ee13458d4be10ce68f59cc2227fa5fdc47006b8516dbf689b31d71dcb54d50bbffbc7ed68ff2779a2cb5a5c358fb22a2095da864e8707864f4e0537f693dab1b4bba3b26ff0d2fbc08155a87c23e8115191ba1e78017976b612da933691bd58e6173a69c28cd1dad95ab1fb191b30989d315b914f8be463200414508ac984e71f33efe99eada7d42981d91631bc030cf7631beb7698439490cf957d99c10ad85ab23198b42576176d0a4692a5068a730b1a2e8af74ac17f2d62da3d74038acf2031d540a2c2e2f1fc5fb9648bb1bbc08015978216178c5555bd2fccf409e32575c860ac99c9592df6a06ed9afcc4509111482af10d641d0c8b5d358982d54cc3e9b4da12116ac970c42124ebe84a2da38e3035eeaa50d73a905beb962b6c6a3ce26fa88a79fd09", 0xffffff1d}, {&(0x7f0000000140)="7e484a52f0983a8ad4ba800ed2ce096634d30e12424c48b3f4f3c17ce9588c4a674dd0c3778ca856774007472d9983c3d88d307995b40415e86e435ae59f60cfca767c04fc905e012d8e060e9c82ab5382934b8d46552420dbc5f7163d8ea3e3ae", 0x61}, {&(0x7f0000002500)="5a56b0280c3768ad03cd21a7e91c108536041c9a944acec5396c874ee38b5d00adc998006969856ca0e436756405cb9b17ae599a8d4ba19534a9588834ecb14a00196757ca7fa941aa342db50773f7e6756098cf959a021cb24c4914e145307968ad6597dccf04b71028a1512560880612d0c4c270df35e528852409cf5d11a4c9a0076d0c3f8825c69fef8a43864be845a191342e02a0a8bf377d1dac00340dc9a752e18b6e0ac4a1951413c5b86d81b69d353b066f3dec24b40f7601abbe06ae23d57b8409403f6efeede5e6aa8140f865a0eee4c322132dbdf250e5ff878f56ddb5709bff493a", 0xe8}], 0x7, 0x0) 12:46:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000100)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001c40)=[{&(0x7f0000000000)=""/207, 0xcf}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/5, 0x5}, {0x0}], 0x2) shutdown(r4, 0x0) r6 = dup(r1) shutdown(r6, 0x0) 12:46:49 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) 12:46:49 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f00000004c0)='/dev/vbi#\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf1800d, 0xeefffdef) 12:46:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000200)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() dup(0xffffffffffffffff) accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 12:46:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, 0x0, 0x0) 12:46:49 executing program 2: 12:46:49 executing program 0: 12:46:50 executing program 2: 12:46:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, 0x0, 0x0) 12:46:50 executing program 0: 12:46:50 executing program 1: r0 = semget(0x2, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x9, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x101]) 12:46:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @broadcast}, {0x0, @broadcast}, 0x18, {0x2, 0x0, @initdev}, 'tunl0\x00'}) 12:46:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, 0x0, 0x0) 12:46:50 executing program 0: 12:46:50 executing program 3: 12:46:50 executing program 1: 12:46:50 executing program 2: 12:46:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 12:46:50 executing program 0: 12:46:50 executing program 5: 12:46:50 executing program 1: 12:46:50 executing program 5: 12:46:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 12:46:50 executing program 0: 12:46:50 executing program 2: 12:46:50 executing program 3: 12:46:50 executing program 5: 12:46:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 12:46:50 executing program 1: 12:46:50 executing program 2: 12:46:50 executing program 3: 12:46:51 executing program 0: 12:46:51 executing program 5: 12:46:51 executing program 3: 12:46:51 executing program 2: ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000340)={0x0, 0x100000001, 0x1, 0x0, 0x2, [{0x6, 0x0, 0x0, 0x0, 0x0, 0x200}, {}]}) sendto$unix(0xffffffffffffffff, &(0x7f0000001340), 0x0, 0x0, 0x0, 0x0) 12:46:51 executing program 1: 12:46:51 executing program 0: 12:46:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 12:46:51 executing program 0: 12:46:51 executing program 5: 12:46:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 12:46:51 executing program 3: 12:46:51 executing program 1: 12:46:51 executing program 0: 12:46:51 executing program 5: 12:46:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 12:46:52 executing program 2: 12:46:52 executing program 1: 12:46:52 executing program 3: 12:46:52 executing program 0: 12:46:52 executing program 5: 12:46:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 12:46:52 executing program 5: 12:46:52 executing program 3: 12:46:52 executing program 0: 12:46:52 executing program 1: 12:46:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 12:46:52 executing program 2: 12:46:52 executing program 0: 12:46:52 executing program 5: 12:46:52 executing program 3: 12:46:52 executing program 1: 12:46:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 12:46:52 executing program 5: 12:46:52 executing program 0: 12:46:52 executing program 2: 12:46:52 executing program 1: 12:46:52 executing program 0: 12:46:52 executing program 3: 12:46:52 executing program 5: 12:46:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) 12:46:52 executing program 3: 12:46:52 executing program 0: 12:46:52 executing program 2: 12:46:52 executing program 1: 12:46:53 executing program 5: 12:46:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) 12:46:53 executing program 2: 12:46:53 executing program 0: 12:46:53 executing program 3: 12:46:53 executing program 5: 12:46:53 executing program 1: 12:46:53 executing program 2: 12:46:53 executing program 3: 12:46:53 executing program 0: 12:46:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) 12:46:53 executing program 5: 12:46:53 executing program 2: 12:46:53 executing program 1: 12:46:53 executing program 0: 12:46:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00", 0x12}], 0x1}, 0x0) 12:46:53 executing program 3: 12:46:53 executing program 5: 12:46:53 executing program 1: 12:46:53 executing program 2: 12:46:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00", 0x12}], 0x1}, 0x0) 12:46:53 executing program 0: 12:46:53 executing program 5: 12:46:53 executing program 3: 12:46:53 executing program 1: 12:46:53 executing program 3: 12:46:53 executing program 0: 12:46:53 executing program 2: 12:46:54 executing program 5: 12:46:54 executing program 3: 12:46:54 executing program 2: 12:46:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00", 0x12}], 0x1}, 0x0) 12:46:54 executing program 0: 12:46:54 executing program 1: 12:46:54 executing program 5: 12:46:54 executing program 0: 12:46:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808", 0x1b}], 0x1}, 0x0) 12:46:54 executing program 2: 12:46:54 executing program 3: 12:46:54 executing program 1: 12:46:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808", 0x1b}], 0x1}, 0x0) 12:46:54 executing program 0: 12:46:54 executing program 5: 12:46:54 executing program 3: 12:46:54 executing program 2: 12:46:54 executing program 1: 12:46:54 executing program 5: 12:46:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808", 0x1b}], 0x1}, 0x0) 12:46:54 executing program 0: 12:46:54 executing program 1: 12:46:54 executing program 3: 12:46:54 executing program 2: 12:46:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f0000030028080008001000", 0x20}], 0x1}, 0x0) 12:46:54 executing program 5: 12:46:55 executing program 1: 12:46:55 executing program 2: 12:46:55 executing program 0: 12:46:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f0000030028080008001000", 0x20}], 0x1}, 0x0) 12:46:55 executing program 3: 12:46:55 executing program 1: 12:46:55 executing program 5: 12:46:55 executing program 2: 12:46:55 executing program 0: 12:46:55 executing program 1: 12:46:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f0000030028080008001000", 0x20}], 0x1}, 0x0) 12:46:55 executing program 3: 12:46:55 executing program 5: 12:46:55 executing program 2: 12:46:55 executing program 0: 12:46:55 executing program 1: 12:46:55 executing program 5: 12:46:55 executing program 3: 12:46:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f00000300280800080010000400", 0x22}], 0x1}, 0x0) 12:46:55 executing program 5: 12:46:55 executing program 2: 12:46:55 executing program 0: 12:46:55 executing program 1: 12:46:55 executing program 3: 12:46:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f00000300280800080010000400", 0x22}], 0x1}, 0x0) 12:46:56 executing program 5: 12:46:56 executing program 1: 12:46:56 executing program 0: 12:46:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f00000300280800080010000400", 0x22}], 0x1}, 0x0) 12:46:56 executing program 2: 12:46:56 executing program 3: 12:46:56 executing program 5: 12:46:56 executing program 1: 12:46:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f0000030028080008001000040003", 0x23}], 0x1}, 0x0) 12:46:56 executing program 2: 12:46:56 executing program 5: 12:46:56 executing program 3: 12:46:56 executing program 0: 12:46:56 executing program 1: 12:46:56 executing program 5: 12:46:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f0000030028080008001000040003", 0x23}], 0x1}, 0x0) 12:46:56 executing program 2: 12:46:56 executing program 3: 12:46:56 executing program 0: 12:46:56 executing program 5: 12:46:56 executing program 1: 12:46:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f0000030028080008001000040003", 0x23}], 0x1}, 0x0) 12:46:56 executing program 2: 12:46:56 executing program 3: 12:46:56 executing program 0: 12:46:56 executing program 1: 12:46:56 executing program 5: 12:46:57 executing program 0: 12:46:57 executing program 2: 12:46:57 executing program 3: 12:46:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d6f0bcf6c7bf070") write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"cc53abcd18e44fe7e9927431"}}], 0x30) 12:46:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600218, 0x800003, 0x8012, r0, 0x0) 12:46:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)={0x3}) 12:46:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:57 executing program 2 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:57 executing program 3: mknod(&(0x7f0000000080)='./file0\x00', 0xc000, 0x6) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="b535d65a2cd3f193bef5e1c63f6d4ea00fcecb03d838650adb9e13b4ff42bc3b8c3e853504c2a2dc4dc4de14ef040c0119d6000460448bea"]) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) 12:46:57 executing program 0: syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000000)) socket$inet6(0xa, 0x6, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/44) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x20040, 0x0) mmap$IORING_OFF_SQES(&(0x7f00008fd000/0x1000)=nil, 0x1000, 0x2000006, 0x10, r4, 0x10000000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x0, &(0x7f0000000180), 0x10000000000000a2) 12:46:57 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x78, 0x2, 0x1, "861dc9dc71cb678f0b4a84678ef73f8c", "0b6ab8777cf833062fb5a5a055aba287a503464a627fb586f29ea51d8ed406e7f48b0c9422175297fbe781c930561211cb5412f7ecc62b97d25b9f4cc2e629beee7f16768911e6ec45726228a6d654149d046f16e43575e8fa63b240828af8208b14b0"}, 0x78, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000000c0)={0x0, 0xff, 0x3017}) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xfffffffffffffffe, 0xa02) getpeername$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000140)=0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") dup3(r2, r1, 0x0) 12:46:57 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, 0x0) [ 231.718218][ T9688] FAULT_INJECTION: forcing a failure. [ 231.718218][ T9688] name failslab, interval 1, probability 0, space 0, times 1 [ 231.792939][ T9698] jfs: Unrecognized mount option "µ5ÖZ" or missing value [ 231.819417][ T9688] CPU: 0 PID: 9688 Comm: syz-executor.2 Not tainted 5.3.0-rc6-next-20190827 #74 [ 231.828489][ T9688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.838554][ T9688] Call Trace: [ 231.841864][ T9688] dump_stack+0x172/0x1f0 [ 231.846212][ T9688] should_fail.cold+0xa/0x15 [ 231.850855][ T9688] ? retint_kernel+0x2b/0x2b [ 231.855465][ T9688] ? fault_create_debugfs_attr+0x180/0x180 [ 231.861294][ T9688] ? __should_failslab+0x67/0x190 [ 231.866338][ T9688] __should_failslab+0x121/0x190 [ 231.871291][ T9688] should_failslab+0x9/0x14 [ 231.875801][ T9688] kmem_cache_alloc_node+0x268/0x740 [ 231.881102][ T9688] __alloc_skb+0xd5/0x5e0 [ 231.885440][ T9688] ? netdev_alloc_frag+0x1b0/0x1b0 [ 231.890566][ T9688] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 231.896828][ T9688] ? netlink_autobind.isra.0+0x228/0x310 [ 231.902501][ T9688] netlink_sendmsg+0x972/0xd60 [ 231.907278][ T9688] ? netlink_unicast+0x710/0x710 [ 231.912229][ T9688] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 231.917792][ T9688] ? apparmor_socket_sendmsg+0x2a/0x30 [ 231.923259][ T9688] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 231.929505][ T9688] ? security_socket_sendmsg+0x8d/0xc0 [ 231.934974][ T9688] ? netlink_unicast+0x710/0x710 [ 231.939937][ T9688] sock_sendmsg+0xd7/0x130 [ 231.944363][ T9688] ___sys_sendmsg+0x803/0x920 [ 231.949047][ T9688] ? copy_msghdr_from_user+0x440/0x440 [ 231.954511][ T9688] ? __kasan_check_read+0x11/0x20 [ 231.954528][ T9688] ? __fget+0x384/0x560 [ 231.954549][ T9688] ? ksys_dup3+0x3e0/0x3e0 [ 231.954572][ T9688] ? __fget_light+0x1a9/0x230 [ 231.954587][ T9688] ? __fdget+0x1b/0x20 [ 231.954604][ T9688] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 231.954624][ T9688] __sys_sendmsg+0x105/0x1d0 [ 231.954638][ T9688] ? __sys_sendmsg_sock+0xd0/0xd0 [ 231.954667][ T9688] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 231.954682][ T9688] ? do_syscall_64+0x26/0x760 [ 231.954699][ T9688] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.954710][ T9688] ? do_syscall_64+0x26/0x760 [ 231.954730][ T9688] __x64_sys_sendmsg+0x78/0xb0 [ 231.968290][ T9688] do_syscall_64+0xfa/0x760 [ 231.968313][ T9688] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.968326][ T9688] RIP: 0033:0x459879 [ 231.968341][ T9688] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 231.968354][ T9688] RSP: 002b:00007fe3aeff1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 232.060649][ T9688] RAX: ffffffffffffffda RBX: 00007fe3aeff1c90 RCX: 0000000000459879 [ 232.068612][ T9688] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 232.076576][ T9688] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 232.084536][ T9688] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe3aeff26d4 [ 232.092496][ T9688] R13: 00000000004c70e2 R14: 00000000004dc7a8 R15: 0000000000000005 12:46:58 executing program 2 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x0, 0x1}, 0x3f0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0xbe14645b997302dd, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x23) 12:46:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000680)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f00000000c0)) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f0000000040)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = dup(r0) write$FUSE_GETXATTR(r4, &(0x7f0000000080)={0x18}, 0x18) 12:46:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x10d) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000240)=""/203) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x6404100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r2, 0x800, 0x70bd27, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004000}, 0xe4b66de643ae534d) iopl(0x400) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100010, r3, 0x0) write(r0, &(0x7f0000000140)="1400000052001f0214f9f4070009040040000710", 0x14) [ 232.404122][ T9719] FAULT_INJECTION: forcing a failure. [ 232.404122][ T9719] name failslab, interval 1, probability 0, space 0, times 0 [ 232.446650][ T9719] CPU: 0 PID: 9719 Comm: syz-executor.2 Not tainted 5.3.0-rc6-next-20190827 #74 [ 232.455737][ T9719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.465815][ T9719] Call Trace: [ 232.469124][ T9719] dump_stack+0x172/0x1f0 [ 232.473742][ T9719] should_fail.cold+0xa/0x15 [ 232.478354][ T9719] ? fault_create_debugfs_attr+0x180/0x180 [ 232.484179][ T9719] ? ___might_sleep+0x163/0x280 [ 232.489043][ T9719] __should_failslab+0x121/0x190 [ 232.493994][ T9719] should_failslab+0x9/0x14 [ 232.498510][ T9719] kmem_cache_alloc_node_trace+0x274/0x750 [ 232.504326][ T9719] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 232.510312][ T9719] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 232.516133][ T9719] __kmalloc_node_track_caller+0x3d/0x70 [ 232.521820][ T9719] __kmalloc_reserve.isra.0+0x40/0xf0 [ 232.527198][ T9719] __alloc_skb+0x10b/0x5e0 [ 232.531629][ T9719] ? netdev_alloc_frag+0x1b0/0x1b0 [ 232.536773][ T9719] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 232.543201][ T9719] ? netlink_autobind.isra.0+0x228/0x310 [ 232.548936][ T9719] netlink_sendmsg+0x972/0xd60 [ 232.553725][ T9719] ? netlink_unicast+0x710/0x710 [ 232.558669][ T9719] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 232.564215][ T9719] ? apparmor_socket_sendmsg+0x2a/0x30 [ 232.564232][ T9719] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 232.564245][ T9719] ? security_socket_sendmsg+0x8d/0xc0 [ 232.564259][ T9719] ? netlink_unicast+0x710/0x710 [ 232.564276][ T9719] sock_sendmsg+0xd7/0x130 [ 232.564289][ T9719] ___sys_sendmsg+0x803/0x920 [ 232.564306][ T9719] ? copy_msghdr_from_user+0x440/0x440 [ 232.564330][ T9719] ? __kasan_check_read+0x11/0x20 [ 232.564345][ T9719] ? __fget+0x384/0x560 [ 232.564366][ T9719] ? ksys_dup3+0x3e0/0x3e0 [ 232.564383][ T9719] ? __fget_light+0x1a9/0x230 [ 232.564395][ T9719] ? __fdget+0x1b/0x20 [ 232.576147][ T9719] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 232.576165][ T9719] __sys_sendmsg+0x105/0x1d0 [ 232.576179][ T9719] ? __sys_sendmsg_sock+0xd0/0xd0 [ 232.576206][ T9719] ? trace_hardirqs_on_thunk+0x1a/0x20 12:46:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x2, 0x80080) accept$packet(r1, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000800)=0x14) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) accept$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@multicast1, @multicast2, 0x0}, &(0x7f0000000600)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000680)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000006c0)={0x0, @dev, @empty}, &(0x7f0000000700)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000a00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x379b5dca16a0af1f}, 0xc, &(0x7f00000009c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="58020000", @ANYRES16=r2, @ANYBLOB="100025bd7000fedbdf250100000008000100", @ANYRES32=r3, @ANYBLOB="00010200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004912859b14ae98ae0ef448f93544cd4b790611fce5fac15a3cc123b71e9d9d701a74b2c97ab677eb88d09863f802a6b3700"/114, @ANYRES32=r4, @ANYBLOB="7c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000004c0004004000010a08000000e1ff0402070000000200000206000000ff01ff08ff010000ca00f72aff03000000024003e4e2dc1b00010389300000000200c70801010000ff010900ffffff7f40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004003f000000080007000000000008000100", @ANYRES32=r5, @ANYBLOB="340102003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000010000008000600", @ANYRES32=r8, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000400000008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040003000000"], 0x258}, 0x1, 0x0, 0x0, 0xc000}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r10 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r10, 0x110, 0x2, &(0x7f0000000180)='/dev/video35\x00', 0xd) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) accept4$unix(r1, &(0x7f0000000740), &(0x7f0000000580)=0x6e, 0x80000) 12:46:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe2(0x0, 0x80800) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x442) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendmmsg$alg(r1, &(0x7f0000000100), 0x0, 0x40000) fchmod(r2, 0x10) connect$ax25(r2, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@bcast, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000180)=""/78, 0x4e}], 0x1, 0x0) 12:46:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) fcntl$lock(r1, 0x26, &(0x7f0000000280)={0x0, 0x2, 0x9, 0x8fb5, r2}) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000080)=0x800) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20c82, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5, 0xcd1}]}}) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000140)={0xfffffeb1}, 0x38c) [ 232.576220][ T9719] ? do_syscall_64+0x26/0x760 [ 232.576241][ T9719] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.655560][ T9719] ? do_syscall_64+0x26/0x760 [ 232.660253][ T9719] __x64_sys_sendmsg+0x78/0xb0 [ 232.665030][ T9719] do_syscall_64+0xfa/0x760 [ 232.669757][ T9719] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.675657][ T9719] RIP: 0033:0x459879 12:46:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000039c0)={'bridge_slave_1\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="02010000001e00001000f42300000000"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x2, 0xe, 0x0, &(0x7f0000000080)="07513ea831cb62f400d7500f9fe9", 0x0}, 0x28) 12:46:58 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = msgget$private(0x0, 0x23e) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={@rand_addr="160684e0c8ba03e7fc6e36f401e0dd9b", 0x5, r2}) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000100)=""/199) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) getsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, &(0x7f00000000c0)) [ 232.679560][ T9719] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 232.699270][ T9719] RSP: 002b:00007fe3aefd0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 232.707704][ T9719] RAX: ffffffffffffffda RBX: 00007fe3aefd0c90 RCX: 0000000000459879 [ 232.715778][ T9719] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 232.723947][ T9719] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 232.731934][ T9719] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe3aefd16d4 [ 232.739911][ T9719] R13: 00000000004c70e2 R14: 00000000004dc7a8 R15: 0000000000000005 12:46:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r2, 0xf4d1f420e9d8f471, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x804) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x86081, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000000c0)={'veth1\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4068aea3, &(0x7f0000000100)={0x7b}) getgroups(0x0, &(0x7f00000001c0)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresgid(0x0, 0xee00, 0x0) r7 = getegid() setresgid(r7, r7, 0x0) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000040)={0x240, 0x1}) r8 = getpid() pwrite64(r0, &(0x7f0000000080)="0e07f4d7751250aac5fa417b50ac01755e70c5e49f189c4d5df4b9ebee", 0x1d, 0x4b) prlimit64(r8, 0x0, 0x0, 0x0) 12:46:58 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000640)='/dev/radio#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x1, &(0x7f0000000680)=[{0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000700)={r1, 0x2}) mkdir(&(0x7f0000000080)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) r2 = open(&(0x7f0000000240)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) r3 = getuid() syz_mount_image$hfs(&(0x7f0000000140)='hfs\x00', &(0x7f0000000180)='./control\x00', 0xffffffffffffff01, 0x6, &(0x7f0000000540)=[{&(0x7f00000001c0)="ff6a17bc94f4813c13be30a6910ccaf77b6a5e20e3ca35d8d0db23562788067e6ee2ff9b91c9bed56097f384b3949c2af60f88e7e04f2e4f9e86a7484ae1e41cedbb08bc72089c6adbe854ac66985078e9319fb82ee1a609865663553a4cfdea9ba4c2d2abd3ace7a4f32cdeaf2be55fd7f110dc", 0x74, 0x1c1}, {&(0x7f0000000280)="fc24a40aa54f93607812bc7f95c6ede08184144c20", 0x15, 0x9}, {&(0x7f00000002c0)="c2c36f1547deb253f4664159dfb5029bf2b7c02cdbedcb2070c7de0e21b8f54ca7b5fe057fa5827ab2b2f819227ab2d3363c6201e7bf154240caa0406b4dd1a9f75a3a4d24687946188cd6aa685e930a37c6acd1648bd201f25b7a756a84f172b9e0503a40fa4a8e530ce8e467d923918ab838fabd2798b66f12937110c034192d1b41766a61415dd68ab35cdc2d0ae8ddfc2e0abd8e491fdbabd9f33714b07e55565bccc9793c643c8a033b20bfb827931bc2bc094c6bdf34b2489358ea0aa5e0bfe5787aeb7b5fca99d68edaaf0fa35b1c", 0xd2, 0x5}, {&(0x7f00000003c0)="207d4b4c51e15d2e7ffaa2936faaf947fc13206558f8336eb13d8e5395d23f94bfea008e579a7130b0c8f8fa7b35763c490e68e8da4d1d32f7ecd05bc327a85bc120cf63e0b0c75331714315f9210bccbf1bc9e73cb122da940e140cccf28109ae1cd79c6c54deecb3c2c8e714c7943dd606f04bcd105604b69ea312ba641f053790e9816c0414cc68a76112f4", 0x8d, 0x9b4}, {&(0x7f0000000480)="d35b78faa46f2564e9254ec63861da220901bf08cb6fd40e0adbc750e29ae92fa7659cdddd7508e55ba9f26ba5bacd26", 0x30, 0x4}, {&(0x7f00000004c0)="236ee6dea934af8952872868bc695b20f01d4e42b04003d17873d312c93108b7839bc8a7cacf6ca93b4b72ccb070f656d980ad630b67aa8b33fa82a50ba8b84d2d", 0x41, 0x8}], 0x40, &(0x7f0000000600)={[{@creator={'creator', 0x3d, "7e32e028"}}], [{@permit_directio='permit_directio'}]}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x276) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000740)='sync\x00', 0x0, 0x0) chown(&(0x7f0000000000)='./control\x00', r3, r4) 12:46:58 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x0, 0x9000}, 0x1a6) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000100)={&(0x7f0000ff9000/0x4000)=nil, 0x5, 0x3, 0x10, &(0x7f0000ff9000/0x1000)=nil, 0x100}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) socket$inet6(0xa, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300), 0x0, 0xfffffffffffffff9) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffdeb, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r4 = dup(r2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x24000008, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000380)='veth1\x00', 0x10) r5 = open(&(0x7f0000000200)='./file0\x00', 0x110000141042, 0x0) ftruncate(r5, 0x10099b7) sendfile(r4, r5, 0x0, 0x88000fbfffffa) connect$unix(r4, &(0x7f0000000080)=@abs, 0x6e) 12:46:59 executing program 2 (fault-call:2 fault-nth:2): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:59 executing program 0: r0 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)="00815be3484ffc382bc2", 0xa, 0xfffffffffffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs={0x1}, 0x6e) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r2, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000080)={0x6, 0x0, 0xfffffffffffffff9, 0x98, &(0x7f0000000240)=""/152, 0x5e, &(0x7f0000000480)=""/94, 0xf5, &(0x7f0000000500)=""/245}) 12:46:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="5761db69372cad83b6a37ba0428024b33f0e7f92bc237626bc7e8ff59ad168c674ae83d43f7fba5be1d24cdbf53918611f44a9e06e6e49067e7b5dc8fd1686ad95ba9fbe802af26ed13d1cc4a25061fa13e0fb4fa2851d30", 0x58}, {&(0x7f0000000080)="7e53955ae9c13138b954cd1395b50000000000000000", 0x2d8}], 0x1241) [ 233.155310][ T9765] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 233.174220][ T9758] hfs: unable to parse mount options 12:46:59 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) getpeername(r0, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f0000000080)=0x80) r1 = socket$inet(0x2, 0x3, 0x2) r2 = semget$private(0x0, 0x1, 0x1) getpeername(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x80) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x5300020}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r4, 0x1619d90f307cbce1, 0x70bd29, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fff}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xa5}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000300)=""/248) getsockopt(r1, 0x0, 0xd3, 0x0, 0x0) 12:46:59 executing program 1: r0 = request_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000001c0)='security\x00', 