[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 34.469138][ T23] audit: type=1800 audit(1572839837.158:25): pid=7082 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 34.508852][ T23] audit: type=1800 audit(1572839837.158:26): pid=7082 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 34.529334][ T23] audit: type=1800 audit(1572839837.158:27): pid=7082 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.16' (ECDSA) to the list of known hosts. 2019/11/04 03:57:29 fuzzer started 2019/11/04 03:57:31 dialing manager at 10.128.0.105:42255 2019/11/04 03:57:31 syscalls: 2553 2019/11/04 03:57:31 code coverage: enabled 2019/11/04 03:57:31 comparison tracing: enabled 2019/11/04 03:57:31 extra coverage: extra coverage is not supported by the kernel 2019/11/04 03:57:31 setuid sandbox: enabled 2019/11/04 03:57:31 namespace sandbox: enabled 2019/11/04 03:57:31 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/04 03:57:31 fault injection: enabled 2019/11/04 03:57:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/04 03:57:31 net packet injection: enabled 2019/11/04 03:57:31 net device setup: enabled 2019/11/04 03:57:31 concurrency sanitizer: enabled 2019/11/04 03:57:31 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 64.250651][ T7246] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/04 03:57:53 adding functions to KCSAN blacklist: 'find_next_bit' 'vm_area_dup' 'dd_has_work' 'file_update_time' 'ext4_mb_good_group' 'echo_char' 'ext4_mark_iloc_dirty' 'audit_log_start' 'lookup_fast' '__dev_queue_xmit' 'shmem_add_to_page_cache' 'install_new_memslots' 'ext4_writepages' 'rcu_gp_fqs_loop' 'blk_mq_sched_dispatch_requests' 'xas_clear_mark' 'copy_process' 'kvm_arch_vcpu_load' 'timer_clear_idle' 'tomoyo_supervisor' 'tcp_poll' 'list_lru_count_one' 'udp_set_dev_scratch' 'blk_mq_get_request' 'do_syslog' 'xprt_clear_locked' 'pipe_wait' '__writeback_single_inode' 'ip_finish_output2' 'add_timer' '__delete_from_page_cache' 'n_tty_receive_buf_common' 'ktime_get_seconds' 'do_dentry_open' 'find_get_pages_range_tag' 'blk_mq_dispatch_rq_list' 'ext4_xattr_get' 'do_signal_stop' 'pcpu_alloc' 'mm_update_next_owner' 'vti_tunnel_xmit' 'ep_poll' 'tick_do_update_jiffies64' 'ext4_free_inodes_count' 'inet_putpeer' 'get_wchan' 'fsnotify' 'ext4_nonda_switch' 'mod_timer' '__skb_wait_for_more_packets' 'do_exit' 'mem_cgroup_select_victim_node' 'fasync_remove_entry' 'generic_permission' 'handle_mm_fault' 'ktime_get_real_seconds' '__tcp_select_window' 'tick_nohz_idle_stop_tick' 'blk_mq_run_hw_queue' 'icmp_global_allow' 'ext4_has_free_clusters' 'ext4_es_lookup_extent' 'pid_update_inode' '__alloc_file' 'process_srcu' '__splice_from_pipe' 'blk_stat_add' '__nf_ct_refresh_acct' 'do_nanosleep' '__ext4_new_inode' 'yama_ptracer_del' '__hrtimer_run_queues' 'tcp_add_backlog' 'run_timer_softirq' 'update_defense_level' 'poll_schedule_timeout' 'page_counter_try_charge' 'inet6_csk_route_socket' 'sit_tunnel_xmit' 'ext4_free_inode' 'skb_dequeue' 'pvclock_gtod_notify' '__skb_recv_udp' 'rcu_gp_fqs_check_wake' 'snd_seq_prioq_cell_out' 'xas_find_marked' '__nf_conntrack_find_get' 'snapshot_refaults' 'kauditd_thread' 'taskstats_exit' 'wbt_issue' '__snd_rawmidi_transmit_ack' '__mark_inode_dirty' 'pipe_poll' 'tick_sched_do_timer' 'generic_fillattr' 'task_dump_owner' 'p9_poll_workfn' 'ext4_da_write_end' 'tcp_chrono_stop' '__remove_hrtimer' 'generic_write_end' 04:02:24 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xa5b01e18be8544a7, 0x0) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000040)) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r2) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000140)=""/78) r4 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x8, 0x200000) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=0x0, &(0x7f0000000240)=0x4) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000280)={r5, 0x9}, 0x8) r6 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x2, 0x2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r5}, 0x8) r7 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x100000000, 0x2) epoll_wait(r7, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1100100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@ipv6_newroute={0x54, 0x18, 0x300, 0x70bd2b, 0x25dfdbfb, {0xa, 0x14, 0x14, 0x3, 0xfd, 0x1, 0xc8, 0x6, 0x400}, [@RTA_PRIORITY={0x8, 0x6, 0x4}, @RTA_MARK={0x8, 0x10, 0x4}, @RTA_PREF={0x8, 0x14, 0x68}, @RTA_PRIORITY={0x8, 0x6, 0x5}, @RTA_UID={0x8, 0x19, r1}, @RTA_PREF={0x8, 0x14, 0x70}, @RTA_PRIORITY={0x8, 0x6, 0x9}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x24004010) r8 = syz_open_dev$cec(&(0x7f0000000540)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f0000000580)={r5, 0x1}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000600)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000640)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000680)={0x0, 0xff, 0xffff, 0x81, 0x100, 0xaf62}, &(0x7f00000006c0)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000700)={r9, 0x95, "740c5ffabdfd3501682a2bcc2a450a4b8de735f869734f91dd0cd25f5e20392888f28413f976de3216374b1d32b6e06f3190f1683517dba8b1d0851d24fc67a02ed4b56c94dd7e61d2e02f444c57ae4cc2a5815127699cb18d31c8e868ee478d4519f55943c5b15f56abeda0f4b5e38aa3b8b14d854d7f00b8ba0892a63caaa1cb313e764ea5e098ab24c490c359a9d6565688ca70"}, &(0x7f00000007c0)=0x9d) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r7, 0xc08c5334, &(0x7f0000000800)={0x3f, 0xfffffffe, 0x5, 'queue1\x00', 0x2}) r10 = syz_open_dev$admmidi(&(0x7f00000008c0)='/dev/admmidi#\x00', 0x10000, 0x202) write$P9_RRENAMEAT(r10, &(0x7f0000000900)={0x7, 0x4b, 0x2}, 0x7) ioctl$KVM_GET_TSC_KHZ(r7, 0xaea3) getsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000940), &(0x7f0000000980)) r11 = openat(0xffffffffffffff9c, &(0x7f00000009c0)='./file1\x00', 0x8000, 0x0) ioctl$KVM_GET_LAPIC(r11, 0x8400ae8e, &(0x7f0000000a00)={"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"}) r12 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) r13 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000e80)='/proc/capi/capi20\x00', 0x402a40, 0x0) tee(r13, 0xffffffffffffffff, 0xe, 0x2) [ 341.739931][ T7250] IPVS: ftp: loaded support on port[0] = 21 04:02:24 executing program 1: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000dff000/0x200000)=nil, &(0x7f0000f63000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000e5a000/0x4000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ee2000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000e8b000/0x3000)=nil, &(0x7f0000f7d000/0x1000)=nil, &(0x7f0000e7c000/0x1000)=nil, &(0x7f0000000000)="282cd6d9ddbf244441bd1a111f681ad62277e1f50206663f74d14625092ac1d40cbb8d9e1b6dd72d0c3aeeaf28ac0801ecf0a5457997cede3b32ef520f9028e6fa32b9765ad3395f35d281a3f9e809de189006ac89a29b6819ac9c66d3d1bfcfa6e06af0f1792ab2ea47753b6c983b062d8b0052708b35d0f7464a3c6f377976f753829fab8b91eca13b8688cd428addb9e90f8c1ce57cd8e86a8c5d2fec6ad95b3f7467ddbe1f5f8f8ad05fa643eeb061627ddd1696aaf3beda429c4603", 0xbe, r0}, 0x68) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x480080, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000180)={0xaffd, 0x0, 0x4}, 0x10) ioctl$SIOCNRDECOBS(r1, 0x89e2) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x1000, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000240)={0x0, 0xe3b5, 0x8, &(0x7f0000000200)=0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f00000002c0)=""/4096) pipe2(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RFSYNC(r4, &(0x7f0000001300)={0x7, 0x33, 0x2}, 0x7) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001340)='/dev/mixer\x00', 0x2000, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000013c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000001480)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x3008840d}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x40, r7, 0xe02, 0x70bd2b, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x5, 0xfffffffe, 0x3f]}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}]}, 0x40}, 0x1, 0x0, 0x0, 0x10000010}, 0x100) mknod$loop(&(0x7f00000014c0)='./file0\x00', 0x1ee81774872537b9, 0x1) getsockopt$inet6_opts(r5, 0x29, 0x0, &(0x7f0000001500)=""/196, &(0x7f0000001600)=0xc4) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000001640)) ioctl$SCSI_IOCTL_DOORUNLOCK(r6, 0x5381) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001680)='net/ip_tables_names\x00') getsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f00000016c0), &(0x7f0000001700)=0x8) r9 = syz_open_dev$dmmidi(&(0x7f0000001740)='/dev/dmmidi#\x00', 0x8, 0x20000) ioctl$BLKFRASET(r9, 0x1264, &(0x7f0000001780)=0x6) r10 = add_key$keyring(&(0x7f00000017c0)='keyring\x00', &(0x7f0000001800)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r10) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000001840)={0x4, 0x4, [0x7]}) syz_emit_ethernet(0x104, &(0x7f0000001880)={@empty, @empty, [], {@ipv4={0x800, {{0x2f, 0x4, 0x0, 0x2, 0xf6, 0x65, 0x0, 0xaf, 0x6c, 0x0, @broadcast, @loopback, {[@ra={0x94, 0x6, 0x9}, @generic={0x82, 0x10, "f8fa7425a750c6f141e083dc863d"}, @cipso={0x86, 0x20, 0x7, [{0x0, 0x4, "b7cd"}, {0x7, 0xb, "f3e7db4174bed199d6"}, {0x1, 0xb, "ab6f426e01b518c8b3"}]}, @lsrr={0x83, 0x17, 0x2, [@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x1ff, @loopback, @remote, @multicast1]}, @cipso={0x86, 0x52, 0x6, [{0x6, 