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000200)={r0, 0x85, 0x2f}, &(0x7f0000000240)={'enc=', 'raw', ' hash=', {'nhpoly1305-generic\x00'}}, &(0x7f0000000300)="47906f9e8408f6cc8d95824fde15dd73189c9131eac2afe6d260f89f27e9d716e13f7041ea34115e6b03a6c8e1b214d8ab1b329db343e089e1b3c14657bb207131545bc938c405edda020cb7a43a337fe95b482d25214232d862a9b6b3e973fd0633aa8963945c31accdd0f1c9bf26962f3ab78a0485d6568de83611b2532c63330a403971", &(0x7f00000003c0)=""/47) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000000c0)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r1}) 12:46:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x248000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4865, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000280)={{{@in=@loopback, @in=@local}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) [ 233.344225][ T9775] FAULT_INJECTION: forcing a failure. [ 233.344225][ T9775] name failslab, interval 1, probability 0, space 0, times 0 [ 233.413632][ T9775] CPU: 0 PID: 9775 Comm: syz-executor.2 Not tainted 5.3.0-rc6-next-20190827 #74 [ 233.422709][ T9775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.432773][ T9775] Call Trace: [ 233.436058][ T9775] dump_stack+0x172/0x1f0 [ 233.440383][ T9775] should_fail.cold+0xa/0x15 [ 233.444967][ T9775] ? fault_create_debugfs_attr+0x180/0x180 [ 233.450768][ T9775] __should_failslab+0x121/0x190 [ 233.455693][ T9775] should_failslab+0x9/0x14 [ 233.461136][ T9775] kmem_cache_alloc+0x47/0x710 [ 233.465891][ T9775] ? lock_acquire+0x190/0x410 [ 233.470549][ T9775] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.476772][ T9775] skb_clone+0x154/0x3d0 [ 233.481001][ T9775] netlink_deliver_tap+0x94d/0xbf0 [ 233.486182][ T9775] netlink_unicast+0x5a2/0x710 [ 233.490926][ T9775] ? netlink_attachskb+0x7c0/0x7c0 [ 233.496016][ T9775] ? _copy_from_iter_full+0x25d/0x8c0 [ 233.501371][ T9775] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 233.507069][ T9775] ? __check_object_size+0x3d/0x437 [ 233.512251][ T9775] netlink_sendmsg+0x8a5/0xd60 [ 233.516997][ T9775] ? netlink_unicast+0x710/0x710 [ 233.521913][ T9775] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 233.527439][ T9775] ? apparmor_socket_sendmsg+0x2a/0x30 [ 233.532881][ T9775] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.539102][ T9775] ? security_socket_sendmsg+0x8d/0xc0 [ 233.544540][ T9775] ? netlink_unicast+0x710/0x710 [ 233.549476][ T9775] sock_sendmsg+0xd7/0x130 [ 233.553875][ T9775] ___sys_sendmsg+0x803/0x920 [ 233.558533][ T9775] ? copy_msghdr_from_user+0x440/0x440 [ 233.563996][ T9775] ? __kasan_check_read+0x11/0x20 [ 233.569002][ T9775] ? __fget+0x384/0x560 [ 233.573141][ T9775] ? ksys_dup3+0x3e0/0x3e0 [ 233.577557][ T9775] ? __fget_light+0x1a9/0x230 [ 233.582213][ T9775] ? __fdget+0x1b/0x20 [ 233.586274][ T9775] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 233.592497][ T9775] __sys_sendmsg+0x105/0x1d0 [ 233.597069][ T9775] ? __sys_sendmsg_sock+0xd0/0xd0 [ 233.602083][ T9775] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 233.607528][ T9775] ? do_syscall_64+0x26/0x760 [ 233.612186][ T9775] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.618230][ T9775] ? do_syscall_64+0x26/0x760 [ 233.622891][ T9775] __x64_sys_sendmsg+0x78/0xb0 [ 233.627641][ T9775] do_syscall_64+0xfa/0x760 [ 233.632129][ T9775] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.637999][ T9775] RIP: 0033:0x459879 [ 233.641875][ T9775] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.653671][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 233.661464][ T9775] RSP: 002b:00007fe3aeff1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 233.661487][ T9775] RAX: ffffffffffffffda RBX: 00007fe3aeff1c90 RCX: 0000000000459879 [ 233.667417][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 233.675669][ T9775] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 233.675678][ T9775] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 233.675685][ T9775] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe3aeff26d4 12:46:59 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x314, 0x700) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) [ 233.675692][ T9775] R13: 00000000004c70e2 R14: 00000000004dc7a8 R15: 0000000000000005 [ 233.676272][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 233.727956][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:46:59 executing program 2 (fault-call:2 fault-nth:3): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:46:59 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x2) r1 = getpid() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x400000, 0x0) socket(0x0, 0x80000, 0x400) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r3, @in={{0x2, 0x4e20, @multicast2}}, 0x2, 0x9}, 0x90) r4 = getpid() kcmp(r1, r4, 0x0, r0, 0xffffffffffffffff) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) write$cgroup_subtree(r5, &(0x7f0000000080)={[{0x2d, 'memory'}, {0x2d, 'io'}, {0x2d, 'cpu'}, {0x0, 'io'}]}, 0x15) [ 234.049654][ T9804] FAULT_INJECTION: forcing a failure. [ 234.049654][ T9804] name failslab, interval 1, probability 0, space 0, times 0 [ 234.076891][ T26] audit: type=1800 audit(1567169219.936:33): pid=9798 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="sda1" ino=16669 res=0 [ 234.101699][ T9804] CPU: 1 PID: 9804 Comm: syz-executor.2 Not tainted 5.3.0-rc6-next-20190827 #74 [ 234.110769][ T9804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.121006][ T9804] Call Trace: [ 234.124315][ T9804] dump_stack+0x172/0x1f0 [ 234.128668][ T9804] should_fail.cold+0xa/0x15 [ 234.133273][ T9804] ? fault_create_debugfs_attr+0x180/0x180 [ 234.139094][ T9804] ? ___might_sleep+0x163/0x280 [ 234.143965][ T9804] __should_failslab+0x121/0x190 [ 234.148915][ T9804] should_failslab+0x9/0x14 [ 234.153421][ T9804] kmem_cache_alloc_trace+0x2d3/0x790 [ 234.158801][ T9804] mpls_rtm_delroute+0x54/0x2f0 [ 234.163662][ T9804] ? mpls_route_update+0x360/0x360 [ 234.168774][ T9804] rtnetlink_rcv_msg+0x463/0xb00 [ 234.173719][ T9804] ? rtnetlink_put_metrics+0x590/0x590 [ 234.179183][ T9804] ? netlink_deliver_tap+0x22d/0xbf0 [ 234.184470][ T9804] ? find_held_lock+0x35/0x130 [ 234.189241][ T9804] netlink_rcv_skb+0x177/0x450 [ 234.194006][ T9804] ? rtnetlink_put_metrics+0x590/0x590 [ 234.199464][ T9804] ? netlink_ack+0xb50/0xb50 [ 234.204059][ T9804] ? __kasan_check_read+0x11/0x20 [ 234.209090][ T9804] ? netlink_deliver_tap+0x254/0xbf0 [ 234.214401][ T9804] rtnetlink_rcv+0x1d/0x30 [ 234.218809][ T9804] netlink_unicast+0x531/0x710 [ 234.223561][ T9804] ? netlink_attachskb+0x7c0/0x7c0 [ 234.228656][ T9804] ? _copy_from_iter_full+0x25d/0x8c0 [ 234.234016][ T9804] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 234.239716][ T9804] ? __check_object_size+0x3d/0x437 [ 234.244898][ T9804] netlink_sendmsg+0x8a5/0xd60 [ 234.249645][ T9804] ? netlink_unicast+0x710/0x710 [ 234.254563][ T9804] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 234.260090][ T9804] ? apparmor_socket_sendmsg+0x2a/0x30 [ 234.265535][ T9804] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 234.271761][ T9804] ? security_socket_sendmsg+0x8d/0xc0 [ 234.277214][ T9804] ? netlink_unicast+0x710/0x710 [ 234.282133][ T9804] sock_sendmsg+0xd7/0x130 [ 234.286531][ T9804] ___sys_sendmsg+0x803/0x920 [ 234.291190][ T9804] ? copy_msghdr_from_user+0x440/0x440 [ 234.296640][ T9804] ? __kasan_check_read+0x11/0x20 [ 234.301650][ T9804] ? __fget+0x384/0x560 [ 234.305800][ T9804] ? ksys_dup3+0x3e0/0x3e0 [ 234.310209][ T9804] ? __fget_light+0x1a9/0x230 [ 234.314865][ T9804] ? __fdget+0x1b/0x20 [ 234.318913][ T9804] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 234.325134][ T9804] __sys_sendmsg+0x105/0x1d0 [ 234.329708][ T9804] ? __sys_sendmsg_sock+0xd0/0xd0 [ 234.335068][ T9804] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 234.340505][ T9804] ? do_syscall_64+0x26/0x760 [ 234.345162][ T9804] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 234.351213][ T9804] ? do_syscall_64+0x26/0x760 [ 234.355885][ T9804] __x64_sys_sendmsg+0x78/0xb0 [ 234.360631][ T9804] do_syscall_64+0xfa/0x760 [ 234.365128][ T9804] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 234.370999][ T9804] RIP: 0033:0x459879 [ 234.374874][ T9804] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 234.394454][ T9804] RSP: 002b:00007fe3aeff1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 234.402849][ T9804] RAX: ffffffffffffffda RBX: 00007fe3aeff1c90 RCX: 0000000000459879 [ 234.410802][ T9804] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 234.418754][ T9804] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 234.426733][ T9804] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe3aeff26d4 [ 234.434686][ T9804] R13: 00000000004c70e2 R14: 00000000004dc7a8 R15: 0000000000000005 12:47:00 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x4000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x3ff, 0x3ff, 0x5, 0xab0, 0x4, 0x101, 0xff, {0x0, @in={{0x2, 0x4e24, @loopback}}, 0x400, 0xa6c, 0x3, 0x3, 0x2}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e22, @loopback}}, 0x4, 0xff, 0x0, 0xc9d1526, 0x8}, &(0x7f0000000280)=0x98) r2 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000040)) close(r2) 12:47:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) connect$can_bcm(r2, &(0x7f0000000500)={0x1d, r3}, 0x10) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 12:47:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'sit0\x00'}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000780)='/dev/null\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000d00)={0x11, 0x0, 0x0}, &(0x7f0000000d40)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e40)=0x14) accept4(r0, &(0x7f0000000e80)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000f00)=0x80, 0x800) getpeername$packet(0xffffffffffffffff, &(0x7f0000002f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002f80)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002fc0)={0x0, @loopback, @multicast1}, &(0x7f0000003000)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000003040)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000003140)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000003180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000031c0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003200)={'hwsim0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003240)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000003340)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000033c0)={'vxcan1\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000004700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004740)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000000ba80)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f000000bb80)=0xe8) getsockname$packet(r0, &(0x7f000000bbc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000bc00)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000bd40)={'ip6tnl0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000000bd80)={{{@in=@dev, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f000000be80)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f000000c280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000c2c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f000000c300)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f000000c4c0)={@mcast2, 0x0}, &(0x7f000000c500)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f000000d580)={@initdev, @multicast2, 0x0}, &(0x7f000000d5c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f000000d640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000d680)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d7c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000dd80)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f000000e340)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f000000f580)={@mcast2, 0x0}, &(0x7f000000f5c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000000f600)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f000000f700)=0xe8) getpeername$packet(r1, &(0x7f0000010b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000010bc0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000011dc0)={@loopback, 0x0}, &(0x7f0000011e00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000013380)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000013480)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000134c0)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000013500)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000013600)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000013640)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000013740)=0xe8) accept$packet(r0, &(0x7f0000013780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000137c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000013800)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000013900)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000013940)={'nr0\x00', 