0x12, "ddd779f180f405d439ba5f11126b60e6"}, {0x7, 0x5, "582404"}, {0x1, 0x3, "d7"}, {0x0, 0x12, "3b2dd71905e5797678c91f5c78fa740d"}, {0x1, 0xe, "894bb36f387fc3fae3c7c568"}, {0x6, 0x12, "88d0d6b542cd0c6a457d85705e8e51ec"}]}, @ra={0x94, 0x6, 0x3ff}]}}, @igmp={0x1e, 0x3, 0x0, @broadcast, "cef809a33ef7c93b9e80a3144359406e6fbddbb40d3c4f410b6bce01c12730859e5217ff6384a395e2b165f86a94aedcd3af"}}}}}, &(0x7f00000019c0)={0x0, 0x2, [0x7e7, 0xfa7, 0x3e0, 0xfa8]}) openat$mixer(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/mixer\x00', 0x240040, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f0000001a40)='/dev/mixer\x00') r11 = syz_open_dev$mouse(&(0x7f0000001a80)='/dev/input/mouse#\x00', 0x800, 0x1) write$P9_RLOCK(r11, &(0x7f0000001ac0)={0x8, 0x35, 0x1, 0x1}, 0x8) [ 341.853283][ T7250] chnl_net:caif_netlink_parms(): no params data found [ 341.937016][ T7250] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.944444][ T7250] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.952932][ T7250] device bridge_slave_0 entered promiscuous mode [ 341.961745][ T7250] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.969891][ T7250] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.977851][ T7250] device bridge_slave_1 entered promiscuous mode [ 342.001268][ T7250] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.011926][ T7250] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.037027][ T7250] team0: Port device team_slave_0 added [ 342.060158][ T7250] team0: Port device team_slave_1 added [ 342.091609][ T7254] IPVS: ftp: loaded support on port[0] = 21 04:02:24 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x1, 0x8}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000000c0)={0x3, 0x4, 0x3, 0xffffffff, 0xff, "ee4d25b0a08de04bc2c632798defa4a7b30dae", 0x1, 0x4}) r2 = semget$private(0x0, 0x0, 0x4) semctl$IPC_RMID(r2, 0x0, 0x0) r3 = semget(0x1, 0x3, 0x200) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) setsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000140)={0x1000, 0x1f, 0x20, 0x5}, 0x6) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000180)) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e23, 0x80000001, @local, 0x8}, {0xa, 0x4e23, 0x1000, @mcast1, 0x1}, 0xd32f, [0x5, 0x7, 0x100, 0x9, 0x496, 0x8, 0xd58, 0x100]}, 0x5c) r5 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x7, 0x640000) ioctl$EVIOCSREP(r5, 0x40084503, &(0x7f0000000280)=[0x1, 0x80]) setsockopt$ALG_SET_AEAD_AUTHSIZE(r5, 0x117, 0x5, 0x0, 0xf67a) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0xa040, 0x0) setsockopt$MISDN_TIME_STAMP(r6, 0x0, 0x1, &(0x7f0000000300)=0x1, 0x4) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vxcan1\x00', 0x0}) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x4, 0x5, &(0x7f0000000380)=@raw=[@generic={0x8, 0x5, 0x6, 0x5, 0x814}, @ldst={0x0, 0x3, 0x2, 0x1, 0x6, 0x44df5653fe3b0eb3, 0x1}, @map={0x18, 0x3, 0x1, 0x0, r7}, @generic={0x78, 0x7, 0x2, 0x5, 0x4}], &(0x7f00000003c0)='GPL\x00', 0x7, 0x39, &(0x7f0000000400)=""/57, 0x41000, 0x0, [], r8, 0x1, r9, 0x8, &(0x7f00000004c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x10, 0xad66, 0x7}, 0x10}, 0x70) r10 = accept$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000600)=0x14) sendmsg$sock(r10, &(0x7f0000000a80)={&(0x7f0000000640)=@ethernet={0x0, @dev={[], 0x17}}, 0x80, &(0x7f0000000940)=[{&(0x7f00000006c0)="60140861572b5cf2cb77cff7bd9c18e0cef21f76eb3fe383ea964b4c05797ff6589c8c91afc21189153c4993304f9e2eccfbfcbfb6300dc8ddc5ce0675e1f00ed4450fc3fdf39410db6977a7a92cca4897f53713b53be6e82bb75d6dc66afd28c3c8487d8db08bc6c42cf017f0b2a74337c0de7323e0cc32a37f05412a58e34fb0cab89c9ab8b1a24e15e7532f41b44f61c0757a930f3d3e1ee7e086e15f0beaf02b50c02280f1", 0xa7}, {&(0x7f0000000780)="d123bb5d0f60f7183f91e4b0b31f8e35e422815503f2", 0x16}, {&(0x7f00000007c0)="a376d9923c363965d41a8d071b0669368b6bf29b10ef8ab18c0eca759d1e9076bdd160d7e58ae9f1a31236dd51fde0ddee048b19579ab0e7c6013e8964060e8bd7d778e27ec797dd6645609a6acbc185d7e14e9bdd44f9c4cc627893be3f72378aef22bfeb10f94db66b", 0x6a}, {&(0x7f0000000840)="2ff2a5fad0e0311273ff429bc36bcef4125eb91443a6ba1e567720ccc71bdccc6ac8a04328d799c9cdf8a57ae011d0a80849c85775e8029d10093ac4c1f4c426c607525aee8ae57c4c912ac6282fdafb8ce9c872f5125beaf376d5ba318a62eef5ffae6f0f6ddcf990bb29db487c85bd6587fda010b734d940ced8cfa5e4aadb2d3ab963963bff5409dd5687181ae5397d65613d67dae1dfe5a971e4088e34eeef0fe5e59e4b7df2227433fc3f24c6884fa4b0a2aa9468d1b351357d1b1927d226b7bfae70ff847d3d", 0xc9}], 0x4, &(0x7f0000000980)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x1000}}, @mark={{0x14, 0x1, 0x24, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0xffff}}, @timestamping={{0x14, 0x1, 0x25, 0xde}}, @timestamping={{0x14, 0x1, 0x25, 0x7fffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0xd1}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}], 0xf0}, 0x20000000) r11 = semget$private(0x0, 0x0, 0x10e) semop(r11, &(0x7f0000000ac0)=[{0x2, 0x8001, 0x3000}, {0x9fa9e401d4ca3a0, 0x8001, 0x1800}, {0x4, 0x7fff, 0xff5e7a4b6ec31537}, {0x3, 0x6, 0x800}, {0x1, 0xc34d, 0x1000}], 0x5) r12 = request_key(&(0x7f0000001080)='cifs.spnego\x00', &(0x7f00000010c0)={'syz', 0x3}, &(0x7f0000001100)='user\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001000)=[{&(0x7f0000000b00)="01c480faf54639bf5e1cfa5cd8841d330d855eeaeb9c3decdde5b9a7ab7f9d50eecc", 0x22}, {&(0x7f0000000b40)="623df3742848c51e44b1e8d287b993d817dd260418fe7677e22f62651f940fe11b5ccc91e4532fb95858c4e1ca048e1cdcf932fca5071193abdd48017b8688924bae32c394290a12cd8a873a9931702dae5ccc51c7add0ba80f06ac2812ce78d6115bedc1d5a6d7b50ecb4463d652cd999d223dae11f2c67397ae77dcfcbf03fbf8176468dfe664a0b460a610e5d046a52dcaab83011d2b2afd656447ce68113c195ce091b0f694d69e24e1287fafc31e8c6e5bb7004b09dec245d2130afd08d456678ee04ffd448", 0xc8}, {&(0x7f0000000c40)="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", 0xfb}, {&(0x7f0000000d40)="ec2d92340829f1692129b6cf7629ccb86f4c60aee8a16c993dd57855f5262d8b6906cbc80cbf0a9f3d7e1a8d260df8eba6e5f358e47a06d7e4d3b9b273af4071d070b1cec1797f413ec0d60ed8a81379606a32ad85ea05ee23a2e0637649f841269b4653b191309d2208f6a7a60bfeed2f1ff23768f232d0b9945e006b22398a5440be02b15f11b0114714da93606c9482e527432fb81bc2c5e49c03d8581f5fa534", 0xa2}, {&(0x7f0000000e00)="c37dcc6fcb9b9deef64fae8ee5947c1020a7421823e84dfcfd286d51f3f3877e539bcb3b9fbaca9365000e66013bb9292047bf9b29a56025262e88bc708ae291dcabf28d584d75e2e94052b04f4ec622f49776b229d2a40624abb69c9fc26884742b62ef3881168a67a12d8a69fc5d2547e873df67b7b536c03412c3d15bbeb353", 0x81}, {&(0x7f0000000ec0)="f6068927a8d504e1ae82b24a1f819f6e46992af77376da3ab96ced541562ccbca044be63109c65cff1a1619e4fbee6ba2cc4d6e321939675cdb6e4b7072ee9c7de6f46", 0x43}, {&(0x7f0000000f40)="931fbb4baf1e138ec39becdc6c9e76b1d0e5ce6d48e22910a8e4747e65c339f0d0037241ba36577b3850eb1af942aa1c590ecd63ae7515c8f98576be4b493e871b456747cfa5e442795472fdef55c8036ddd44539167a719dd", 0x59}, {&(0x7f0000000fc0)="3202681e5ba7f5ba67fdf17806f95c8b6fb78a97f769a2252c72aef2b834563cde3bd3e3907b155e76497f2573762cd0cce3", 0x32}], 0x8, r12) ioctl$KDSETMODE(r7, 0x4b3a, 0x3) ioctl$VIDIOC_SUBDEV_S_CROP(r7, 0xc038563c, &(0x7f0000001140)={0x1, 0x0, {0x6, 0xc0, 0x9, 0x20}}) [ 342.161280][ T7250] device hsr_slave_0 entered promiscuous mode [ 342.230634][ T7250] device hsr_slave_1 entered promiscuous mode [ 342.367055][ T7256] IPVS: ftp: loaded support on port[0] = 21 04:02:25 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/251) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f00000001c0)) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r3, 0xc0305615, &(0x7f0000000240)={0x0, {0x2dfa0000, 0x1}}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f00000002c0)) r5 = timerfd_create(0x8, 0x80800) fcntl$dupfd(r5, 0x406, r3) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x200682, 0x0) write$FUSE_POLL(r6, &(0x7f0000000340)={0x18, 0x0, 0x7, {0x9}}, 0x18) setitimer(0x0, &(0x7f0000000380)={{0x0, 0x2710}, {0x77359400}}, &(0x7f00000003c0)) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x400200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r7, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r8, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0xf1, @remote, 0x91}, @in={0x2, 0x4e22, @multicast1}}}, 0x118) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer2\x00', 0x989200, 0x0) ioctl$MON_IOCG_STATS(r9, 0x80089203, &(0x7f0000000640)) r10 = semget$private(0x0, 0x6, 0x10) semop(r10, &(0x7f0000000680)=[{0xe, 0x7f, 0x2800}, {0x0, 0xe8, 0x47263e7b48356623}, {0x0, 0x148, 0x1000}, {0x2, 0x1, 0x2400}, {0x9b74254a4809a126, 0x30}, {0x3, 0x3}, {0xc0fd6175d2e0eb12, 0x1f}, {0x1, 0x0, 0x2000}, {0x0, 0x2}], 0x9) syz_mount_image$nfs4(&(0x7f00000006c0)='nfs4\x00', &(0x7f0000000700)='./file0\x00', 0xffffffffffffc313, 0x5, &(0x7f0000001ac0)=[{&(0x7f0000000740)="a72acee4eca6ab94b70442faac244ebc137d8183ae5a27e8efd756bc38f77bd89e48941de2881a5c6461f50b2cff66ab6b13da35e5248c1bdca3bf9f96bcf7f5b36bf4bf22622f34bc1cc874d4a659407f3788845f0215e26665e313a8256e054da76f51a339cf04b9a738ad7ee9764cf55f1f1daacaa1e0bc3402cacb36e6e4ff492d58263eb973739cea1f625d3f4d309c622c3b936f990e6f7566c5787c6ba7f60289ede8658731dfb5de5ad53671b2ef84c50dc9e9a5dd8462b87a7158cf3336e1", 0xc3, 0x10000}, {&(0x7f0000000840)="cf589396805e9d48fe287405c58401f1900ce4f10d3ce02c26ad863e25164ec06fb33ed7688a92f017b5beb2334ae688f89fef1535b138bd64817ef680031835cb671c8675de7e9f1997fa60a395de5adf138fae6dc0ff62c6100f4af86b14370c52a9bcbf7314a249f7b0bfee313122a57f3f4f42b7090565aae8f53f8d9b885c7d2e41f86c88aa6b0db33aae172679540d6564a2478fe984e2c61336180397afebbc4c7d3f2f2e4910279478bceaa7c814a0658bc3459562de3f23725134bf2167ee8c4caa23b51f93a323de1826415653f78ae2fb4bd8a10aaa50775795eeeef51853f08ba3619bf66caa59d2", 0xee, 0x4}, {&(0x7f0000000940)="647a7d1687bf6492058c31eee6715028de78db99e97492c3f461be8a69b775e2cb2df96cbbae572831a7f92c2ff82ef1bd4774094945d9ba3690b5b924829c87fdbf1cea81bc7334ae8df392484665931617cc15a21b8e8ca714611e9b99ac01f14570757c5c4dc4dc723d5c479e70481ac0ee828ee21be48d6445c87b6d14a12c9a9de3d3bebb0218d52b7585a0f4213ee3918014b67f3d7d75d5092f41d66bc750745016a16b3ef112d29da3ca79e223ca3d43abcab6ea8dd53b8e2bc35a94125c11b6646d8cf66dc716a62fbf0c7865f82abaeef91bc732f0cb7c195da1f7406a46174ec85f40a78dfbe7b09376c26a7faadbb7", 0xf5, 0x1}, {&(0x7f0000000a40)="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", 0x1000, 0x4}, {&(0x7f0000001a40)="559e06b870f50cd3110a2ee42cc2593d3f4b4ec9c058d4691631fdba1650d97993f16eea6f7b4bb38d39dc7f2d58e6099cba84b5a5c6bbba3abb9de77d72e32c6a454dee62844fdb33cac713fe5ae1919c8c7666e79a6a95cd07e5d135c98607ca8bce94111a8cea934ad160e969de68b68e2a", 0x73}], 0x12000, &(0x7f0000001b40)='/dev/cachefiles\x00') r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b80)='cpuacct.usage_percpu\x00', 0x0, 0x0) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c00)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r11, &(0x7f0000001d80)={&(0x7f0000001bc0), 0xc, &(0x7f0000001d40)={&(0x7f0000001c40)={0xc8, r12, 0x204, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5b}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf90a}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xc8}}, 0x11) r13 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$inet(r13, &(0x7f0000002140)={&(0x7f0000001dc0)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000001e00)="2956c22bcdcdb031ac6fdbaa3f9178def2b33b79012e2f32cbb416c84356a8a0f26590502709ab9974f63e7cb0da34fefc4aa6f4262ca8836d96589bfb078548db144c7a72f98af918cf19b86ee33ae90875e1ae176e2ed5666711fb88b60ae965c796861006bf1f719c311495478863694641f6cd16590f41735f63b3eeadaef943611f22fba02f15c9d6f9af06dd8e", 0x90}, {&(0x7f0000001ec0)="067028d5c0bea2c95c0fd364e688ee5b77fc5e2fbff75291ce8a9bf7790334e52bd73d279fd87f57698ab0866cf88ed63c4b41528a03ed02b7b4d962ce36085cb530f41fc75e757f38172961d9965661d75b", 0x52}, {&(0x7f0000001f40)="6118b2ccb6e1dc835ab6a882097261693413a5e16c23148ad72896cb0adb3f3df967b92df53d3fd551822a2c41ffca6a47fc48553d30ff624d6efeee063a0aae60239a1f64feda5d45b8214a8be3a79317e7da6ae6f628226081998228f0f3bb82c778ea37877dec2f767fe24779de5c2ee1562182f9b2cffb2302cb4162408ebecf467ab117e1895df2e4a671dd7a3edba867bb6756aed477002fc7d98b45ab20b0863077b418a1c56a4fea22a34f9c20dca400af1ca42a929bf427576d40c5084e81b9d5174c1d22aa75d0ce5b43d0eec6517c5af33dc6670bc25004", 0xdd}, {&(0x7f0000002040)="437eddf762534bcbfcddcde6b07bf6123c1eb8dd7c42153200c232c4354f30c421a9ff40b6bb475185cbaa41ff786386cb240f68fb658bf6170aa7ca2be1dfdb7eb495cb6f8d577be0404204e68784a5ea260f33e547502f9221c5b90db4526d8cfdd4f02166a0060ba1c962a37ed13118f359e8d819b8a684", 0x79}], 0x4, &(0x7f0000002100)}, 0x20024010) socket$bt_hidp(0x1f, 0x3, 0x6) r14 = syz_open_dev$mouse(&(0x7f0000002180)='/dev/input/mouse#\x00', 0x0, 0x3) write$9p(r14, &(0x7f00000021c0)="42d5988ad059b7d3eeed42", 0xb) [ 342.500822][ T7250] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.508014][ T7250] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.515389][ T7250] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.522477][ T7250] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.842194][ T7250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.929164][ T7250] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.936474][ T7283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.969387][ T7283] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.998388][ T7283] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.030018][ T7283] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 343.078205][ T7254] chnl_net:caif_netlink_parms(): no params data found [ 343.129153][ T7283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.158725][ T7283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.167591][ T7283] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.174705][ T7283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.263980][ T7256] chnl_net:caif_netlink_parms(): no params data found [ 343.305882][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.318919][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.350118][ T3006] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.357188][ T3006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.410190][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.439797][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.470802][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.499166][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 04:02:26 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r5 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r5, 0x4b32, 0x7) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) r6 = syz_open_dev$sndpcmc(&(0x7f0000000740)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200a00) getsockopt$XDP_MMAP_OFFSETS(r6, 0x11b, 0x1, &(0x7f0000000780), &(0x7f0000000800)=0x80) r7 = fcntl$getown(0xffffffffffffffff, 0x9) r8 = perf_event_open(&(0x7f0000000840)={0x3, 0x70, 0x8, 0x3f, 0x2, 0x3, 0x0, 0x7, 0x10000, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xb9, 0x4}, 0x2034e, 0x8, 0x2, 0x2, 0x1ff, 0xcb, 0x400}, r1, 0xa, r0, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0xc0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000940)={0xa, 0x1}, 0x0, 0x0, &(0x7f0000000980)={0x2, 0x9, 0x190, 0x3}, &(0x7f00000009c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=0xe838}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b40)={r7, r8, 0x0, 0x26, &(0x7f00000008c0)='}posix_acl_accessvboxnet0-usertrusted\x00', r9}, 0x30) ioctl$PPPIOCGDEBUG(r6, 0x80047441, &(0x7f0000000b80)) r10 = syz_open_dev$swradio(&(0x7f0000000bc0)='/dev/swradio#\x00', 0x0, 0x2) io_uring_register$IORING_UNREGISTER_EVENTFD(r10, 0x5, 0x0, 0x0) syslog(0x4, &(0x7f0000000c00)=""/193, 0xc1) r11 = socket(0x5, 0x2, 0x0) ioctl$PPPIOCGFLAGS(r11, 0x8004745a, &(0x7f0000000d00)) r12 = syz_open_dev$mouse(&(0x7f0000000d40)='/dev/input/mouse#\x00', 0x2d2, 0x884) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000d80)={0x9e0, 0x10, 0x1, 0xc1, r4}, &(0x7f0000000dc0)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r12, 0x84, 0x78, &(0x7f0000000e00)=r13, 0x4) r14 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) r15 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/sequencer2\x00', 0x500, 0x0) ioctl$UDMABUF_CREATE(r14, 0x40187542, &(0x7f0000000ec0)={r15, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) [ 343.531232][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.536867][ T7287] IPVS: ftp: loaded support on port[0] = 21 [ 343.612325][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.631329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.679676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.711352][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.742890][ T7254] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.752953][ T7254] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.778888][ T7254] device bridge_slave_0 entered promiscuous mode [ 343.825952][ T7250] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 343.859127][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.900878][ T7283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.940304][ T7283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.983529][ T7254] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.008153][ T7254] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.036569][ T7254] device bridge_slave_1 entered promiscuous mode [ 344.159602][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.167527][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.198221][ T7250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.205719][ T7256] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.218440][ T7256] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.226587][ T7256] device bridge_slave_0 entered promiscuous mode [ 344.309671][ T7256] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.315507][ T7290] IPVS: ftp: loaded support on port[0] = 21 [ 344.316838][ T7256] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.379059][ T7256] device bridge_slave_1 entered promiscuous mode [ 344.442730][ T7254] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.491542][ T7254] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.644636][ T7256] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.679163][ T7254] team0: Port device team_slave_0 added 04:02:27 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000080)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x101000, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000100)=r0) bind(r0, &(0x7f0000000140)=@caif, 0x80) r3 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0xff, 0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000200)=0x8001) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000240)={0x7, 