0x0}) getpeername(r1, &(0x7f0000013980)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000013a00)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000013a40)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@dev}}, &(0x7f0000013b40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000014840)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000014800)={&(0x7f0000000f40)=ANY=[@ANYBLOB='H\f\x00\x00', @ANYRES16, @ANYBLOB="000129bd7000fbdbdf250100000008000100", @ANYRES32=r3, @ANYBLOB="b800020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004001f0000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c0004006861736800000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="b40102003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="600202003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r9, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r11, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=r13, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000500000008000600", @ANYRES32=r14, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400040000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000000040008000656", @ANYRES32=r16, @ANYBLOB="08000100", @ANYRES32=r17, @ANYBLOB="b401020038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400ff01000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400050000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r18, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000000000008000600", @ANYRES32=r19, @ANYRES16=r6, @ANYRES32=r20, @ANYBLOB="08000100", @ANYRES32=r21, @ANYBLOB="d801020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400070000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r22, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400ff0100003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r23, @ANYBLOB="40000100240001006c625f706f72745f73746174730000000000000000000000000000000000010008000600", @ANYRES32=r24, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r25, @ANYBLOB="08000100", @ANYRES32=r26, @ANYBLOB="780002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r27, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r28, @ANYBLOB="08000100833c87d1e573a08d1a40b26589bb14bddc8566bddb2ac54d636c2582abbb8ab234602640abdf6a12d6de0134ad01a531dd2cd6762d22dbd7dedd0a8d7eee48c13ec31e3b20872348147604d576bfb7e0fac6bd0733ce98da1d09c0338f97dfb132afabcaf831d94df2f56825862fc14ae8b5ad8ed9b9ff5d1956", @ANYRES32=r29, @ANYBLOB="b001020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004004700000008000600", @ANYRES32=r30, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000600000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000101000008000600", @ANYRES32=r31, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r32, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000900000008000600", @ANYRES32=r33, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040052c90000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000600000008000600", @ANYRES32=r34, @ANYBLOB="08000100", @ANYRES32=r35, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000500000008000100", @ANYRES32=r36, @ANYBLOB="4400020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000900000008000600", @ANYRES32=r37, @ANYBLOB="08000100", @ANYRES32=r38, @ANYBLOB="e40002004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c00040009000006faffffff8100060106000000bf0308090500000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000024000400000002020600000004000600080000004b020509840000000200030401800000"], 0x4b}, 0x1, 0x0, 0x0, 0x4000000}, 0x48091) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xfe\x00\x00\x00\x00\xff\xff\xff\xfe\x00', 0x141}) write(r1, &(0x7f0000000100)="a431fcc7c89b573ff9183e902b537bb544083bd4dfdb00a0ba1f3b8e580cd8880b4f87de86dbbe4e1ba02a4652bc88a4de5a33a11b2844f0c7b5", 0x3a) r39 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1, 0x0) connect$x25(r39, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x1) 12:47:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) r1 = syz_open_dev$amidi(&(0x7f0000000500)='/dev/amidi#\x00', 0x7f, 0x81) accept$nfc_llcp(r1, &(0x7f0000000540), &(0x7f00000005c0)=0x60) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x7, 0x203}, 0x14}}, 0x0) [ 234.552109][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 234.609378][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 12:47:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10001, 0x8000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x3, @rand_addr="14006a420336082284df49b6afd9e680", 0x4}}, 0x49ad, 0x500000000000000, 0x1ff, 0x6, 0x24}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000002c0)={r1, 0x3ff}, &(0x7f0000000300)=0x8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000013c0)="ab553fec", 0x4) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r4, 0x408c563e, &(0x7f0000000040)={0x7, 0x6, 0xe, "579c08ca6b4b8243eb59f68a49ca20c808ed0c63c29f8f8126d9883c94744a08a17b3c54b49b9c760b9936ef1c5fe4a8a14e3fc99489fa5e38e13a30", 0x2e, "28647579f05284b0bf37f6dd22b13a35d9c7d0f4f3049f976299f2cc5f844bac630baab73c536db442cc6eb89e8e45ad95cf15754257a7309cf57fa3"}) recvmmsg(r3, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{0x0}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:47:00 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x62, 0x420000) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x1a, 0x0, &(0x7f0000000440)=[@acquire, @request_death, @clear_death={0x630b}], 0x103, 0x2, 0x0}) 12:47:00 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x0, r2}) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f00000000c0)=0x10d060000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r3, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=@gettaction={0x16c, 0x32, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x48, 0x1, [{0x10, 0x11, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x14, 0x9, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0xa, @TCA_ACT_INDEX={0x8, 0x3, 0x100000000}}, {0x10, 0xc, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x7, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}, @action_gd=@TCA_ACT_TAB={0xac, 0x1, [{0x14, 0x12, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x10, 0x1d, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}, {0x10, 0x10, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}, {0x10, 0x1b, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x8, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x13, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x14, 0x1f, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x10, 0x9, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x14, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x1b, @TCA_ACT_INDEX={0x8, 0x3, 0xcf61}}]}, @action_gd=@TCA_ACT_TAB={0x50, 0x1, [{0x18, 0x11, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}, {0x14, 0x15, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0xfff}}, {0x10, 0x10, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 12:47:00 executing program 2 (fault-call:2 fault-nth:4): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) [ 234.902815][ T9842] binder: 9841:9842 ioctl c0306201 20000380 returned -11 [ 234.948291][ T9834] device sit0 entered promiscuous mode [ 234.961192][ T9842] binder: BINDER_SET_CONTEXT_MGR already set [ 234.987958][ T9842] binder: 9841:9842 ioctl 40046207 0 returned -16 12:47:01 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB="080000000000000002004e23ac141429000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000224ba6c3000000000000000002004e24ac1414bb00000000000000000000000000000000000000007400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e237f000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000aa695727335c13b74027e254825981a27800"/657], 0x290) 12:47:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x80000) sendmsg$nl_xfrm(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newspdinfo={0x28, 0x24, 0x401, 0x70bd2b, 0x25dfdbfd, 0x2, [@coaddr={0x14, 0xe, @in6=@mcast2}]}, 0x28}, 0x1, 0x0, 0x0, 0x404c0c4}, 0x4040) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x2, 0x0, 0x0, {0xa, 0x4e21, 0x80000001, @remote, 0x6}}}, 0x3a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50dde0bcfe47bf070") clone(0x100041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x800000000016, &(0x7f0000000000)) write$P9_RREADLINK(r2, &(0x7f0000000240)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ptrace(0x10, r3) 12:47:01 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x103000, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @initdev}, &(0x7f0000000140)=0x4f5) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@local, @ipv4={[], [], @remote}, @loopback, 0x8, 0x1, 0x48, 0x400, 0x2000000000000, 0x100000, r1}) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1) 12:47:01 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000d82000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000cda000/0x3000)=nil) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) remap_file_pages(&(0x7f00009a0000/0x600000)=nil, 0x600000, 0x0, 0x0, 0x0) [ 235.420217][ T9879] mmap: syz-executor.3 (9879) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 12:47:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\xe4\xa7\xe2\xff\x00\x00\xe9\xff\xff\xd4\x85\x00\x00\x00>\x00', 0x4009}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000080)={0x7, 0x6d, 0x1}, 0x7) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0xff, 0x2) [ 235.704232][ T9822] device sit0 left promiscuous mode [ 235.796140][ T9852] device sit0 entered promiscuous mode [ 235.842273][ T9860] FAULT_INJECTION: forcing a failure. [ 235.842273][ T9860] name failslab, interval 1, probability 0, space 0, times 0 [ 235.873458][ T9860] CPU: 0 PID: 9860 Comm: syz-executor.2 Not tainted 5.3.0-rc6-next-20190827 #74 [ 235.882544][ T9860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.892606][ T9860] Call Trace: [ 235.895915][ T9860] dump_stack+0x172/0x1f0 [ 235.900256][ T9860] should_fail.cold+0xa/0x15 [ 235.904862][ T9860] ? fault_create_debugfs_attr+0x180/0x180 [ 235.910684][ T9860] ? ___might_sleep+0x163/0x280 [ 235.915558][ T9860] __should_failslab+0x121/0x190 [ 235.920503][ T9860] should_failslab+0x9/0x14 [ 235.925015][ T9860] kmem_cache_alloc_node+0x268/0x740 [ 235.930306][ T9860] ? netdev_run_todo+0x559/0x7d0 [ 235.935235][ T9860] ? lockdep_hardirqs_on+0x418/0x5d0 [ 235.935255][ T9860] __alloc_skb+0xd5/0x5e0 [ 235.935273][ T9860] ? netdev_alloc_frag+0x1b0/0x1b0 [ 235.935290][ T9860] ? mpls_rtm_delroute+0x182/0x2f0 [ 235.955040][ T9860] ? mpls_route_update+0x360/0x360 [ 235.960136][ T9860] netlink_ack+0x25c/0xb50 [ 235.964535][ T9860] ? netlink_sendmsg+0xd60/0xd60 [ 235.969452][ T9860] ? find_held_lock+0x35/0x130 [ 235.974199][ T9860] netlink_rcv_skb+0x376/0x450 [ 235.978941][ T9860] ? rtnetlink_put_metrics+0x590/0x590 [ 235.984382][ T9860] ? netlink_ack+0xb50/0xb50 [ 235.989009][ T9860] ? __kasan_check_read+0x11/0x20 [ 235.994020][ T9860] ? netlink_deliver_tap+0x254/0xbf0 [ 235.999290][ T9860] rtnetlink_rcv+0x1d/0x30 [ 236.003698][ T9860] netlink_unicast+0x531/0x710 [ 236.008442][ T9860] ? netlink_attachskb+0x7c0/0x7c0 [ 236.013535][ T9860] ? _copy_from_iter_full+0x25d/0x8c0 [ 236.018887][ T9860] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 236.024589][ T9860] ? __check_object_size+0x3d/0x437 [ 236.029770][ T9860] netlink_sendmsg+0x8a5/0xd60 [ 236.034520][ T9860] ? netlink_unicast+0x710/0x710 [ 236.039439][ T9860] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 236.044965][ T9860] ? apparmor_socket_sendmsg+0x2a/0x30 [ 236.050404][ T9860] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 236.056625][ T9860] ? security_socket_sendmsg+0x8d/0xc0 [ 236.062062][ T9860] ? netlink_unicast+0x710/0x710 [ 236.066986][ T9860] sock_sendmsg+0xd7/0x130 [ 236.071383][ T9860] ___sys_sendmsg+0x803/0x920 [ 236.076043][ T9860] ? copy_msghdr_from_user+0x440/0x440 [ 236.081489][ T9860] ? __kasan_check_read+0x11/0x20 [ 236.086501][ T9860] ? __fget+0x384/0x560 [ 236.090646][ T9860] ? ksys_dup3+0x3e0/0x3e0 [ 236.095046][ T9860] ? __fget_light+0x1a9/0x230 [ 236.099701][ T9860] ? __fdget+0x1b/0x20 [ 236.103751][ T9860] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 236.109971][ T9860] __sys_sendmsg+0x105/0x1d0 [ 236.114540][ T9860] ? __sys_sendmsg_sock+0xd0/0xd0 [ 236.119559][ T9860] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 236.125000][ T9860] ? do_syscall_64+0x26/0x760 [ 236.129655][ T9860] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.135700][ T9860] ? do_syscall_64+0x26/0x760 [ 236.140358][ T9860] __x64_sys_sendmsg+0x78/0xb0 [ 236.145103][ T9860] do_syscall_64+0xfa/0x760 [ 236.149594][ T9860] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.155466][ T9860] RIP: 0033:0x459879 [ 236.159350][ T9860] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.178946][ T9860] RSP: 002b:00007fe3aeff1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 12:47:02 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x8000, 0x48200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000140)={0xd000, 0x110000}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x9) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x760030) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0x10001, 0x4) connect$nfc_llcp(r0, &(0x7f0000000180)={0x27, 0x1, 0x2, 0x6, 0x8, 0xfffffffffffffbff, "7c35badea2a9ffb51f1a1d84c88af147553111b6ff5fc4c14fa76d81103327a95387bd86ac2693c80cd14091c40694995d7bb745d694110f70422e37575314", 0x28}, 0x60) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) [ 236.187335][ T9860] RAX: ffffffffffffffda RBX: 00007fe3aeff1c90 RCX: 0000000000459879 [ 236.195284][ T9860] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 236.203233][ T9860] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 236.211184][ T9860] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe3aeff26d4 [ 236.219148][ T9860] R13: 00000000004c70e2 R14: 00000000004dc7a8 R15: 0000000000000005 12:47:02 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x80400) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000000c0)) getsockopt$inet_tcp_int(r0, 0x6, 0xf, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000180)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='b', 0x1}, {&(0x7f0000000240)="5ab476a13cf188f1eebbd0e481265cebe24096647bfe883cd19cf9c5007961bc59892e62a158651770eecf7c406278da64fbb3dfcd8f69cf4dd704a58d01fd2fac6fe376194bc8336e7332", 0x4b}], 0x2, &(0x7f00000022c0)=[{0xc8, 0x116, 