0x400, 0x10001, 0x1, 0x2, 0x7f, 0x9, 0x40, 0x8, 0x6, 0x100, 0x6}) perf_event_open(&(0x7f0000000280)={0x7, 0x70, 0x1, 0x50, 0x6f, 0x2, 0x0, 0x2, 0x9002, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffc0, 0x8, @perf_config_ext={0x6b9, 0x7}, 0x1000, 0x7fffffff, 0x8000, 0x9, 0x81, 0x2, 0x1}, 0xffffffffffffffff, 0x3, r0, 0x0) r4 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x3a6, 0x100) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000340)) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x2000, 0x0) ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0, 0x9, 0xfff}, &(0x7f0000000400)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000440)={r6, 0xff, 0x30}, &(0x7f0000000480)=0xc) ioctl$BLKFRASET(r3, 0x1264, &(0x7f00000004c0)=0xf82) syz_open_dev$audion(&(0x7f0000000500)='/dev/audio#\x00', 0x0, 0x500001) openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x101004, 0x0) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm_plock\x00', 0x440500, 0x0) mq_notify(r7, &(0x7f0000000680)={0x0, 0x27, 0x4, @thr={&(0x7f00000005c0)="8b7090068dda1bd7b8a0b9314e81d699064e6aa63b9015453503289f46376d664c4c4514c4073cfd9b4d8f897825afa9e2d7290da024285383c9c3d61a8bd2efae1581ca372fe1ffa9fe87", &(0x7f0000000640)="441b4f6a58010670367642ec9633cc018e3a70339a8639fc59d9715ae3fc8e550ebcd06719d47e4a266122756354f1852cf2a8715aafb6f75bd1"}}) msgctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f00000006c0)=""/4096) r8 = open(&(0x7f00000016c0)='./file0\x00', 0x400, 0x80) ioctl$USBDEVFS_GETDRIVER(r8, 0x41045508, &(0x7f0000001700)={0x80000000, "fc07946a1149fa951d505fdd31db93c1e9b1e53027762b67dfb134d1f375e03276445811de6ffa1c7c44915677478b46dc6e94dace457f716fd97af356186bb30c2eaabd06002ea69f676a47389acb0f6a1fbfcc2c69a5add040ae477b2b76383f48e81667c4864d37637fe8af2194dfd4dc30a8bb19c12bb8af23d56aa21e848a363bb1c894ec02861c9cf3f0fe66203587cb345c83b568647b236d18c6319738ff9a3979248e581b7d78411dc3c9882148d24a53a0bbc787d86d71adf007bcb814085487e87d66c16d8b417baee4befdce7813c7e18d88c9c0b5664487c12925c143f20dc178d746851fb90e11648a4cd1f7dc8b78c0e4b536234f244be4ac"}) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001840)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r9, 0xc080aebe, &(0x7f0000001880)={0x0, 0x0, 0x2080}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x2010, 0xffffffffffffffff, 0x418f0000) r10 = syz_open_dev$rtc(&(0x7f0000003900)='/dev/rtc#\x00', 0x80000000, 0x8000) readv(r10, &(0x7f0000003940), 0x0) r11 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$SO_TIMESTAMPING(r11, 0x1, 0x41, &(0x7f0000003980), &(0x7f00000039c0)=0x4) [ 344.714996][ T7256] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.751479][ T7254] team0: Port device team_slave_1 added [ 344.850908][ T7256] team0: Port device team_slave_0 added 04:02:27 executing program 0: [ 344.891777][ T7256] team0: Port device team_slave_1 added 04:02:27 executing program 0: [ 344.951175][ T7254] device hsr_slave_0 entered promiscuous mode [ 344.988850][ T7254] device hsr_slave_1 entered promiscuous mode 04:02:27 executing program 0: [ 345.048037][ T7254] debugfs: Directory 'hsr0' with parent '/' already present! [ 345.115749][ T7287] chnl_net:caif_netlink_parms(): no params data found 04:02:27 executing program 0: [ 345.160064][ T7314] IPVS: ftp: loaded support on port[0] = 21 [ 345.193683][ T7256] device hsr_slave_0 entered promiscuous mode [ 345.258460][ T7256] device hsr_slave_1 entered promiscuous mode [ 345.308081][ T7256] debugfs: Directory 'hsr0' with parent '/' already present! 04:02:28 executing program 0: [ 345.728913][ T7290] chnl_net:caif_netlink_parms(): no params data found [ 345.768191][ T7287] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.775261][ T7287] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.839067][ T7287] device bridge_slave_0 entered promiscuous mode 04:02:28 executing program 0: [ 345.930930][ T7254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.008762][ T7287] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.015858][ T7287] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.079323][ T7287] device bridge_slave_1 entered promiscuous mode [ 346.249492][ T7287] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.308156][ T7290] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.315271][ T7290] bridge0: port 1(bridge_slave_0) entered disabled state 04:02:29 executing program 0: [ 346.383055][ T7290] device bridge_slave_0 entered promiscuous mode [ 346.509761][ T7287] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.542096][ T7290] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.568085][ T7290] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.576549][ T7290] device bridge_slave_1 entered promiscuous mode [ 346.663606][ T7254] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.681508][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.703502][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.818001][ T7314] chnl_net:caif_netlink_parms(): no params data found [ 346.915933][ T7256] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.950537][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.979653][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.042647][ T7271] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.049816][ T7271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.133205][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.183503][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.218521][ T7271] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.225684][ T7271] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.298817][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.353624][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.430063][ T7287] team0: Port device team_slave_0 added [ 347.437865][ T7290] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.467414][ T7256] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.514334][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.533412][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.578856][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.629111][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.683479][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.719336][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.758715][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.797682][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.827822][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.865901][ T7254] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.897629][ T7254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.922344][ T7287] team0: Port device team_slave_1 added [ 347.945131][ T7290] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 347.958786][ T7291] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.971943][ T7291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.983854][ T7291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.995313][ T7291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.007697][ T7291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.059308][ T7291] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.066428][ T7291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.148692][ T7291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.188643][ T7291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.243062][ T7291] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.250164][ T7291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.329057][ T7254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.405859][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 348.420728][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 348.468193][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.475695][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.529434][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.573193][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.598901][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.655464][ T7314] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.683280][ T7314] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.723137][ T7314] device bridge_slave_0 entered promiscuous mode [ 348.811145][ T7287] device hsr_slave_0 entered promiscuous mode [ 348.838386][ T7287] device hsr_slave_1 entered promiscuous mode [ 348.878270][ T7287] debugfs: Directory 'hsr0' with parent '/' already present! [ 348.887242][ T7290] team0: Port device team_slave_0 added [ 348.908295][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.929164][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 348.959115][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.999141][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.039038][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.071779][ T7256] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 349.113128][ T7256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.131768][ T7314] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.144193][ T7314] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.154182][ T7314] device bridge_slave_1 entered promiscuous mode [ 349.167193][ T7290] team0: Port device team_slave_1 added [ 349.223297][ T7291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.233658][ T7291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.350324][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 349.357810][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.454090][ T7256] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.490878][ T7314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.571148][ T7290] device hsr_slave_0 entered promiscuous mode [ 349.618428][ T7290] device hsr_slave_1 entered promiscuous mode [ 349.633568][ T7290] debugfs: Directory 'hsr0' with parent '/' already present! [ 349.660992][ T7314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 349.755372][ T7314] team0: Port device team_slave_0 added [ 349.791428][ T7314] team0: Port device team_slave_1 added [ 349.952683][ T7287] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.062132][ T7314] device hsr_slave_0 entered promiscuous mode [ 350.158510][ T7314] device hsr_slave_1 entered promiscuous mode [ 350.228137][ T7314] debugfs: Directory 'hsr0' with parent '/' already present! [ 350.311716][ T7287] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.368787][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 350.376909][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.480858][ T7291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 350.528751][ T7291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.537407][ T7291] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.544524][ T7291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.736340][ T7290] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.809373][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 350.817497][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 350.908767][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.968341][ T7253] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.975431][ T7253] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.083337][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.159402][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.248838][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.318828][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.399098][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.493296][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.584092][ T7287] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 351.683019][ T7287] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.788610][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.797080][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.893120][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.973524][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.048783][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.133958][ T7290] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.243363][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.258783][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.343112][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.463880][ T7287] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.560612][ T7291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 352.568620][ T7291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 352.576100][ T7291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.718632][ T7291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.727119][ T7291] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.734208][ T7291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.878789][ T7291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.887747][ T7291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.018735][ T7291] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.025947][ T7291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.108863][ T7291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.178646][ T7291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.302689][ T7314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.387192][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 353.409046][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.468333][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.477730][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.579451][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.648467][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.657219][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.789341][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.902810][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.941222][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.014289][ T7291] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.049703][ T7291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.057759][ T7291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.191154][ T7314] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.300643][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 354.341947][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.401724][ T7290] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.457712][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.492917][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.598821][ T7253] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.605914][ T7253] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.728951][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.768596][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.851008][ T7253] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.858171][ T7253] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.949695][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 355.034773][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 355.099503][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 355.158744][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 355.217219][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.257853][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 355.291331][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.340354][ T7314] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 04:02:38 executing program 1: 04:02:38 executing program 0: [ 355.409303][ T7314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 355.477001][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.499540][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 355.521910][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.569131][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 355.577775][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.639384][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.682480][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 355.717663][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 355.773944][ T7314] 8021q: adding VLAN 0 to HW filter on device batadv0 04:02:38 executing program 3: 04:02:38 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r5 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r5, 0x4b32, 0x7) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) r6 = syz_open_dev$sndpcmc(&(0x7f0000000740)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200a00) getsockopt$XDP_MMAP_OFFSETS(r6, 0x11b, 0x1, &(0x7f0000000780), &(0x7f0000000800)=0x80) r7 = fcntl$getown(0xffffffffffffffff, 0x9) r8 = perf_event_open(&(0x7f0000000840)={0x3, 0x70, 0x8, 0x3f, 0x2, 0x3, 0x0, 0x7, 0x10000, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xb9, 0x4}, 0x2034e, 0x8, 0x2, 0x2, 0x1ff, 0xcb, 0x400}, r1, 0xa, r0, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0xc0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000940)={0xa, 0x1}, 0x0, 0x0, &(0x7f0000000980)={0x2, 0x9, 0x190, 0x3}, &(0x7f00000009c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=0xe838}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b40)={r7, r8, 0x0, 0x26, &(0x7f00000008c0)='}posix_acl_accessvboxnet0-usertrusted\x00', r9}, 0x30) ioctl$PPPIOCGDEBUG(r6, 0x80047441, &(0x7f0000000b80)) r10 = syz_open_dev$swradio(&(0x7f0000000bc0)='/dev/swradio#\x00', 0x0, 0x2) io_uring_register$IORING_UNREGISTER_EVENTFD(r10, 0x5, 0x0, 0x0) syslog(0x4, &(0x7f0000000c00)=""/193, 0xc1) r11 = socket(0x5, 0x2, 0x0) ioctl$PPPIOCGFLAGS(r11, 0x8004745a, &(0x7f0000000d00)) r12 = syz_open_dev$mouse(&(0x7f0000000d40)='/dev/input/mouse#\x00', 0x2d2, 0x884) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000d80)={0x9e0, 0x10, 0x1, 0xc1, r4}, &(0x7f0000000dc0)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r12, 0x84, 0x78, &(0x7f0000000e00)=r13, 0x4) r14 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) r15 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/sequencer2\x00', 0x500, 0x0) ioctl$UDMABUF_CREATE(r14, 0x40187542, &(0x7f0000000ec0)={r15, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:38 executing program 2: 04:02:38 executing program 1: 04:02:38 executing program 0: 04:02:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) write$P9_ROPEN(r2, &(0x7f00000000c0)={0x18, 0x71, 0x1, {{0xd1cf675891050326, 0x3, 0x2}, 0x418d}}, 0x18) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000090a43ba5d806055b6fdd80b40000000050001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 04:02:38 executing program 3: 04:02:39 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b2b, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec\x0e\x00\x00\xff\x00\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xd4\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL\x7f\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDP\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\xb1') r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$nl_route(0x10, 0x3, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000001ac0)='\x00\x00\x00\x00\x00\x00\x00s(\xb9\tTF\x873\xb1|\x7f\xe6\xb9\x82\x9b\x98~\xfegd\xea\x9f\x98\xc9\x11~\xaeY6\x11$\x04\x13\xf6\x1c\xd4\x86>\xc3\x90G\x9d\xc2Z\xad\xed\a\x00\x00\x00\x00\x00\x00\x00I\xf8_\x06x\xa3\xe4s \xe4zV~2cvF\x9e\x05\xae\x91\x95\x0f\x13|\xe5\xb2\xd7\x92T\xacl0\x8a-\xf7-\x8d|LPCcx.