0x1, "7aa629f480c1100840d5fc6110f092bc37735cbce01bebe19dbe76e8b7c2f637e13d8e701e0930b60cad3d7242c29f40eebe860d88d95addd155bfd14c4d2dde77f0e6b3e51b2a87844b0a19cbdb1e3810b1f96d34ac155a402b5c1c83180ab6a0189ebf1902799e5c0a2c9c569fdebaf3935988aef2fe5df45982bd62a51d478102c4c725f1f7c562307e622320897a7e23401e3d1e82fad9094e6ee2132dc19733991c3d31fd2b6b254d22d7536e9e6b16b9b99398"}, {0x1010, 0x84, 0x1c709745, "8bd8ecf9a1d7170f035d7078bf161f7318a3f08918b8db9bad54ec4facf7424e269a9dba3206b16225dc542f8b2f9303096bc0829ef56aa41d5acf04bb4059a692973ad4248ee39768bfaac1bc7456d1ef42e32d358aeb9187144550b9fce353c6cfb7faec154bc01c1a94eeccae0e606a48fde63a448b9c85348086bd7b0e46a9559c4f5eb3481577b24613ebe6abbf7f8e0324ebbb14e2eacbfe8aca0208e3d3bb26a17d80c65b1d666cceb7447ad19d1c325853f44ef435ac2056a1f8eb162e8935448d83d2ca0436be4b309e23635943e7598480ab0d86c4743ad3c3038df3e5d06ecfe1e264bde2f75c2acd39a9b7fed7f91ca1d7de79d68831223e5e7df8e041b1ae774474dd35b293f3ac03ecc3469be47f9b862d68d546341d74163447e1f8c3201d7a2b69e954038b1bb8003dcbb0845d309c66956deec6349131f5b8e4b71b371596a695a54cbdbf8c24dbccee831c15baf25e95f1fb7c5db63a574b50fe3db664ed8ce9ec2bb63e887823b53ea91bf69ff5184f85e9e2c6d1539c626878aa561dbba5e74e68eff9ef6e18663ec6c5a939074ae2b208fd8d920f9f3f419e0b64c0b776f3da5dbac13d5ec5c4eea6073f3cf6af12e05ca3aff5d3eaf0a64ce8650032c136f74b61455f7ff99f07e41315e342a41751639cc32185d749746e6fdecf8bc5d961e3ac4a85bd71c29ffb2baefb3dffe8d6ecaefc436cf8c2ba78765627cd733519b44225b597e72beade9fa608fa02d68352f914f571cb11b43d6146af1ae851895fc0b341b534726563f29d2a6ce80d7d17169bbfb5d53d6fc9dcef837ebe3de8db8d314a4beb895119b66638153f3f612687bc243aafb3b9e724f42cc9f6bc0569bb927c2a52fb3bda16f692009ae1d63cd7ad80d79fbe53f9dc22a7021af5a4b5741159d55c0822eb16a0c1c2d800b652232f539500afa012ea538cd16f098c73c471e464fee1226fd4964f523f8a392a17b7a49024957be9931d8afc12c9a6cf2951bd553e33ee8d872df19db8f5b77d09dd53a5284e3b5743c65df8b9565e644f836ee004654d98592af2b27590d7ecadaf5369902ce94178ab75575b6554a4a4f276150915f412cb6aa41c0220566f553b10ccc571612e6b2278d3fe3895cf82973859ca0ef90dc1e2f2bca0adc6c33384b7cea81a43d433d4808f2acb05d942e3d5686dd41569e67dc762f794c61afecb90c844cbcb03c82eaaadf274f2f41934c010fef54e9d67c07a5a32cb033a8730a9b17134f3fefa3470bd6a8335dac7f36681146a6fd8570cbe0e9888e36aea06434e8d41bf3e232c3768577d4c7412af532e62ee32bd28a546ea66600509d17bab3baf4fe05f253983dc3c2cb5ef699f2fc846633f97df3212a34b98b28895faa55ab7a6ab99e3a4e89685065da677f84b6c0b671501007dcda7db6c5f5bf2e2930e1f460459fd1ae268a64fee92aeea0d192d7fd2f180b5a224693cc2f75399c66105b061dd78cc9c6552fa6cb8b5b4ba0a6bcd5574444e641deb509c3193a31c0fa33e7c68eb906db8950290730eb842289148156e832f127f7700b7b3d6854fcd2b274d8cbf0e4a3a971148083fb36277f32ea96aa9d128ad8475c7eb090fa58b21b333b0e416da62acbc2bc3eec8e5dd24d697e69b25a059cae79b4b7587a93cbf84344bc8da8a7c4b8164719c34522ed7df5a75a45b4176a7b9a3d33137ea03e11bd657b1546f3ca76ccac19c4ea5fe36eb29f656b7391dbe13688d9dea76ce86995d1bb987352d99ef4d279aefcf0262da91c239a467c0973c5880d6cb8e4b1cab7a00558c4e3cb168e024ccd74692f042b5d8ef4d6c22f3df7a0549527b32aea868650e0bb1b4ed100ceb4911ee0594f43ee80a6a6a545a0a777595095ae358a724983ba1461e7449b5ecb502842174f0d7d593de43e2486dee3d226221d2557a898e1af8866ee4cba55ba64d9a59e31f3a19f6632a4d5bee819e44508028e8555d148d22a426e519444a83416870991ac0f492d7d37b10727f5e48a5978df867abcbba1bb4ca24cfc0dd2f4aef1711d4ed1bc88f3d8210119b623c2cfc96f9a3e222a34f0834eb99aebd08f148e8f930b93d182baea108aaa752f145ff17322ae9242bc675a4a1f3ed3081036b8b39f572b5277795cdb57d5a372ddd3d5d432118b4ee700dbf3ee3b06b302af9f03a4f69a2a59b77b49db771b19f7813f5e1d0a2db12722aa94ea9cfe3a5791ac296ee40489820aefc4ca099a2e6ee6ba6ab3f8e228df201ef5bb8b0ef6ee075664a6da825160849228ad3a4a8ce4810a3687849d4ef7547e93237009c28307b4f52276b0943bc1df0aaa7c3f9f56daea00a45fcb3e693c97d47c7a63653fe5aebf63ecaa263f23f8f77824ad8eea0500cae1683ac85008f697da0e58e178acd29d60dd62efbcc9b2ccbdc8397627f181b3f5e60ac2913cad493591ada169fa4f0c4a20d8bf3ccfc8ca9b385b7ccad7c6a9b2ce19d54f38e5a5e336e951bd62324edc910854acb203f8b3c3f62b72b402a106e403a8fb2f4e14f19eef66c7f0b153c9d97bd102fe7b478e2b7e1a21b2ddb0c11a61af614d71e2067780dff45764ae10bc7f8934c90e8bcb7376cce1c48a15cf309f9cfce4d47eb9ac73491b5f0ce803d02c7c6f5b3982bb43987bafc2c9211c56efdb16445fb8a6af7717f15da00e61d5139225c973ac8ac3c49efa4622af8bb8d7914f4710b00b7920d0be4724395482e071d50e82487bf3d3b3fade2b2931bd70544aa10b4d92c6e00da72c2c4fc86eb168bc8e3d8d66cdd08f0395d22a35f9cf127813a7ff8703729e4fdd8fb3a79775710546125c314f85f2b96c88d4622b79bae98f3e2a5eefd09f8351d15845c217374276e9ecdde92b63ab2641b8c9995cba1ff96440f4c1a6fada74351fffd8a09c9cd3504f3ea7c2a23691505b91fc03b0c1863d24d269fbfd2ea03270cc54fbf45a5b6e0c8c7b96a52ff5ca874cb30f2bf08f032dca9e8b8703aa88296cea93171649c03c546d2f511cf1234f098f1f038d3b4f27bdc1f6ab1b4ed67e17b6713992818e2b2fb1c97ea920bbcd188f863ac4c06e6e39790e2c30a66f9183804269ac3f1beab995978fb768a1d83236abbfa1f3f43dc38aeab1cb5132d203b40ed0e8dcc9a887ed43d48ea152a3d465bdb8cd2b2150fd60906386c88b04a0f69dfae4471e527bb6a2d96929de240372d5eebd9d1a8ed694a4b5e8582becb10c41b8ded286a65f0c6eba94941cc2c0809a6740490ec3eb36ca94108dc3a2963c790983d2b612093e37deec6c282af60a9b31d93a2c85e0dc592c9c85adaa8c6abb30809a50d86d3de6b6d4f549f54ed62a3b2d4001413365dd44076244a7284507abedf487b6f1b0ca0e4b064b8f1d70839e36546eb1cb33c3e751de54fd1885501201f882cd533bdc285df8ff97888955d287047394a2a081bdc61dcecc798818baf3d35c39e1a045fff0babc3ed2232d3f4e80bdd5873cdeb2eec450b5a85ea31b1aeb76af816bf69a8494725f28e39f251548856057ff0535222ebfb478e7f7d38240c7bc24c20f8aa9b96806cd8897ed41f4f729cb9c8751109d6322b6e3f4baed4fd59672aa58af9403815daa31608c59da20196d3f0a05d6c0e3e53171f946f57dc67591cbb5ce29e2b809ac654ee12d3bd23d258bdc77ac6c1fdfc27b8ba087eb865dd576cf1299255a0fd6062594cfbec4bfc83dcd7a08b65d9fc7560d7cb2172cdf2a5ed9787a591b0e30850f279542358c8898aba47280264b67be1d206196a39d698de60a88b239e6e91c3621a84f2d65374f290ad89069bbec847db03df500f0103955a1b390951b7f78a4093a06f116c86d37499a78e42929653a33890ebd0232b69dfbb412035a34c76230565a033461780701e96b028a059a2d21b6a363b512117dae65ddebc8440f12cca3e0bef13532ee3031194afb870fe2341c5ddfb0bf632c4ec9c275956952a396aed18da9116d5c23f0d6e59511b90259692382a7f6a10398b73964b84aef3ab66226dec3e6223f3c86a4f768f03a6023384b8e4df3c85535a18a902352985a393d926a5cf28a2ca76ab5121b1c27bef467465513bc36e8620e25791e2051cd5dc5c0db1805f4f2ea063e0bb13ab98e82fa5b544ebab0679800aaab1c5602ffe66a8e2c9469c2ba8280266cb651945cb6cc09278a931e05fdf02285b89216cfaaf03f464465ed8d6d13f837cd60871481fdc1bde2d7927b725fe607f199bcf37097e7c07835f6adefda090f2bdf94e96428d91756604da0550ad8f29b036b7ca4362a481665a3df43bc349a65405cba169ff01a90917b22defaed582d1ea43f30c4da2366fd9e260b131a781df40c7dbe7215810f0517f7e0c863360e78b0ee2791fe93eaa70be635c766fded9042c2bcf729d30385f5ace8f5febbb4e19817a2282f6559da8b1975d304bd4717474347791338ed075b29b0baec12bc4c8ca418ce976fc252c64ccf22e20aba801998c2cb9c466ce3cbc31cdcbe37a826899abbbecc8879ca873813f4208a6d97d1a377d1e0dbf20b38d543a7da3632bc77292c7590b8efc850881ea45dc24d1e9f9371b21d1e70a33f65f7b63ef678426fbeb9d4334e368b8346fdf276216fafb6dd55073b753a061c01269203eff84815c691b3564e5ea5995878e56494ef2f811baaa9472a584fbb5582d4514009ddf465f41d8106e30dd8c4bd57ef16718258e7b84f71dc661d8b99da1d2664bce5564cc4088559f2870c29d14bcafd4ba8a5d294cb05a3a5fc14aa4c03b33f41ecb31f66ada62b18367435edf240ea42b4d3dc340ff7e024cd06c9d33848aa16a9baedf218f6cc5a4a537f2a97907134755ed61d3c413f6663666ef40897aa55a9cac00af99a502c9f130849c1c41737d286bcc2f74d1a8c322fccd9ae9453dd05f21ae11a3c4dde8c27e03008b9f5425a6b6b9062caa47526b0b296442d6be2aedbed59428d35146596196c35b1e03121d0e2a9152871f8f6f31b5798ad9287629f9d37d323cfeefcb0ae814cfeba418ca4dc929adae0d16cbb8758ab7b1d2705ef2c0be9ef8b8045dd18698b1c1ea080f28653b5db73ee85795b14936fd0b02e75c97fa01ffa126cbb7b63d32c524441deba65ad2febca40276124ba4e65f0a7155a18cf031c1949db6866709e188f9ea6c9af56c846cc83695320db5a6e08e6f404910e335eddc2e311eceda0669e2317796017aa05d1724244378dcdaef9e55376780bc03be662599c266af6753aa86c77c734cc9dd6124bfbfe488d8908cffa28d4f25c96f5074ba59fee5bdb6b245939940443294529b5e8ab2c2b6641cf0e743a27d28d074b637fd5784ed7fc0c47aeb8f588fa18e028b2f62a6d6a06bacc8ca175ada24c802f071f78231b3a5916177f28bf25db27d204466b733176b8b5c1422343caa931f4da2ba66db82bc69960de28f8503ebfabc4ce98719461003fbc5a96f401ff61dc674d9ac4cf80670bdac0bb1549f03e6dd20d77c3149a5a18606dcbeb7e915398a046995f3d9581b2cff35fe96b6bc4af5e4cc7b0a7f674049ad7306dbb54955826ab1fe1cbe051debc5402ea997c595cbd3f13525d4be46feb81e5619c8ced9c2380027b09479fb7e8417dbf76280b1ca59fd99a3861edb7d3257d5fd4d45a4829fe3f32c03ddc9c3e28ccd27163fbd12eddd888728516025b529ac0ad63a8a8d0704bad5fdb90a52bb07b6738f06daa67787d12a471b6cc42984345b5992be87284ca41954c8d678f73ee9029d47c4cf8b5a3cc00212"}, {0xe0, 0x0, 0xffffffffffff0001, "050c59bd21456341cd7c8e159e48b1e5902506707b3f2a36b5e1cb5c4d907fa8088b2b631f2e8c18318fd08f27d240ffb2d4c32200433adf47b0436b0dcef2f0c3204a13f26ab0b48bccceb5cdaf14bb1b6863374bdcea9d2eb69a138dd08e968e66138e90a6850a2a44c30dde06cca0af091fa661b5e5c63fd0cf627d4c0905b6596af2aaed598a1c12bdca44ec0ddde787ba06ce9d0a75499c8cff36383263de219d708b76739edc41c683dad78f548ad3bb731e12d4c5c2ba034470dbe0c8e4f26959c9f6262fc90921fa5fcd05"}, {0x88, 0x10f, 0x8, "0b74d9b59f9c0c27ee25d4cee3e937764e12bd7d527d6bb02434a5546b63c81d08585212011ece7018f27247a6607fb74d4cba767ebb33e38669294aa564e7e0699df0444d9ca036d30fe5caeb66ce83c6576fcee77cf3267fa8f6d72ce946e6f25557d28098cac330657a54837736c6d2a462c18b5234aa"}, {0x70, 0x10a, 0x3, "ed02706a7b979e25cdcd58be7a2231a294d0dab916afd476168a564ff54b4a3be1d353e078eda7108f630ec0971adfd4b5409e23863600ff0c79b1ca18420627f7554855a3d0c0dfd533cdd3090b0059d6f51a04ad6d5d89ddba39e9797a91"}], 0x12b0}, 0x20000094) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x101000, 0x0) write$tun(r2, &(0x7f0000001200)={@val, @void, @ipv6={0x0, 0x6, "d615e0", 0x1088, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x2000121c, 0x0, 0x3]}, @loopback={0xfffffffe}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xf, 0xf989, "c07afebdbea5678e34a260"}, @sack={0x2, 0x6, [0x7fff]}, @sack={0x2, 0x2a, [0x6, 0x3, 0x6927, 0x2, 0x9, 0x5, 0x9, 0xf32, 0x1b, 0x5523eb9a]}, @generic={0x0, 0x2}, @generic={0xfe, 0x3, "9e"}, @sack={0x5, 0x26, [0xf480, 0x0, 0x0, 0x0, 0x800, 0x800, 0x0, 0x0, 0xb895]}, @timestamp={0x8, 0xa, 0xbc71, 0x1ff}]}}, {"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"}}}}}, 0x10b4) 12:47:02 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x9, 0x8, 0x4, 0x2, 0x20}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000001c0)={r1, 0x4}, 0x8) connect$tipc(r0, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x2, {0x41, 0x1, 0x2}}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000), 0x4) 12:47:02 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = creat(&(0x7f00000001c0)='./file0/../file0\x00', 0x10) prctl$PR_SVE_SET_VL(0x32, 0x21705) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000200)='./file0\x00') getpeername$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000240)) 12:47:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000780)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x280, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000000), {[{{@arp={@loopback, @remote, 0xffffff00, 0xffffff00, @mac, {[0xff, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0x91925d76e178604b]}, 0x5, 0x6, 0x5, 0x0, 0xf7db, 0xfffffffffffffc01, 'caif0\x00', 'vlan0\x00', {0xff}, {0xff}, 0x0, 0x10}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @loopback, 0x8, 0x58753d7debfc0d24}}}, {{@arp={@remote, @loopback, 0xffffffff, 0xff000000, @mac=@broadcast, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}, 0x42, 0x6, 0x5, 0x3ff, 0x100000000, 0x8, 'ip6erspan0\x00', 'yam0\x00', {0xff}, {0xff}, 0x0, 0x110}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x527ef286b034f45c}, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @broadcast, @remote, 0x8, 0x1}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x62, 0x7f, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @loopback, 0x0, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @local, @remote, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}, 0x30) 12:47:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x3, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x7fffffff, 0x2, &(0x7f00000001c0)=""/228, &(0x7f0000000100)=0xe4) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8570e2f412c2e05c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb79366256287fca97d6eb1c1a741ac056a5abdcac550c00caa", 0x7c, 0xfffffffffffffffd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', r1}, 0x10) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x15000000000000, 0x485, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000380)={0x0, 0xc9b3}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={r4, @in6={{0xa, 0x4e21, 0x6cf, @rand_addr="771b96abc06b93754ac29c97c7c5567b", 0x1}}, 0x0, 0x9, 0x61e1, 0x3, 0xbc1f8fd25fdc99ca}, &(0x7f0000000400)=0x98) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0x12) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 236.671641][ T9917] PKCS8: Unsupported PKCS#8 version [ 236.798438][ T9918] PKCS8: Unsupported PKCS#8 version 12:47:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:47:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000000)={0x7fff, 0xf02, 0x6275, 'queue0\x00', 0x4}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000002"]) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)}}, 0x20) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:47:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) write$P9_RFSYNC(r1, &(0x7f0000000080)={0x7, 0x33, 0x1}, 0x7) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) 12:47:02 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) write$P9_RSTAT(r1, &(0x7f00000000c0)={0x62, 0x7d, 0x1, {0x0, 0x5b, 0xfffffffffffffffd, 0x4, {0x0, 0x3, 0x1}, 0x6d010000, 0x90, 0x139d137c, 0x1, 0xa, '/dev/nbd#\x00', 0xa, '/dev/nbd#\x00', 0xa, '/dev/nbd#\x00', 0xa, '/dev/nbd#\x00'}}, 0x62) ioctl$NBD_DO_IT(r0, 0xab04) 