\xe0\xf6\x18\x88\xafo\xf0\xae\x9dQr\x81\x8e\x82\x99q\x99<\xe1\xbaV&\x8bH\xdb\'\xd2\\+e\xbb+\xabj\xe9\xe0\x92\xc8F\xbf\xba\xe7\xbc\x19\x04P\x96\x8f\xb34\x93u\xee\n\x9a+\xd5R\xa1\x89\r{\x9bo(\xc0i\xd4_=\\\x97l\xf4W\x83\xe1\x91L\x06W\x82zQyO\x93\xae\xb0\x9eB\xda\xcb\xbf\x19\xa4 |\xda\xfd\xb5oi`G)\x96\xc3?\x1d\x95p\x9eLvlt[P\x1c\xb4\xc2\aj\xe1{\x01\xcc') fchdir(0xffffffffffffffff) getdents64(r5, &(0x7f0000000300)=""/255, 0xff) bind$packet(0xffffffffffffffff, 0x0, 0x0) r6 = shmget(0x1, 0x2000, 0x40, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_INFO(r6, 0xe, &(0x7f00000007c0)=""/4096) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000006c0)=@assoc_value={0x0}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000740)=@sack_info={r7, 0x0, 0x80000001}, &(0x7f0000000780)=0xc) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000440)=0x3) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x4) r8 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x2, 0x2) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="ebffffffffffffff0000040000001400018762244e9808e90008000100020000000800050000000000"], 0x28}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001880)='/dev/ubi_ctrl\x00', 0xa8100, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="ebff15ae900314d5b100"], 0x28}}, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r13, @ANYBLOB="ebffffffffffffff0000040000001400010008000100020000000800050000000000"], 0x28}}, 0x0) fstat(r12, &(0x7f0000001940)) ioctl$SIOCNRDECOBS(r8, 0x89e2) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="6c0000000000000000000000000000000000000000d0d68936167a92ffe9f2c54b12c37e163a5c4c3eecddfec326b005dd7583da1bfdb4feae4ba3a46e4d2f307241e91fedf7e0c95da0a6d11550a3c3eb203df9c183f3ff756294373c7810bfe654c6c5aacc32edcbc326b331d388c8519046b7ba9d3feef6f2fc040d705ee9610dde36b1f8981edbac6d9e4efeeab6d6d843fec1ba4cc4bf101ee78e326fc20e04d9fd5a36f78083826186841c5c36691d97e2ae0ca2a8e054bbd49fa9f41c4886ac7bcf3b5ac9e459ea7e03e4b3a45ea4b67ef9dce100000000"]) setxattr$system_posix_acl(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000019c0)=ANY=[@ANYBLOB="02000000040700080000000000deffff642fe020000000008e70b79cd15a1545c63288c4f528df3ac74c953e12cabec23210a2a556454e34b618127a1682ac6f5e2d4524080790b2b2a21846ff56bacc2be31d13a45bd1b16f4c5e30899532b21082a0b80464ecf20eee77a8cc22dde020e5886c266b4859ecb084c8cb052edf1fcb27ae5249eb32bb79900742645f341f8d04995d839ec5406f6bb576d01f852bfe76f6de763159d44f90a0ec09fbdbc174d39a8f9bfe9582685d7a9b8d66a1fe28df8f556989dddfa3624837cf627d64"], 0x24, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus/file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) 04:02:39 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r5 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r5, 0x4b32, 0x7) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) r6 = syz_open_dev$sndpcmc(&(0x7f0000000740)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200a00) getsockopt$XDP_MMAP_OFFSETS(r6, 0x11b, 0x1, &(0x7f0000000780), &(0x7f0000000800)=0x80) r7 = fcntl$getown(0xffffffffffffffff, 0x9) r8 = perf_event_open(&(0x7f0000000840)={0x3, 0x70, 0x8, 0x3f, 0x2, 0x3, 0x0, 0x7, 0x10000, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xb9, 0x4}, 0x2034e, 0x8, 0x2, 0x2, 0x1ff, 0xcb, 0x400}, r1, 0xa, r0, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0xc0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000940)={0xa, 0x1}, 0x0, 0x0, &(0x7f0000000980)={0x2, 0x9, 0x190, 0x3}, &(0x7f00000009c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=0xe838}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b40)={r7, r8, 0x0, 0x26, &(0x7f00000008c0)='}posix_acl_accessvboxnet0-usertrusted\x00', r9}, 0x30) ioctl$PPPIOCGDEBUG(r6, 0x80047441, &(0x7f0000000b80)) r10 = syz_open_dev$swradio(&(0x7f0000000bc0)='/dev/swradio#\x00', 0x0, 0x2) io_uring_register$IORING_UNREGISTER_EVENTFD(r10, 0x5, 0x0, 0x0) syslog(0x4, &(0x7f0000000c00)=""/193, 0xc1) r11 = socket(0x5, 0x2, 0x0) ioctl$PPPIOCGFLAGS(r11, 0x8004745a, &(0x7f0000000d00)) r12 = syz_open_dev$mouse(&(0x7f0000000d40)='/dev/input/mouse#\x00', 0x2d2, 0x884) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000d80)={0x9e0, 0x10, 0x1, 0xc1, r4}, &(0x7f0000000dc0)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r12, 0x84, 0x78, &(0x7f0000000e00)=r13, 0x4) r14 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) r15 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/sequencer2\x00', 0x500, 0x0) ioctl$UDMABUF_CREATE(r14, 0x40187542, &(0x7f0000000ec0)={r15, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) [ 356.496027][ C1] hrtimer: interrupt took 35550 ns 04:02:39 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000), &(0x7f0000000040)=0x4) fchdir(r0) 04:02:39 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r0, r1, 0x0, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x7, 0x8, 0x3, 0x7ff, 'syz1\x00', 0xffffffd1}) chdir(&(0x7f0000000180)='./file0\x00') r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$UHID_INPUT(r2, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 04:02:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000540)={0x0, 0x297, 0x4, 0xfffffffb, 0x1ff, 0x6}, &(0x7f00000006c0)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r1, r2, 0x0, 0x1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r3, r4, 0x0, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x1000, @loopback, 0xffff85c2}}, [0x5, 0x4c0e, 0x42ae, 0xfffffffeffffffff, 0x7ff, 0x79, 0x81, 0x80, 0x200, 0x14f, 0xff, 0x53505de8, 0x7, 0x80000001, 0x7ff]}, &(0x7f00000003c0)=0x100) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r6, &(0x7f0000000040), 0x3a3, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="ebffffffffffffff0000040000001400010008000100020000000800050000000000"], 0x28}}, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r7, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x20000400}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xd8, r9, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xfd, @empty, 0xfff}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x10000, @loopback, 0xd8}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hwsim0\x00'}}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ffc00}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x880}, 0x20048001) setsockopt$inet6_int(r6, 0x29, 0x35, &(0x7f0000000080)=0x800, 0x4) fcntl$setstatus(r6, 0x4, 0x670828dd60e999ef) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x66, &(0x7f0000000040)={r11}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000400)={r11, 0x9c, "08562279345ff0d0a9e83a29f2784fa11d148002919c88abf359a7028dca192a895f0381e5fd77907e6e9a5b8ea7ade9892a7411c52f4ee7aceb0cf60dd441e6bb6f261b5d29a7361bfe556639557a043ebc1bee32a0c588921a1e80eb4b205157b20fd129cce4cb4d700e11d040b5cde5efe1aeeebcd24101d811b8439e97d071c0dc18080856a2fc08f941bf203bdfd7691f5050a30d9e01302a62"}, &(0x7f00000004c0)=0xa4) sendmsg$inet_sctp(r1, &(0x7f0000000500)={&(0x7f0000000100)=@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000140)="5f82a450155288c969086428e38ba2c9e7b3650cf19c", 0x16}], 0x1, &(0x7f0000000600)=[@dstaddrv6={0x20, 0x84, 0x8, @local}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0x8001, 0x2acd0eda28f6da94, 0xbdf, 0x5, 0xebed, 0x40, 0xe72, r5}}, @sndrcv={0x30, 0x84, 0x1, {0x8000, 0x7a0, 0x2, 0x3, 0x3, 0x81, 0x3000000, 0x2, r12}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x7}}], 0xb8, 0xa796682fa6b431ab}, 0x4) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 356.552669][ T7548] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 356.683149][ T7549] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:39 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8001, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000200)={{0x0, 0x80}, {0x0, 0x6}, 0xb22, 0xa8e7afc068e747db, 0x2}) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000001c0)=@v3={0x3000000, [{}, {0x7fffffff}], 0xee01}, 0x18, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 356.890243][ T7557] overlayfs: conflicting lowerdir path 04:02:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) write$P9_ROPEN(r2, &(0x7f00000000c0)={0x18, 0x71, 0x1, {{0xd1cf675891050326, 0x3, 0x2}, 0x418d}}, 0x18) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000090a43ba5d806055b6fdd80b40000000050001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 04:02:39 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r5 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r5, 0x4b32, 0x7) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) r6 = syz_open_dev$sndpcmc(&(0x7f0000000740)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200a00) getsockopt$XDP_MMAP_OFFSETS(r6, 0x11b, 