12:47:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setresuid(0x0, 0xee01, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7, 0x2000) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000140)={0xffffffffffffff68, 0x1, 0x4, 0xc5a72e307ab9b9f0, {0x0, 0x2710}, {0x2, 0x0, 0x8, 0x4aca, 0x24d5, 0x7, "f107e97b"}, 0x1, 0x0, @planes=&(0x7f00000000c0)={0x6, 0x80000001, @userptr=0x9, 0x401}, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xc}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x8}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x91, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 12:47:03 executing program 3: get_mempolicy(0x0, &(0x7f0000000000), 0xbe3, &(0x7f0000ffc000/0x2000)=nil, 0x2) 12:47:03 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000500)='/dev/cec#\x00', 0x2, 0x2) accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000005c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000680)={&(0x7f0000000540), 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@gettclass={0x24, 0x2a, 0x200, 0x70bd2a, 0x25dfdbfb, {0x0, r3, {0x4, 0xfff3}, {0xfffb, 0xd}, {0x6, 0xf}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x4) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') socket$inet(0x2, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bridge_slave_0\x00') syz_genetlink_get_family_id$team(0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x121000, 0x0) sendmsg$inet6(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="0fa39d1b5106d27ffcdaa719d0804ab93e2dc202584c1f0ce005885267d1cf27e8972773bab1d0a9f3a0493eb1", 0x2d}, {&(0x7f0000000240)="5676b67976a8cb263a3a3c271ea54459f51672bf679012a7c3dba1fc2d2065548dfbf66ed1e6bf4fb1a50ca1d45f36acfeb1ae5443bab5ddcb0c443cb1dca33182b6bd7b9f63a3880265e6970a5bdaf6c10f5dd7d0c84d15941ddd015863ede80f0d2f416fd4c7ca3c0068d8d3dbf4c1807e79bfbb88983322c0de", 0x7b}, {&(0x7f0000000140)="977f647fe6546d64617b406c9f", 0xd}, {&(0x7f00000002c0)="67ffddf94cb54e18048f9e7b34d067861988516721421e8b22317a0eaacdb5", 0x1f}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000300)="7ff297884a9d29070dddcb8682eae6e9ce661e50b03fbc3a28bd30f5ffbb73392377a8594a05b24fd19b812e4c90da29cb85232b4d42c224fdf6d6e11c1e44946befcb39fcd611f4b48cd2be338d346bbe71263247c1b825132e67306f60fdb61cc519d03b64cee25d56a20a0562679b32acad45e3f81339b7590b8b1aacd3a29cdac482c37258df878f816b7e4bb5ae4171767fcf227799087d841eb5e89db5adb62f", 0xa3}], 0x6}, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000180)=""/154, 0x9a}, {0x0}, {0x0}], 0x4}, 0x0) recvmmsg(r0, &(0x7f0000000140), 0xd6, 0x2003, 0x0) 12:47:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="114209f6933eee74eed26bc0600f472dc535519d80a1ac2d61189416dba17aaaa074c233ac0bf04f616c76b596ffcd1e0a6e4a995c891a97efc2f346323862605e895c620b0030d9e9dd38043af80a42eba6739d4d5891c6f0a7ba57ba84b5a7f3c11ce1f382f04fc284bbcb") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000000), 0x400000000000137, 0x0, 0x0) 12:47:03 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x101000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="850000000100000054000000000000009500fd00000000004a9642a22fbde5c3c88efb1812cff152c0ecee3441493ad263d9813c9f870e124b095744d9cb410069910a86c9690565a5588b1d"], &(0x7f0000005c40)='GPL\x00', 0x2, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1, 0x10, &(0x7f0000000000), 0x10}, 0x55) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000100)={{0xfff, 0x9}, {0x8001, 0x401}, 0x3, 0x2, 0x4}) 12:47:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:47:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x280040, 0x0) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000040)=0x24) ioctl$TIOCCBRK(r1, 0x5428) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)="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", 0x4da}], 0x1}, 0x0) 12:47:04 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001200)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00006bc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) 12:47:04 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$NBD_CLEAR_SOCK(r1, 0xab02) 12:47:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6404000000000025040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0xfffffffffffffec7, 0x0, 0x0, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x1312ae3982501205) r3 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r2, &(0x7f0000003300)=[{{&(0x7f0000000400)=@ll={0x11, 0x4, r1, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)="cdf6f030c681e4da5d02d334042e51f35c984a13f4ad4c411028f7f428dd1fdc6cdab6f3b054ea5c0b652b0dd3d756495d6c4129613d42597511dcae3afab420bed3912d804111f9f15ab147fa", 0x4d}, {&(0x7f0000000500)="d87afd236e7cd1007cafac9df85551bafc23c89c2824d32ea979eb7564d6ba177f39377f29a4dca3961e45cd954e69210768df188cb07ae759ba2828619b92a82b683a2b900844b9d9972f2e162d797990870b3f4988dee27b7643c380a431bbe287a239023438f9c2f65288f4ac6cf1c8e87380231789c00eaf08bb43ec3d69ad3364fedac399b3461e4c70d08041dd07dc0634af2b9d33eef7b1efbeaa9340fa09701f30334629c4e162e2bb7978a63df087d3578c851f6961ed505ae7d4e8ad2b7f4d93d28215b347df0b383e265c35483ebdb04205dd0800d0b14be262d583609cd3d5a3d7", 0xe7}], 0x2, &(0x7f0000000640)=[@timestamping={{0x14, 0x1, 0x25, 0x2d9}}], 0x18}}, {{&(0x7f0000000680)=@sco={0x1f, {0x3f, 0x16400000000000, 0x101, 0x3, 0x80000001, 0x4c}}, 0x80, &(0x7f0000002800)=[{&(0x7f0000000700)="a8959e21435b007daabd0cce4bb5d7d0896556a49b54e81cda9a7b2838f81ebd7b7265e6fe8dba77c869e0f074131035ac96a5e9dc86441e7305e07b7fdc155995155d130dd97ba015a770d62a399e3caa87eb811cf0dd0b47c24ae77a382d7999e2633960576e227d93108ff874948f9ca5f8927b587baf440183b01abc845463806c1317d02b06f86363e7a7dfb9bc7b789d072987a449ef4154e34ca0ccf80004f0ae8b87744dd7c671cd9730561aa007c57fd85ea5b290b857003dcf193d2c1859e9b938039b7762a89fa21232cbd1e05d230e0f1857d117d4ce60b17442b3d20d8b6bed30c46b79cca88e2392164c22f21072690612f08970449ba829fe035e9428b7298b703d84b5b363373e62ee5f894e762db80be3d5cae0a5a2fe343cca8eb7e2ddae5e2eb649b623ec18dc910d9fe5271087abd179b0db30a7fbe9b0aaba1365ad86c1ce20a2d8d1d096127d5db28538e007251a001dd4ace4501e76e2061426f994742a8c90df35e45935e279faf0eada3ec8dda6bb712a8b1cbff8d6d1889abf125447732f99dd943515dc6ec0b59bf5b2a77c3c27e48bd89a9c441eb1a03c6180673f41c94890b89295e1738413c6154783fcdf82b5b9d499034d04059f427212ebd1dd2928807fad2019324d0815576cf1932952664a35532dd542ff8d575439dd3834f98f47d957b2333ba66418f10c9a2658ca268f630c4042cc6f86e3f47eba59d095a983c2045e46421c446abc0793710d350196c60cc2c38a325ff14d0864d9cdbba336013c4883973a7615341dcb1722a9e6fb6d424a9fdbfe2411dcfe3ce812e50711d2120f69e3b4975dc6c2138259a6ba3ac6e43ea81c7ff5e1385eb1e326cf688984b5da83cc87a2690f156e0ea6b4c8d853a2d5a7475ff97da4520732be9630853bc1c9569dc0ad0edede865a27efaf75f3eecb2b3981cd8e1796c84eed12511d2a1544232fa0ce901a6dc8298a284481be322b7844ade56a3437c5170c6f7b294e6435a8469680f8be2156ed548d44e405d310a1854664d9415d6454f710f94604f2cfa5734a2915fc9e281e8d17463014d258b623ea32eb8c3ee46097266256e67dac47084c48e488a70f73b0d1d3789dff3077a02cd67d6d587ef619add814c892dea320ae406e0aa4d97cae9b1c54aa44f01a9023a66345f98845e3cb370a8e848f6c91ec718d18eeefc6585780af3ad0166efe0c6bc1e936ff97380d0af17829d29d316af62299444186ae06740a88b8f1a512846980176e4425585cd7b5f03034e2472d860a04502380e29ac7d88124727410b1265b949faca6fc00c07f0c056b28ddbfbaae963db0c96cc2bf366e488b262a43c6c8248e9754ba6a5d29daf314a5723597bfa9fd156bd37e9906460d5c0b79ce31400b1269c91cee6bd81a1bb07f613be15a8be8daa07bdb9cd1e0a037ed5713878b9663de69e8d6a8ffc2a9b3cc3b36b04733103bc4e24de036f0e9cbb14da78fbaf67478ec9dd9525226be1862c5a9412de95eeba74980f70e67f56821a3ae0695a8e7dd0e763de3f5ac5d772cc1f53b9870df1fe110095b9a16cec65bdc18d0650cd347c05b01da42b39917588a427628c97da80ccd39a3d0fe3aec5dd0915c442bfe1e0e42513d7647d03c89df89999d9de38567ce3f5745f83acf10e06b3f630941383566eaab99eb908e5629a80eec1da822064cb73a87634bad87a8d2a0f20d4821d798d44b43eb48cc57adccadd5de939d3e098242b1cbaf9b5c046cb23c12b02fd4020304d5c81064f9cb27dd0f1e916c90b8cb645fc6e546e9012fc9f9f05437c8b2cdf9c6e625c3668d26a4a1f85e8d68922d576631ee21f87a20a0e57ff92748335e772e9a25921148cda04ddc4d61cc7ae1bd5726375f9ea82982828b4db3e2b742c6fb00369bdb6bccc30234d0056a26bc6ef7c805139a16f3e1c8d75440b70772604118c316cea724fc580d1b46f8912e7a7842e311b88461bfe3804773c1b9a54d6c63dcdd0d0c110066e9057accaa5fa6e7bb38ebcdac86eddf97252968320549e6c987a761fd51f85751f907918de699e66a01fe8c62956af7231d3f5a1356a9b3b036e8dff29ff539374ecfcfde0ddfd4fcddeddedc174cc44322b9f59ae13833e10092e2898b77b78d3530126ec9db85f93a8575aaf18372afcb376991794b7064320e23a8bbde6036a11ea38a7103670e724beeaa54eec93090b347d3f056325a4693942d12e04ae29564fac7cd64bd3cf6310ce0790eab5f45177ebae6b9d773d6b6c0d98a840e6a66ed2fbe5414a79c3824f2eff3575966123aee40cebb30a17bd14fd1c63a14d812182304e7a9502be374647636dff3cc8508e3d1e381a1365a46d661c68fa8426befbd42b1b4b561cbfd81bb12a6a84dc713f0098d5552443264acc3e81e5dbeb60639728da060b48fe38379cdb7052a98b9639267294d80815a89cfd8bd3374cb290c94b727a7ee9d93b8714ee42038555d12211b8427a43866cd6775b5eaa8c9898735f226306db010734dc8ee81f9c66b96fc1a63c6168891ae1eb9dea01ad2d18420cc00afbb12bab7f549aeeba95778b678d6b4efb0dacaf9bb5829cc5dcdcebcca15a121e2f5a29801e04ff2fa116967fecba22dcea0f0fc34be892c3cccd6d04a1e4580bdb9c0b8efa3847563a22ea0fcb71afbcc609fb118949550b7f37bcc1b9835ec1fc2744c7072acb90d005b4b817b164375bdf5bd321684bc412e5283c48f3ba7d895f8ef00e4491af6f54ea7ff09adb5ecfca6694d7f14db78533139ad77851d5758cd7aa0a4b0f5b1fe6e0eacd2cfb823cb5d8aa87525c42171914b910de06b319139dfea8ebc3e7ae88de3b2e2238a83ccaaa0c971b4cd25b2210771c7033f5f9006135354554c0fd231bc8d7ed8efb715110dc446203f7a0057f87d9600cdc81414f34388b101be5a2de5daca80b1e6a4f2ac56ea83e53a782756c458aab1cc9db9a611081d6dee16c3699e0248822174d82c237897dc282b24d830da519c6853159beeb73039f874356849968faab2cbdd6973ce03ba168145b811001e296d184e4a06065dc5e16b3a4ebd71ca8f32b256a15e51bc8e4e72fb2219e639523aa6cad63640c1e30258ad0c697e66ae7e8f56d27a84f2b481e3250cfb14b049ed10ef955ca5d87aedb241720868a8269829a89f41dab88908ca2272f65522fa9c982fd3c18869f24a2a55622e12ae16c677689ba57a37feaa6aa5cf9567978555814d66b27019029438a32b95c6194772c33dc9fb71b21403160ba3492dde8d7e9b988ada7c4c4bd83363ea60a7e3804e229ee3cb01bb25cce866c19d02716e4f7a5d63fb3a0bbb3a978a4871487f4fea336a211cc6f2c537789ef85bc433b63332e726f412fa90a294c220f293a16724f9013454cc584b0bcaf856344a454abd6c82d3b221b9ac128f37bd8ec6efce03371209a22fd2bb93b02705645e93ac84d54b5882ae43b7a0b8d9f9eebb1307f32aa3fe94c06dfeb0d928f72baffe23683f474675fefa5556b08421c3150f7ca98cc20729f1f6906e697f5d0a3d55c7e80c761811ed94c6896316a3ee0c9998b7915561ea4544ab219cad1af16aba87acbf67687fee952df4f811a5d8431c8382fcea9be5c64c9255c67250a31ae371a0403edd6dab6764137124b87618e60258dc25400000416dbc697ff5f74013141288018972883f360e59cc19a3c08cf53bf91a27d4b008306e5c9ffc0f7488dfdff046be767112029768342b7733b4ebcb443fac6c15527491f98d40b7f360697c38ec45bc06ce16a538afd321b4fc2beeaf19d9bd3506f3253ae6fc163977bc6cbdde2312bf9dc1d15619c508ace1b5205c016ed11a8a6ce2c4900ad33f587b5a08c692b5c5f96572e641718dbb5ab1ef45a8ba1478b911d69c699622e23e7d94f8d6c80e87b7d8fba9b83cced5cd887a3faed569cd7be33885852f89285fd33e81678ca2ac294703cea91798581939160291e1ed71a2161119050db9888d0a9471914740be413a4497397bb94c417c9b49df7fb826356f2e35e41a0d9812829b88b0e7c96af28c9711ccae08a657d98c7a23a603aa86eaa1b42961813b46e2768860cc97eeb29d68118835c329bcfba31cba413028851618a30c7e5956c0338663cf1a29b9602aa8f5e4eee79a74af8b1b1cb846782b9afe0cf94cd592234ba54c121414c8f0418bb0825745958861efd7defae90584d43a6f4f758a3b6214e70883f681cbaa2d01a5e5839d74a67c755c3c1b5f0d11042f6b3d75bcd305171d71185adcce25cba00e5af75d11b142b5a60279f8e1424a8823ae1c9b6281515dc5973083ad841c9b117e74eb9c2f52fee280fc4c0fabd9202bc5d5c6977c81785d4806e0e7c7f8c6963bc922c90436965679bb39374fafa3c4f444b90e142a891161f06c4decbed344d8d327a630ca14f0ea9b2d0e151428452cbe18c22d0399f4e3a29598d87be2b25901a59dbfc8de61234593e3800863db622b50a79b5d3be1fa28ed988c98883d5c829740581910aca4d01b6a261d9427eadc2ffaaf86378ca48f4086ae3af4ca269d0d62875e45bf73e7c41cf95e9e2aac92ccce7568523596546cfc071c3d6e9bc7a83f272e5927b4ef0bd33f3c278ee59c76fede23b461a1f9212d24b63ddf3e5e2ab8fff4c6374ad68fe2c14a06860b7031d5cd1eff93c9143896a314a1a2e9b6c87c17a2ae5f34694b0d1a67e02c1b52b343188a5ac47535c246751ec0619d539020486bc720175c7f99f99e942f2c5dab6146992f6d1f8843f00f4a585b00c31986978e6938e7cbbee7302543597461fb867a6f4c7b7d8d47575518e2d25cc41632fb43052ad6d11437afea94e8bf138932a8533970a96404d41dc59f9d561b77912436a61b60b34e2208bacd6c586a1baac2f3a2c0946e3a0ef6be2f60d5f28286d43b015b33a839c7704fee1d2ca7d85344fee6a58c0ad577ba6170266070bb89c918850d77c67df2121fc04aedf41d6972ad922942dda96cfee7320b7ccc37ebae693ed11ae8714dc823c2372c13f04d04a540d94b5e9f80244dfa88de5005b936bdf5dd8eb319bd6bdd84f01774f22b91ffaa3155b634f53a1b0cc6b0b9c75ac08de697dfd443d34ba489fdd75a27963866dde07af32aa56599adee27896f5da4fb3f31e61769863b976e07779c259ad7f55401696a794304cc36c2cd5ffe2bd87852cc78ca9cf2317544a7a7235c93b373a14e31b6b9dc307680d0b1e2dc8e683eaab32ce29b5384c18993e10f2a8cbbad48080bcc003be1dbffa6407f104b74d6e48d5cc27c50221f035b1eedb5b08a6d30e4fdc84111425302481fd145971c23600aeb1fee557f1e3dd252b01756e704f97f35645e098b9a5d1ccd84347583825a36f95d48cf89920e1ce7acc7e772e6f6e2605a6e2087bdede9d43a7678ab4965b3c0107b98dfc377a71aab1e7a2289f28b32fbaf21d9a84c1fb7c0b31a59ea265f21618a733261aaf16327b8a57d75ef8791010268898884c75b0212268afe9d28b60ad6ecf06b20b85f595e3d7ba48e09461fae0d9adc3a57be40183d3d8654896ab47793abe4f9521580a317b6333dc7023a101110f1d7e2fb3844a5ff7b94b9abb14fb27ac5a6ad2e5c44222898acc93b6fd3ab9edc1c8a56fa95c21b25e62fd3cab43160253473073b068bbbc152621aa319d16904f16020351fb0f3909806b51200f0fcd63bc25ba903edeb5593096feff40c1a1ebb93eeca413b8d8d205932848766c45807b586e82ef7692643eea4", 0x1000}, {&(0x7f0000001700)="8eb9f3e40f6a329b237341298b9921df7076db1a90ad8eba7792eff1be968835fa4fe9d817d634e893a7966a52afedc24199f33a14d52a25c8eb14693dcacd", 0x3f}, {&(0x7f0000001740)="6d27be9b12670fbb46096f024eca8b4cbfb1db4c4f17cbcbd7e987568bfb39eaf4fe09641295fa70821dbd5fdc19eb1ecd51ccb06ba93ce8b8aa409faab2aeb7aba90cdcdb63a49ccb1d9b460d5bb69aeeaf3c22ce7c0bdd5b0fadd656b54b28b4ce369d", 0x64}, {&(0x7f00000017c0)="68c993e1a4f50e430ce394267c956db76f274f994c0db8fd97e702d30667", 0x1e}, {&(0x7f0000001800)="8ecb2cb6964a47adac99837cc9d32495dec9bc6eee30667ca7eca438376c2c9508bfeb0b4378cea4b29ca31856fde9d5962c2632bf6842c3ff47359734a3ce4db39fb020848d5e921412d1c41abc0853583ff2ccab643373befaebd545aaddd79ddb10adeb085337213b882f2d1ced8c26ccceb1b9785d9eb6c1be484aada822220dc6859a571b6a8154d38582844d069ea664de23d687793594eb51c5fb60307f98fa02ef6abeb1920fa928df351fedfcb4186d80b6c2383d84117fcbc4946347da0bca12dd1459a90ed0c48258d894245c1e9dae97e43b624ab14f48597aa905121983c246206be1132795da348dad710fb38fb290ea7d64a1d43fb9d2f40cf9920411e0b99df6eafc83771d1d1240d491053dc8a73c1f8fa7d1c822c84fb94e897b0c2169f60c29d549e95a6004d95f442fbfb6e155eb2e099639da7123cf0569f6db64208d773706833b22f06421afcd43caf2ee9150f23547f1750e4ca0590e51f2bca73b6e351aa3efc3300071e00ccb05ba06260ecb0f06ca6abaa90de6595055177dd165533caaec40b3d3ec11c74232c529100e4e91be0520a5f88e30294086be934c6293c641790c3c8e50223d2e8238e9b9a889a9e5de1072dcb5574e630630c150b572515a3ba593b0a9cc85a5d9526d41828067a9e22b91141f9d945f6c6839e4a4ec3e960166142452928c68a57ffc31156aea783a2bd5a50fca2f6f8fa99daeb7ce305240e8f6bbacb63931aec48f7048a0f6d95edac2badd5d70d713997f412bceccca9f442ea5aac8fb5fd1c26c91aada607203d279c8ce6c41e924cdf9ee387f55852ca692e14a1f9fb6049461b775790a0cea1a26fdf3ecdc84d915399b3ee976b210c59aa32b6a167d3f232324e25bda52db5cefc60830cc170e7d88aad9ab6f285cc7539040390c8c0fbe5a41d0ac88d3de900e01878bc2e8c7bf24bb25202056d9c229f850ce22f6eceaf1060b5d7f9c8623ea142b2c33eb1a8a8c21dbe412d812fafdff038226ff1d7e8d600677309aa4e94db6d2b7930b3f306dd7c3d653ec2b677998b2c601738243f0b21938d78f5cfcc745a3eb8d8f580f3eaec3241312586f4ac2a2c3e39cef456bd5ec3cdfb01d057d5a0387c103438bd9e81a5770bb5bb7b356de3a7c0e85aa7ebba3757f1b12f8bfd7aabde27f2218e2d872be02f64d375f263add20d19bb4b87653da54943fff9a9edadc23b196bd3158a172fc822a082c67d184f11a4d8151582be5bb3ed4d91453f1b4e5239ea91a304eb8a4c3ad3b60c8264d5f8bcdf0d273d9e242a803cdeb2396aa2fe8f0304bd179d730c4f6cef42fb155cf8cdab55174ae5a6811cce70fc9515e1f15b394255f3c25006e5fb7235bf537f738a520b19bedeaeadc43cda40ae55cd27c179a50f3b342211ddb58bd39c799f9c5d069417c265495590dd15f08c8dc06883116905345e07a519c988a1767e11a0fc842c8e6376d09f223cb4b001af127e9ccb19621473e961b55b1b52626882c9b56b1cd5b68810153e7edcbd2f3739ae976bf8e22a7e10c8081271d126a372587fe1f4af7425d363c2122dd6ef0694caf7a38637045842d947d35ba4755140ed275252e7af8984b5b5cecc20ac4425b05b4cdc27c27f8af5b83027ebf1cec14b7e50b3ac40bae2ba79526032f3567368459c7de0bf32e686e4e95af35423560347c52e7c04a84e41ade1ccce81b8ed9a9a114518f5e250d78d7668a3a3368dc5f39d6b808bb1677dbca4e7d2c8cc14e05b52dca8b465c1346a4975ee543f2e9e23a71dc21a03c16ffade95a44c58981c085f424669d46ab6e1b36c9afd6ead2f372221d9bb0c57c017487adb5439acc349a5463a3cb49461ced20ca4e8240f144675a119c9878d93b04a36787ddba936ccbc3899132bc6e2dba60857e98f5e61d2c6671a85a7f71687d486cc0fdf7c77e963dcd0e1c56708eab6be57f32d4063cf5e50e50ac25344b99fa8fbdce1718525e4e0d48d26953a7121042a1444150e1af328866f2a713c25342da297cfe6b37cfc8e3ac820da578dff54c3d0c5539d139113e32e547c2a76ee9348a1266e6f7f2aeab893247060e220a839e6c0da9272af26d7d751964e151ecba7cef198b7a08530606c05fd925172b17a379ec4d1cf688a0a46d880416148fbaf48f73dbd912864255f8d0000ccea2190b9995165c76d669d3c1055877562b001b0ef6008587988259c1b133dcb898e2a2ed3bd271544cf0518eb5268aea922bb0ab54bd08dfb84dc5dfb995b494c2dd2f21d77f63d50c40afe6c8157cfe19694e5b9f7d1833bcbab789d5d00e010860d3a217078fc05f24057b25489359f76bff7159bdd2ee8b06558e434089fc4f21b645fab26e042caa76cad3bc3b95dee33614df2ac6a03e543048fe2894ea71544461a2856a5619c0250ab94ac69bbd643da75905b30a9c8183b612dc3fdc28318a9e21395c1d2028a4217ea362fbe51548e0c7125df4ed6f94752574e7e4d0abd66804d07085431812b5eb076f4b1a5a4c0baf70a6e4d59394d2d5f753acc4c5fd2aefa8572cf9468dd9ddebde289a8a359a733eb770c866c7f8cf7e2fdee0663483ea56395c3fa03d70388cfe2b36c46f633c41889e1fd737aea1fcca2148776fa39436f77abbd9ed02f5b9439eee06a3b8a3980558fa73def5913631b2c7c83f392e92f03a51586a7d06d64595aebda46e6e4ca2e32402ef4fc24236b42446ed40629e252d00289ecd677f452d63d7ff70d9667d328dbddc323900769c1b5c7b2bfbfc562d12e7afafba66a5dd5632523c28201ca72328dc7b7a48f532813d9611ad96fb9918ed2ea9eb5e763a6be600a1b77397ab2b69fa0d7525b5733d865a8930a9c2907c54613b89e8c829befa28d5d43b9f3868f09a1f5a63e765985867a24481aab8220779db947c653de14ed86411e79a05d78379d5dfeb0ee9ac38f643439a69aadd45dbe15cb0d01c985c554d0e655f8d6346609d4a5da42942d93e5bb05837103fc445bfb2b8115adc3d06e27e6e487dbd11d2bd020287e5b7faa038cfff0fdbc1cd35e34d088c5cb3e2d73639b41a88bcab191cb0e28fdd7850abdf41dfa1eed47591a5754c2cc9dfd4f142fd6a7edd7ac60757631c13070a92f8d6f03d3b8a723da4a447b5fe8f0569b81ba9133013e8ca708480c968ad3d2ad46a43b7e07bcc28a301c40da1ed9d81aef0cf8085869f6e7b72e9745ac55b222cfa532577c355a133cdc9b1ba9356739a39b4f74901e4ac9c60631ed23a7e025bcb5b3e91b9f88efa546921ffa4c9d600c1a7f78b4739a6be8cb8d4598e6e6bedf99d6d04ba2e7ba5f77842e6f3fef419be55a18e561a71bb01564395a1c86fc55a1d7feaa2a575fc4ba4baa9be848fe5eecc573d0ca4d4961bb70665d51fda68f68ad59a42c44beaafa8e12b226fed951376876fd74189c604627de66dc3e766c18c73105928fa1b51a8ae0dc5a2e7b4e720c97ec1c60b2333a1406d75404e778579f5e53ab768c8fd10a6ba020ead4b9b6ff59536fe513335db7968c65845a2e6ae994e816b5347765bc65e166be29842b6e59b047ebb776644fbc1c6338bc1108ff4ad85af3e3be3f12fa1be9c5b930561d157058132d46dce404dd6f0d29f96350a245ce8945c57c709fb286cd03e83eb77e6b5e1d509749c5f5381e25fe8ad57a290a434684fa9ea2e0ec5746f0ca46c35192f2429881a1d2db52479587e496718310aaa7cad44e91f6d539bf0449995bdb75393409556af8c1f4117ec31296f760f5f141daf2b981c444624f73f79dd24db71c63e20ca9ab6cbd75b6630d8aedf324d1c1d6a22b533997fca18357427eb0074a0899766af4dd84f9fe143644057dabe850bcbd6ecb39a4ab34731f6f4c273a24b8925caff988b72fcaee51b9a7ed157033435813d68d51ca8307bdb9ac8220b2d846ff859eaa4d76617c1d92258d46f7a1060edb270c4a19b24cebf7b0dd2274bb6969fff0537ac50943284429d5cca4225d71c23ccd0533fa9ed48aa651e0d265918dc202fb73953403b823bccf3b2de85d7ce823e4df0029050b72ddc293012afda391e44f36ae7a06960c9e3f96fd058f752ccd8c10b9713913240b11916b747dc1162bb59ec56f7bba0d82777b0e18d94fe77af31e91817add921fbbe4906d2a968fff1abb3b211f1dce7e1df0aed6b36980c81a9c9cc7425867a3c364cbfd81ec1664bd462ef907352f3118ea5e99cd53c20590c5dde84cf0fbc7d647e921b2682dd5189b9241b3ebccb8e0537ee3538ceac2abbfb5f91c25ca20a5513e0c93897ff24d699030ff2084fab224a0548d618a666b046bf1afee1a3a1199a7a9d43022d20e504f013aa47b56047898f14b3a645ba0746599c30a179d8d35a1b765ab2958c922998e18f9ce2f8e689606ed074a27f45231beb83f268d6d1726e55eb1bc94404807cc4a0dfacda62d86f4e93cc69c0028fc57ba6cb3221e97aa1a5c5c59219aeb2de37aac63d650e02aa139fa31a5ee4c5bc957aa717bfdc5985eb02305ecb30134900c5047bb2a0f2b1557b93960eb61f22beb65d1200110333768653c6c2a523224bbe8d9fab47e0c96c1c07e0d49e705233290810ab6521e57ef385c83f9b234910ae3f86cbdd789c4247be9f2198adb163951be0a700cb760effd38577021761906a703cd45772314beceecb99a4a0b2388419f34f1fc2d49daf86657fb65028027f3e397d609ea646742fb5c76a984c21099e0928039212b5deb33fd12c04f53eb7cb1f4b2fd78e50f7981b6ba83b5913bd2a640404130ecf66295e4757ac3addc5a54a3c464b82cf429e8b8de5a0a54a831cec7e02ae8f05ed93d1a06c5324f7ffe9698eec2b9f78c1e892636cee5bcb7f542c5b72345cc3f0bfd2d1973706f817b6730b71badf5dba846fabbc32a399b7f3e1a5e2b2a28c8f9ad889799ec08c1f80410b70e25b2ac8522c88ce3d37b47dfe3eb9c2fe28a57d7fc339c0f5670ed40230885c47af797d6a34f929b33bf6e9cf3b4414e34b45aa47b04ad44abfa2407cfdc0b1ee36aca70c552f41cf8b8617e4ad7221164a4f0c5339a0fb9330258b772b82f4085fa9d9cfdf71dc95d5f7123cbc9dfcf2bacdc851813f818fb48addd52d0e60f2c84b848bddfbcc8c95b79b5ad5755f10a0c7e8f7bdf104ac4b4b1b0cd5874f0a5ce4e70d900f8e16c738bf684763d7c1e9c6d16fbf7192d5b35092397d340792c242ac334dd8e6c5f0559979c13ce908a2fa2b5675258c05cfeb67624d12e5d2a32c37933f18f4b3228aea808c447de010cb7883c8742c38f6447863cd437e51013558f85ada193f19665751a12a85118721f05b6bdb3bac74e17bbb644cbb6c12c74998dda7ff7d8ae2b5ebc10de1e233b1aadb36640c72b301fb6581db37c639c7d94155676af6097500527d0ec4e464bc006ecefa52631a4a13b690f453ea836757ed27d8104ec75a2e9c2390a4da87522ea10f7a9525a58337990799169835018b68721aec32f349a6be7c2edad600c81e0a02e0122e1d0028d82f2ce7905c8db6b3906192b6e4cf650f5cf54a23a70b6b4c8d465fb6184777f8e6a7027e075df687372a0adff7bdee9c6181c71a47a1f5eb047adcdb04a820b8c4f1137858999347c11d61e5198d15cc665126f4a2095696da96c42e90e83034bdd390ffaf53690311ae14d1837a6065e2d0f20d57eec82a99c62e3e37184fc0df8e56258a480a82bed8c99777f435a717d681183002871b6a75de0675a29829f633c8c03fed361987f297b00b6bf4dc", 0x1000}], 0x5}}, {{&(0x7f0000002880)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x4, 0x1, 0x2, {0xa, 0x4e20, 0x2, @local, 0x3ff}}}, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002900)="1c7d61dee0483bb34765abd534c6a47f2e1c1082a8d4743943af9eb434e5d54b504331e069e0f0548bf4c3db7047909251fea9cc80db4abe69dc34ae2b833396e39abd4bd0ae77c6b8b9be6ad4921caac2738f65cc2cd3e6d10772939f02f62d2302b43f41905039c6c9ac31349aeb53b55b83d98917e7a668ac8c674f507798959479c580c32875a483c82116b4de9ae962b45003221602808b1e93d09111fdc896f820b69f7fa84bdd9982df5682bafca925456895c6345e2901905f23256e7313d88cb771ff8db32b8ef584cfc22089b68f0eacc1bb8de40e1f91da", 0xdd}], 0x1, &(0x7f0000002a40)=[@timestamping={{0x14, 0x1, 0x25, 0x40}}], 0x18}}, {{&(0x7f0000002a80)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0x1, 0x4, 0x3}}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002b00)="8216a36e8ca7c9e8c8ea75ca9e3bc698385607c865d9bb1e090d6a20362b85fbfb22eac5538f82b8e5c48bccad7ccfbed6382192b2eaad0810930f4a8498735784d62eb3f8ff2473bc78312215b45e42f6f521b2cb7cae7b9644f6e09dd9028f44d6a42e051ec5d3de48371e9a139cd6bb08fa5280837a8510b2165f6104aa5546ee2690df5b90c7b48956021140ef92b3fd619d0931f62697acbdd3e0f14c2f9bff6f5df88db9e9c094e0f8fe73c22cf5bb82ada284ae0956eab29212960d7ed7d65a81bb234538e19b5a25", 0xcc}], 0x1, &(0x7f0000002c40)=[@mark={{0x14, 0x1, 0x24, 0x8}}], 0x18}}, {{&(0x7f0000002c80)=@rc={0x1f, {0x6, 0x9b, 0x5, 0x16d0, 0x1, 0x48000000}, 0x4814}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002d00)="a848c0981617e432a46322addbaf0c40a716bf60301b59c7bd1bcbc77f527cef96dd36567b6832eaf88b8089b95ebe22f323ac110a59a2a7490e5bb00712eb68f75ebfe1ceb5123d66951b1b2cf810726296b4585891c382664694c722e649aca68f581fc227d747de47a6836a8f", 0x6e}, {&(0x7f0000002d80)="3accf05611de1ab9575e", 0xa}, {&(0x7f0000002dc0)="ceb30c3eed4f182c5dd8d2f06a768119d5f89752ef30c9aab67a05c680302304362766b6622bc182ff732f64cad64682a5d709", 0x33}], 0x3, &(0x7f0000002e40)=[@txtime={{0x18, 0x1, 0x3d, 0x4ae3}}, @txtime={{0x18, 0x1, 0x3d, 0xf9}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x78}}, {{0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f0000002ec0)}, {&(0x7f0000002f00)="2a92306a4ba0f923f4662e4688579d91296162a1bc3a1e19aaf1650c5359693ba61a10ee4d3a1d881488ef6dfce34144f7d17cc8da9b12ac84c8311ca5223655b73e89558152b3deba8487c25ea5604314a354ee3949dd9ad3384d03917f69ac2666cdd5f5c305dfa8b78b003713d1a6b509a6667f956713685550e7629e31cf679d192c7e7d42ce5c61bd2cdfcc1d2aaeae8662ad622c2d480e736343a1a65554e79e8cf2b2b4e1de8b97891635a5a6c5819db947fde22777e2714648ee4cb0cdcef7bbc5aba8fbcdcb2e", 0xcb}, {&(0x7f0000003000)="2644b702a41531f970b7639d4c32f40facebb0abf6cf58d3517156c789294ef44cea71b1a9abf0b677d393e5a09e1c2dffc77eb9369da16b9f20f6a964aa4fdd3ec16834c32791e24cb6f6d5587a7524560cef22ef1c8a7dcefe12a96528384915ece8489fbff7a424cf1a271efdebd4b99bc6b3f4c2", 0x76}, {&(0x7f0000003080)="6dd148d1bcdef1a57da889074af7228c1d62dcc876ca299a637db5cf2eea2d865bec0700effccd98d19286bf8322bcb7051986a5c180", 0x36}, {&(0x7f00000030c0)="145e5266fe95ad4c450cb973943d4e3e100fb3d98daf989c96197d89f45e1f9a19458cbdb929ca5e184099f3edfc006478470b4a9efd0b5789289af2391d48910ebce05d9a16b3f465de778c6275e75c233065ac131d3d6b7d3312c32b2a5d70f15e91fc34f42047ff41e4f3b55f9e41f9bbe5c3bfafe5308c0f1fe796d4271a9d7def97fa08e3d4ac65d50a149e46d5bf160b26cd6b15559bfb6fe4db73e274e9cfea265352654c2a263a2250bca6fce4f8a7e425c4b5fb74a0219e6c28", 0xbe}, {&(0x7f0000003180)="19b34684b5d8a86b0eee050d8bc29376d38dab", 0x13}], 0x6, &(0x7f0000003240)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0x100}}, @txtime={{0x18, 0x1, 0x3d, 0x1d}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x8000}}, @timestamping={{0x14, 0x1, 0x25, 0x7ff}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0xc0}}], 0x6, 0x800) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000002ec0)=0x100000) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xe, 0x9, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x800}, [@jmp={0x5, 0x2, 0x7, 0x5, 0x4, 0x2, 0x4}, @alu={0x4, 0x80000001, 0x3, 0x0, 0x7, 0xc, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x17}, @generic={0x8, 0x2, 0x6, 0x7fff, 0x9}, @generic={0xb598, 0xf5, 0x8, 0x401, 0x5}, @exit]}, &(0x7f0000000040)='GPL\x00', 0x1000, 0x12, &(0x7f0000000240)=""/18, 0x40f00, 0x4, [], r1, 0xe, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x8, 0x7ff, 0x90b}, 0x10}, 0x70) 12:47:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0xcd5a2c1ba599050, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @rand_addr=0x100000000}, {0x2, 0x4e20, @remote}, {0x2, 0x4e23, @rand_addr=0x1}, 0x4, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)='nr0\x00', 0x9}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', r0}) 12:47:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:47:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7, 0x0, 0xffffffffffffff9c}, 0x24) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x3a8) prctl$PR_SET_FP_MODE(0x2d, 0x1) 12:47:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) getsockname(r0, &(0x7f0000000000)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000000c0)=0x80) sendmmsg$inet(r0, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @remote, @loopback}}}], 0x20}}], 0x2, 0x0) 12:47:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 12:47:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x80000, 