0x1, &(0x7f0000000780), &(0x7f0000000800)=0x80) r7 = fcntl$getown(0xffffffffffffffff, 0x9) r8 = perf_event_open(&(0x7f0000000840)={0x3, 0x70, 0x8, 0x3f, 0x2, 0x3, 0x0, 0x7, 0x10000, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xb9, 0x4}, 0x2034e, 0x8, 0x2, 0x2, 0x1ff, 0xcb, 0x400}, r1, 0xa, r0, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0xc0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000940)={0xa, 0x1}, 0x0, 0x0, &(0x7f0000000980)={0x2, 0x9, 0x190, 0x3}, &(0x7f00000009c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=0xe838}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b40)={r7, r8, 0x0, 0x26, &(0x7f00000008c0)='}posix_acl_accessvboxnet0-usertrusted\x00', r9}, 0x30) ioctl$PPPIOCGDEBUG(r6, 0x80047441, &(0x7f0000000b80)) r10 = syz_open_dev$swradio(&(0x7f0000000bc0)='/dev/swradio#\x00', 0x0, 0x2) io_uring_register$IORING_UNREGISTER_EVENTFD(r10, 0x5, 0x0, 0x0) syslog(0x4, &(0x7f0000000c00)=""/193, 0xc1) r11 = socket(0x5, 0x2, 0x0) ioctl$PPPIOCGFLAGS(r11, 0x8004745a, &(0x7f0000000d00)) r12 = syz_open_dev$mouse(&(0x7f0000000d40)='/dev/input/mouse#\x00', 0x2d2, 0x884) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000d80)={0x9e0, 0x10, 0x1, 0xc1, r4}, &(0x7f0000000dc0)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r12, 0x84, 0x78, &(0x7f0000000e00)=r13, 0x4) r14 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) r15 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/sequencer2\x00', 0x500, 0x0) ioctl$UDMABUF_CREATE(r14, 0x40187542, &(0x7f0000000ec0)={r15, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:39 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b2b, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec\x0e\x00\x00\xff\x00\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xd4\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL\x7f\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDP\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\xb1') r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$nl_route(0x10, 0x3, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000001ac0)='\x00\x00\x00\x00\x00\x00\x00s(\xb9\tTF\x873\xb1|\x7f\xe6\xb9\x82\x9b\x98~\xfegd\xea\x9f\x98\xc9\x11~\xaeY6\x11$\x04\x13\xf6\x1c\xd4\x86>\xc3\x90G\x9d\xc2Z\xad\xed\a\x00\x00\x00\x00\x00\x00\x00I\xf8_\x06x\xa3\xe4s \xe4zV~2cvF\x9e\x05\xae\x91\x95\x0f\x13|\xe5\xb2\xd7\x92T\xacl0\x8a-\xf7-\x8d|LPCcx.\xe0\xf6\x18\x88\xafo\xf0\xae\x9dQr\x81\x8e\x82\x99q\x99<\xe1\xbaV&\x8bH\xdb\'\xd2\\+e\xbb+\xabj\xe9\xe0\x92\xc8F\xbf\xba\xe7\xbc\x19\x04P\x96\x8f\xb34\x93u\xee\n\x9a+\xd5R\xa1\x89\r{\x9bo(\xc0i\xd4_=\\\x97l\xf4W\x83\xe1\x91L\x06W\x82zQyO\x93\xae\xb0\x9eB\xda\xcb\xbf\x19\xa4 |\xda\xfd\xb5oi`G)\x96\xc3?\x1d\x95p\x9eLvlt[P\x1c\xb4\xc2\aj\xe1{\x01\xcc') fchdir(0xffffffffffffffff) getdents64(r5, &(0x7f0000000300)=""/255, 0xff) bind$packet(0xffffffffffffffff, 0x0, 0x0) r6 = shmget(0x1, 0x2000, 0x40, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_INFO(r6, 0xe, &(0x7f00000007c0)=""/4096) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000006c0)=@assoc_value={0x0}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000740)=@sack_info={r7, 0x0, 0x80000001}, &(0x7f0000000780)=0xc) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000440)=0x3) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x4) r8 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x2, 0x2) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="ebffffffffffffff0000040000001400018762244e9808e90008000100020000000800050000000000"], 0x28}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001880)='/dev/ubi_ctrl\x00', 0xa8100, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="ebff15ae900314d5b100"], 0x28}}, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r13, @ANYBLOB="ebffffffffffffff0000040000001400010008000100020000000800050000000000"], 0x28}}, 0x0) fstat(r12, &(0x7f0000001940)) ioctl$SIOCNRDECOBS(r8, 0x89e2) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="6c0000000000000000000000000000000000000000d0d68936167a92ffe9f2c54b12c37e163a5c4c3eecddfec326b005dd7583da1bfdb4feae4ba3a46e4d2f307241e91fedf7e0c95da0a6d11550a3c3eb203df9c183f3ff756294373c7810bfe654c6c5aacc32edcbc326b331d388c8519046b7ba9d3feef6f2fc040d705ee9610dde36b1f8981edbac6d9e4efeeab6d6d843fec1ba4cc4bf101ee78e326fc20e04d9fd5a36f78083826186841c5c36691d97e2ae0ca2a8e054bbd49fa9f41c4886ac7bcf3b5ac9e459ea7e03e4b3a45ea4b67ef9dce100000000"]) setxattr$system_posix_acl(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000019c0)=ANY=[@ANYBLOB="02000000040700080000000000deffff642fe020000000008e70b79cd15a1545c63288c4f528df3ac74c953e12cabec23210a2a556454e34b618127a1682ac6f5e2d4524080790b2b2a21846ff56bacc2be31d13a45bd1b16f4c5e30899532b21082a0b80464ecf20eee77a8cc22dde020e5886c266b4859ecb084c8cb052edf1fcb27ae5249eb32bb79900742645f341f8d04995d839ec5406f6bb576d01f852bfe76f6de763159d44f90a0ec09fbdbc174d39a8f9bfe9582685d7a9b8d66a1fe28df8f556989dddfa3624837cf627d64"], 0x24, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus/file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) [ 357.162962][ T7568] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 357.281896][ T7584] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:40 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r5 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r5, 0x4b32, 0x7) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) r6 = syz_open_dev$sndpcmc(&(0x7f0000000740)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200a00) getsockopt$XDP_MMAP_OFFSETS(r6, 0x11b, 0x1, &(0x7f0000000780), &(0x7f0000000800)=0x80) r7 = fcntl$getown(0xffffffffffffffff, 0x9) r8 = perf_event_open(&(0x7f0000000840)={0x3, 0x70, 0x8, 0x3f, 0x2, 0x3, 0x0, 0x7, 0x10000, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xb9, 0x4}, 0x2034e, 0x8, 0x2, 0x2, 0x1ff, 0xcb, 0x400}, r1, 0xa, r0, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0xc0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000940)={0xa, 0x1}, 0x0, 0x0, &(0x7f0000000980)={0x2, 0x9, 0x190, 0x3}, &(0x7f00000009c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=0xe838}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b40)={r7, r8, 0x0, 0x26, &(0x7f00000008c0)='}posix_acl_accessvboxnet0-usertrusted\x00', r9}, 0x30) ioctl$PPPIOCGDEBUG(r6, 0x80047441, &(0x7f0000000b80)) r10 = syz_open_dev$swradio(&(0x7f0000000bc0)='/dev/swradio#\x00', 0x0, 0x2) io_uring_register$IORING_UNREGISTER_EVENTFD(r10, 0x5, 0x0, 0x0) syslog(0x4, &(0x7f0000000c00)=""/193, 0xc1) r11 = socket(0x5, 0x2, 0x0) ioctl$PPPIOCGFLAGS(r11, 0x8004745a, &(0x7f0000000d00)) r12 = syz_open_dev$mouse(&(0x7f0000000d40)='/dev/input/mouse#\x00', 0x2d2, 0x884) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000d80)={0x9e0, 0x10, 0x1, 0xc1, r4}, &(0x7f0000000dc0)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r12, 0x84, 0x78, &(0x7f0000000e00)=r13, 0x4) r14 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r14, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) write$P9_ROPEN(r2, &(0x7f00000000c0)={0x18, 0x71, 0x1, {{0xd1cf675891050326, 0x3, 0x2}, 0x418d}}, 0x18) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000090a43ba5d806055b6fdd80b40000000050001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) [ 357.484866][ T7597] overlayfs: workdir and upperdir must reside under the same mount [ 357.680706][ T7607] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r3, &(0x7f0000000040), 0x3a3, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000080)=0x800, 0x4) fcntl$setstatus(r3, 0x4, 0x670828dd60e999ef) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) ftruncate(r2, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x87857413d197c19d, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r4, &(0x7f0000000040), 0x3a3, 0x0, 0x0) setsockopt$inet6_int(r4, 0x29, 0x35, &(0x7f0000000080)=0x800, 0x4) fcntl$setstatus(r4, 0x4, 0x670828dd60e999ef) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) getsockopt$inet6_buf(r4, 0x29, 0x45, &(0x7f0000000040)=""/188, &(0x7f0000000100)=0xbc) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000440)=""/213, 0xd5) 04:02:40 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r5 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r5, 0x4b32, 0x7) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) r6 = syz_open_dev$sndpcmc(&(0x7f0000000740)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200a00) getsockopt$XDP_MMAP_OFFSETS(r6, 0x11b, 0x1, &(0x7f0000000780), &(0x7f0000000800)=0x80) r7 = fcntl$getown(0xffffffffffffffff, 0x9) r8 = perf_event_open(&(0x7f0000000840)={0x3, 0x70, 0x8, 0x3f, 0x2, 0x3, 0x0, 0x7, 0x10000, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xb9, 0x4}, 0x2034e, 0x8, 0x2, 0x2, 0x1ff, 0xcb, 0x400}, r1, 0xa, r0, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0xc0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000940)={0xa, 0x1}, 0x0, 0x0, &(0x7f0000000980)={0x2, 0x9, 0x190, 0x3}, &(0x7f00000009c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=0xe838}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b40)={r7, r8, 0x0, 0x26, &(0x7f00000008c0)='}posix_acl_accessvboxnet0-usertrusted\x00', r9}, 0x30) ioctl$PPPIOCGDEBUG(r6, 0x80047441, &(0x7f0000000b80)) r10 = syz_open_dev$swradio(&(0x7f0000000bc0)='/dev/swradio#\x00', 0x0, 0x2) io_uring_register$IORING_UNREGISTER_EVENTFD(r10, 0x5, 0x0, 