0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={0x0, 0xff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000300)={r3, @in={{0x2, 0x4e23, @empty}}, [0x6, 0x40, 0x368, 0xfffffffffffffff7, 0x4, 0xe998, 0x6, 0x20, 0x2, 0x9, 0x2, 0x48a, 0x1, 0xec62, 0xc26]}, &(0x7f0000000200)=0x100) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x4) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f0000000100)={0x1000003e, 0x20, 0x16}) 12:47:04 executing program 0: pivot_root(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file1\x00') mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file1\x00') lseek(r0, 0x0, 0x0) 12:47:04 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x7b, 0x80}, 0x7) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) sync() ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000600)='procproc\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000140)='user\x00', 0x0, 0x0, 0x0, r0) sched_getattr(0x0, &(0x7f0000000100)={0x30}, 0x30, 0x0) memfd_create(&(0x7f00000000c0)='procproc\x00', 0x4) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) 12:47:04 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b15, &(0x7f0000000180)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\x15R \xa9\x87\x02\x00\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xd4\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:a\xad\xef,\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\xf4\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\xba$\xb3\x9cy\xb4n\xd4\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9e\xe4h\x94\x8dE\xc8\xf3\xa9\xf7\xaf\xe9e\xd4\xd8a\xc3\xfd\xca\x16;\xb8A\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDPce\x95\x87\x14[s,\xde\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x13\r^\xd99\x14\x85\xb6') 12:47:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c00000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) [ 239.343258][T10023] EXT4-fs (sda1): re-mounted. Opts: [ 239.423448][T10036] EXT4-fs (sda1): re-mounted. Opts: [ 239.431047][ T9993] block nbd3: shutting down sockets [ 398.133598][ T1064] INFO: task syz-executor.3:9993 can't die for more than 143 seconds. [ 398.141804][ T1064] syz-executor.3 D27960 9993 8660 0x00004004 [ 398.148985][ T1064] Call Trace: [ 398.152300][ T1064] __schedule+0x76e/0x17a0 [ 398.156778][ T1064] ? __sched_text_start+0x8/0x8 [ 398.161632][ T1064] ? __kasan_check_read+0x11/0x20 [ 398.166963][ T1064] ? __lock_acquire+0x16f2/0x4a00 [ 398.172000][ T1064] ? trace_hardirqs_on+0x67/0x240 [ 398.177142][ T1064] schedule+0xd9/0x260 [ 398.181546][ T1064] schedule_timeout+0x717/0xc50 [ 398.186756][ T1064] ? find_held_lock+0x35/0x130 [ 398.191635][ T1064] ? usleep_range+0x170/0x170 [ 398.196452][ T1064] ? lock_downgrade+0x920/0x920 [ 398.201473][ T1064] ? _raw_spin_unlock_irq+0x28/0x90 [ 398.207158][ T1064] ? wait_for_completion+0x294/0x440 [ 398.212700][ T1064] ? _raw_spin_unlock_irq+0x28/0x90 [ 398.218216][ T1064] ? lockdep_hardirqs_on+0x418/0x5d0 [ 398.223734][ T1064] ? trace_hardirqs_on+0x67/0x240 [ 398.228902][ T1064] ? __kasan_check_read+0x11/0x20 [ 398.234055][ T1064] wait_for_completion+0x29c/0x440 [ 398.239234][ T1064] ? wait_for_completion_interruptible+0x470/0x470 [ 398.245903][ T1064] ? wake_up_q+0xf0/0xf0 [ 398.250218][ T1064] ? flush_workqueue_prep_pwqs+0x352/0x590 [ 398.256132][ T1064] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 398.262775][ T1064] flush_workqueue+0x40f/0x14c0 [ 398.267911][ T1064] ? __dev_printk+0x202/0x20e [ 398.272654][ T1064] ? _dev_warn+0xd7/0x109 [ 398.277261][ T1064] ? pwq_unbound_release_workfn+0x2f0/0x2f0 [ 398.283264][ T1064] ? sock_shutdown+0x83/0x200 [ 398.288082][ T1064] nbd_ioctl+0xb32/0xc50 [ 398.292525][ T1064] ? nbd_ioctl+0xb32/0xc50 [ 398.297073][ T1064] ? nbd_release+0x150/0x150 [ 398.301735][ T1064] ? finish_wait+0x260/0x260 [ 398.306616][ T1064] ? nbd_release+0x150/0x150 [ 398.311562][ T1064] blkdev_ioctl+0xedb/0x1c20 [ 398.316273][ T1064] ? blkpg_ioctl+0xa90/0xa90 [ 398.321137][ T1064] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 398.327101][ T1064] block_ioctl+0xee/0x130 [ 398.331508][ T1064] ? blkdev_fallocate+0x410/0x410 [ 398.336696][ T1064] do_vfs_ioctl+0xdb6/0x13e0 [ 398.341542][ T1064] ? ioctl_preallocate+0x210/0x210 [ 398.346817][ T1064] ? __fget+0x384/0x560 [ 398.351240][ T1064] ? ksys_dup3+0x3e0/0x3e0 [ 398.355778][ T1064] ? nsecs_to_jiffies+0x30/0x30 [ 398.360698][ T1064] ? tomoyo_file_ioctl+0x23/0x30 [ 398.365971][ T1064] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 398.372383][ T1064] ? security_file_ioctl+0x8d/0xc0 [ 398.377615][ T1064] ksys_ioctl+0xab/0xd0 [ 398.381901][ T1064] __x64_sys_ioctl+0x73/0xb0 [ 398.386635][ T1064] do_syscall_64+0xfa/0x760 [ 398.391607][ T1064] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 398.398049][ T1064] RIP: 0033:0x459879 [ 398.402164][ T1064] Code: 30 48 c7 44 24 38 00 00 00 00 48 c7 44 24 40 00 00 00 00 48 c7 44 24 48 00 00 00 00 e8 b0 67 ff ff 48 8b 44 24 50 48 8b 4c 24 <58> 48 89 01 48 8b 6c 24 60 48 83 c4 68 c3 e8 14 06 fd ff 0f 0b e8 [ 398.422681][ T1064] RSP: 002b:00007fd061515c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 398.431395][ T1064] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000459879 [ 398.439730][ T1064] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000004 [ 398.447865][ T1064] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 398.456027][ T1064] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd0615166d4 [ 398.464315][ T1064] R13: 00000000004c3190 R14: 00000000004d68f8 R15: 00000000ffffffff [ 398.472529][ T1064] INFO: task syz-executor.3:9993 blocked for more than 143 seconds. [ 398.480947][ T1064] Not tainted 5.3.0-rc6-next-20190827 #74 [ 398.487419][ T1064] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 398.496208][ T1064] syz-executor.3 D27960 9993 8660 0x00004004 [ 398.502864][ T1064] Call Trace: [ 398.506450][ T1064] __schedule+0x76e/0x17a0 [ 398.511052][ T1064] ? __sched_text_start+0x8/0x8 [ 398.516078][ T1064] ? __kasan_check_read+0x11/0x20 [ 398.521189][ T1064] ? __lock_acquire+0x16f2/0x4a00 [ 398.526530][ T1064] ? trace_hardirqs_on+0x67/0x240 [ 398.531744][ T1064] schedule+0xd9/0x260 [ 398.536631][ T1064] schedule_timeout+0x717/0xc50 [ 398.541773][ T1064] ? find_held_lock+0x35/0x130 [ 398.546848][ T1064] ? usleep_range+0x170/0x170 [ 398.551609][ T1064] ? lock_downgrade+0x920/0x920 [ 398.556660][ T1064] ? _raw_spin_unlock_irq+0x28/0x90 [ 398.561959][ T1064] ? wait_for_completion+0x294/0x440 [ 398.567379][ T1064] ? _raw_spin_unlock_irq+0x28/0x90 [ 398.572644][ T1064] ? lockdep_hardirqs_on+0x418/0x5d0 [ 398.578080][ T1064] ? trace_hardirqs_on+0x67/0x240 [ 398.583566][ T1064] ? __kasan_check_read+0x11/0x20 [ 398.588918][ T1064] wait_for_completion+0x29c/0x440 [ 398.594582][ T1064] ? wait_for_completion_interruptible+0x470/0x470 [ 398.601490][ T1064] ? wake_up_q+0xf0/0xf0 [ 398.606271][ T1064] ? flush_workqueue_prep_pwqs+0x352/0x590 [ 398.612266][ T1064] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 398.618649][ T1064] flush_workqueue+0x40f/0x14c0 [ 398.623829][ T1064] ? __dev_printk+0x202/0x20e [ 398.628628][ T1064] ? _dev_warn+0xd7/0x109 [ 398.633038][ T1064] ? pwq_unbound_release_workfn+0x2f0/0x2f0 [ 398.639243][ T1064] ? sock_shutdown+0x83/0x200 [ 398.644140][ T1064] nbd_ioctl+0xb32/0xc50 [ 398.648480][ T1064] ? nbd_ioctl+0xb32/0xc50 [ 398.653049][ T1064] ? nbd_release+0x150/0x150 [ 398.657796][ T1064] ? finish_wait+0x260/0x260 [ 398.662762][ T1064] ? nbd_release+0x150/0x150 [ 398.667843][ T1064] blkdev_ioctl+0xedb/0x1c20 [ 398.672534][ T1064] ? blkpg_ioctl+0xa90/0xa90 [ 398.677255][ T1064] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 398.683417][ T1064] block_ioctl+0xee/0x130 [ 398.687948][ T1064] ? blkdev_fallocate+0x410/0x410 [ 398.693060][ T1064] do_vfs_ioctl+0xdb6/0x13e0 [ 398.698341][ T1064] ? ioctl_preallocate+0x210/0x210 [ 398.703846][ T1064] ? __fget+0x384/0x560 [ 398.708111][ T1064] ? ksys_dup3+0x3e0/0x3e0 [ 398.712766][ T1064] ? nsecs_to_jiffies+0x30/0x30 [ 398.717986][ T1064] ? tomoyo_file_ioctl+0x23/0x30 [ 398.723007][ T1064] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 398.729360][ T1064] ? security_file_ioctl+0x8d/0xc0 [ 398.734606][ T1064] ksys_ioctl+0xab/0xd0 [ 398.738827][ T1064] __x64_sys_ioctl+0x73/0xb0 [ 398.743502][ T1064] do_syscall_64+0xfa/0x760 [ 398.748421][ T1064] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 398.754445][ T1064] RIP: 0033:0x459879 [ 398.758397][ T1064] Code: 30 48 c7 44 24 38 00 00 00 00 48 c7 44 24 40 00 00 00 00 48 c7 44 24 48 00 00 00 00 e8 b0 67 ff ff 48 8b 44 24 50 48 8b 4c 24 <58> 48 89 01 48 8b 6c 24 60 48 83 c4 68 c3 e8 14 06 fd ff 0f 0b e8 [ 398.778215][ T1064] RSP: 002b:00007fd061515c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 398.786824][ T1064] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000459879 [ 398.795006][ T1064] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000004 [ 398.803302][ T1064] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 398.811507][ T1064] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd0615166d4 [ 398.819575][ T1064] R13: 00000000004c3190 R14: 00000000004d68f8 R15: 00000000ffffffff [ 398.827728][ T1064] [ 398.827728][ T1064] Showing all locks held in the system: [ 398.835855][ T1064] 1 lock held by khungtaskd/1064: [ 398.841116][ T1064] #0: ffffffff88fa7f00 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 398.850623][ T1064] 3 locks held by rs:main Q:Reg/8520: [ 398.856171][ T1064] 1 lock held by rsyslogd/8523: [ 398.861101][ T1064] #0: ffff88808ea3b660 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 398.870106][ T1064] 2 locks held by getty/8612: [ 398.874896][ T1064] #0: ffff88808f8fee50 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 398.884308][ T1064] #1: ffffc90005f092e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 398.894466][ T1064] 2 locks held by getty/8613: [ 398.899614][ T1064] #0: ffff888087560a90 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 398.908725][ T1064] #1: ffffc90005f212e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 398.918429][ T1064] 2 locks held by getty/8614: [ 398.923168][ T1064] #0: ffff888086ccab10 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 398.932500][ T1064] #1: ffffc90005f292e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 398.942399][ T1064] 2 locks held by getty/8615: [ 398.947212][ T1064] #0: ffff88809135e1d0 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 398.956252][ T1064] #1: ffffc90005f012e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 398.966097][ T1064] 2 locks held by getty/8616: [ 398.970828][ T1064] #0: ffff88808dd373d0 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 398.980234][ T1064] #1: ffffc90005f312e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 398.990087][ T1064] 2 locks held by getty/8617: [ 398.995063][ T1064] #0: ffff888086cca290 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 399.004252][ T1064] #1: ffffc90005f2d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 399.014005][ T1064] 2 locks held by getty/8618: [ 399.018905][ T1064] #0: ffff88808e17e990 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 399.028047][ T1064] #1: ffffc90005ef92e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 399.038013][ T1064] 2 locks held by kworker/u5:1/10001: [ 399.043643][ T1064] #0: ffff8880a01b9428 ((wq_completion)knbd3-recv){+.+.}, at: process_one_work+0x88b/0x1740 [ 399.054193][ T1064] #1: ffff88805a5efdc0 ((work_completion)(&args->work)){+.+.}, at: process_one_work+0x8c1/0x1740 [ 399.065145][ T1064] [ 399.067536][ T1064] ============================================= [ 399.067536][ T1064] [ 399.076281][ T1064] NMI backtrace for cpu 1 [ 399.080715][ T1064] CPU: 1 PID: 1064 Comm: khungtaskd Not tainted 5.3.0-rc6-next-20190827 #74 [ 399.089728][ T1064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.099949][ T1064] Call Trace: [ 399.103232][ T1064] dump_stack+0x172/0x1f0 [ 399.107713][ T1064] nmi_cpu_backtrace.cold+0x70/0xb2 [ 399.112911][ T1064] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 399.119157][ T1064] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 399.124948][ T1064] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 399.131067][ T1064] arch_trigger_cpumask_backtrace+0x14/0x20 [ 399.136953][ T1064] watchdog+0xc99/0x1360 [ 399.141185][ T1064] kthread+0x361/0x430 [ 399.145242][ T1064] ? reset_hung_task_detector+0x30/0x30 [ 399.150862][ T1064] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 399.157091][ T1064] ret_from_fork+0x24/0x30 [ 399.161712][ T1064] Sending NMI from CPU 1 to CPUs 0: [ 399.167255][ C0] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0xe/0x10 [ 399.168188][ T1064] Kernel panic - not syncing: hung_task: blocked tasks [ 399.182376][ T1064] CPU: 1 PID: 1064 Comm: khungtaskd Not tainted 5.3.0-rc6-next-20190827 #74 [ 399.191033][ T1064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.201251][ T1064] Call Trace: [ 399.204821][ T1064] dump_stack+0x172/0x1f0 [ 399.218011][ T1064] panic+0x2dc/0x755 [ 399.223300][ T1064] ? add_taint.cold+0x16/0x16 [ 399.228202][ T1064] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 399.234113][ T1064] ? printk_safe_flush+0xf2/0x140 [ 399.239517][ T1064] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 399.245751][ T1064] ? nmi_trigger_cpumask_backtrace+0x224/0x28b [ 399.251901][ T1064] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 399.258216][ T1064] watchdog+0xcaa/0x1360 [ 399.262507][ T1064] kthread+0x361/0x430 [ 399.266670][ T1064] ? reset_hung_task_detector+0x30/0x30 [ 399.272208][ T1064] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 399.278439][ T1064] ret_from_fork+0x24/0x30 [ 399.284803][ T1064] Kernel Offset: disabled [ 399.289256][ T1064] Rebooting in 86400 seconds..