0x0) syslog(0x4, &(0x7f0000000c00)=""/193, 0xc1) r11 = socket(0x5, 0x2, 0x0) ioctl$PPPIOCGFLAGS(r11, 0x8004745a, &(0x7f0000000d00)) r12 = syz_open_dev$mouse(&(0x7f0000000d40)='/dev/input/mouse#\x00', 0x2d2, 0x884) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000d80)={0x9e0, 0x10, 0x1, 0xc1, r4}, &(0x7f0000000dc0)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r12, 0x84, 0x78, &(0x7f0000000e00)=r13, 0x4) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:40 executing program 5: r0 = syz_open_dev$mouse(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x25820, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfe18, 0xfa00, {0x4}}, 0x20) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, r2, &(0x7f0000000040), 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) unshare(0x60000000) 04:02:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000100)={0x5, 0xfff, 0x7, @broadcast, 'ip_vti0\x00'}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="1007000000000000000000000000000012bcd5307e61b5a833ae737e73b157379ab48e09b3fdd0c77409f5ba705045ad519558e39ef2597fc41f72e7701082e3a7efde0e668eed57b4f34ce99de9ae50ae9752c3efbc401cc678d9b8840e58711d392409ca62e1799b901a8766415c5dd39f8c0f6eabd35ea95ae341ad5a1a308b6af1fc01e3308400"/151], 0x4c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000200)=0xc) syz_open_procfs(r2, &(0x7f0000000400)='syscall\x00') 04:02:40 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r0, r1, 0x0, 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x96b9}, 0x0, 0x0, 0x0, 0x5, 0x200}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r3}, 0xfffffd4a) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="ebffffffffffffff0000040000001400010008000100020000000800050000000000"], 0x28}}, 0x0) getpeername(r5, &(0x7f00000001c0)=@nfc_llcp, 0x0) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x2710}, 0x10) setsockopt$llc_int(r7, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r7, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r8 = socket(0x10, 0x80003, 0x0) write(r8, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r9 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r9, &(0x7f00000005c0)=""/223, 0xfc61) socket$inet_udplite(0x2, 0x2, 0x88) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r11 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r10, r11, 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r11, 0xc0305302, &(0x7f0000000240)={0x8, 0x4, 0x5, 0xc77, 0x101, 0x5}) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000009e468f11fe093409fda61c9991ddf3056343c94fd109757349f3903a80f82a779ae6680b3f4a1bf595fbdfdd9839f9de38086d764b4668e38e1c7549f85f5c745086c4ba7367bdc5ae625db5c8c8c243a2c7694d0bf2c4ea98a38b2c0627669ec1531b480c689ee9eb10cb8e04b3d7c6daff7d0560ab082ad2fa0e432285df4108695fcb62e31525433a7be503e78166563fe685e7d892ae6c2731fe1626b41fccabe5", @ANYRES16=r13, @ANYBLOB="ebffffffffffffff0000040000001400010008000100020000000800050000000000"], 0x28}}, 0x0) r14 = socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r15, @ANYBLOB="ebffffffffffffff000004000000140001a900080001000200000008000500"/43], 0x28}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r17, @ANYBLOB="ebffffffffffffff0000040000001400010008000100020000000800050000000000"], 0x28}}, 0x0) ioctl(r16, 0x1000008912, &(0x7f00000003c0)="11dca50d5e0bcfe47bf0629e7b8ced1c220be33aaada032a6ce7030c1407ebb3ad6fe14db8f8a41d5335550c68fc0e8ebc96") ftruncate(0xffffffffffffffff, 0xee72) [ 357.986645][ T7614] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 358.053506][ T7619] bridge0: port 3(gretap0) entered blocking state [ 358.106694][ T7619] bridge0: port 3(gretap0) entered disabled state [ 358.134264][ T7623] llc_conn_state_process: llc_conn_service failed 04:02:40 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r5 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r5, 0x4b32, 0x7) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) r6 = syz_open_dev$sndpcmc(&(0x7f0000000740)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200a00) getsockopt$XDP_MMAP_OFFSETS(r6, 0x11b, 0x1, &(0x7f0000000780), &(0x7f0000000800)=0x80) r7 = fcntl$getown(0xffffffffffffffff, 0x9) r8 = perf_event_open(&(0x7f0000000840)={0x3, 0x70, 0x8, 0x3f, 0x2, 0x3, 0x0, 0x7, 0x10000, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xb9, 0x4}, 0x2034e, 0x8, 0x2, 0x2, 0x1ff, 0xcb, 0x400}, r1, 0xa, r0, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0xc0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000940)={0xa, 0x1}, 0x0, 0x0, &(0x7f0000000980)={0x2, 0x9, 0x190, 0x3}, &(0x7f00000009c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=0xe838}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b40)={r7, r8, 0x0, 0x26, &(0x7f00000008c0)='}posix_acl_accessvboxnet0-usertrusted\x00', r9}, 0x30) ioctl$PPPIOCGDEBUG(r6, 0x80047441, &(0x7f0000000b80)) r10 = syz_open_dev$swradio(&(0x7f0000000bc0)='/dev/swradio#\x00', 0x0, 0x2) io_uring_register$IORING_UNREGISTER_EVENTFD(r10, 0x5, 0x0, 0x0) syslog(0x4, &(0x7f0000000c00)=""/193, 0xc1) r11 = socket(0x5, 0x2, 0x0) ioctl$PPPIOCGFLAGS(r11, 0x8004745a, &(0x7f0000000d00)) r12 = syz_open_dev$mouse(&(0x7f0000000d40)='/dev/input/mouse#\x00', 0x2d2, 0x884) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000d80)={0x9e0, 0x10, 0x1, 0xc1, r4}, &(0x7f0000000dc0)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r12, 0x84, 0x78, &(0x7f0000000e00)=r13, 0x4) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) [ 358.165272][ T7621] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 358.174377][ T7619] device gretap0 entered promiscuous mode [ 358.194776][ T7619] bridge0: port 3(gretap0) entered blocking state [ 358.201383][ T7619] bridge0: port 3(gretap0) entered forwarding state [ 358.335373][ T7623] llc_conn_state_process: llc_conn_service failed [ 358.363636][ T7624] IPVS: ftp: loaded support on port[0] = 21 [ 358.435688][ T7634] overlayfs: filesystem on './file0' not supported as upperdir [ 358.872793][ T7645] IPVS: ftp: loaded support on port[0] = 21 04:02:42 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8001, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000200)={{0x0, 0x80}, {0x0, 0x6}, 0xb22, 0xa8e7afc068e747db, 0x2}) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000001c0)=@v3={0x3000000, [{}, {0x7fffffff}], 0xee01}, 0x18, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 04:02:42 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r5 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r5, 0x4b32, 0x7) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) r6 = syz_open_dev$sndpcmc(&(0x7f0000000740)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200a00) getsockopt$XDP_MMAP_OFFSETS(r6, 0x11b, 0x1, &(0x7f0000000780), &(0x7f0000000800)=0x80) r7 = fcntl$getown(0xffffffffffffffff, 0x9) r8 = perf_event_open(&(0x7f0000000840)={0x3, 0x70, 0x8, 0x3f, 0x2, 0x3, 0x0, 0x7, 0x10000, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xb9, 0x4}, 0x2034e, 0x8, 0x2, 0x2, 0x1ff, 0xcb, 0x400}, r1, 0xa, r0, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0xc0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000940)={0xa, 0x1}, 0x0, 0x0, &(0x7f0000000980)={0x2, 0x9, 0x190, 0x3}, &(0x7f00000009c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=0xe838}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b40)={r7, r8, 0x0, 0x26, &(0x7f00000008c0)='}posix_acl_accessvboxnet0-usertrusted\x00', r9}, 0x30) ioctl$PPPIOCGDEBUG(r6, 0x80047441, &(0x7f0000000b80)) r10 = syz_open_dev$swradio(&(0x7f0000000bc0)='/dev/swradio#\x00', 0x0, 0x2) io_uring_register$IORING_UNREGISTER_EVENTFD(r10, 0x5, 0x0, 0x0) syslog(0x4, &(0x7f0000000c00)=""/193, 0xc1) r11 = socket(0x5, 0x2, 0x0) ioctl$PPPIOCGFLAGS(r11, 0x8004745a, &(0x7f0000000d00)) r12 = syz_open_dev$mouse(&(0x7f0000000d40)='/dev/input/mouse#\x00', 0x2d2, 0x884) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000d80)={0x9e0, 0x10, 0x1, 0xc1, r4}, &(0x7f0000000dc0)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r12, 0x84, 0x78, &(0x7f0000000e00)=r13, 0x4) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000100)={0x5, 0xfff, 0x7, @broadcast, 'ip_vti0\x00'}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="1007000000000000000000000000000012bcd5307e61b5a833ae737e73b157379ab48e09b3fdd0c77409f5ba705045ad519558e39ef2597fc41f72e7701082e3a7efde0e668eed57b4f34ce99de9ae50ae9752c3efbc401cc678d9b8840e58711d392409ca62e1799b901a8766415c5dd39f8c0f6eabd35ea95ae341ad5a1a308b6af1fc01e3308400"/151], 0x4c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000200)=0xc) syz_open_procfs(r2, &(0x7f0000000400)='syscall\x00') 04:02:42 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r0, r1, 0x0, 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x96b9}, 0x0, 0x0, 0x0, 0x5, 0x200}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r3}, 0xfffffd4a) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="ebffffffffffffff0000040000001400010008000100020000000800050000000000"], 0x28}}, 0x0) getpeername(r5, &(0x7f00000001c0)=@nfc_llcp, 0x0) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x2710}, 0x10) setsockopt$llc_int(r7, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r7, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r8 = socket(0x10, 0x80003, 0x0) write(r8, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r9 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r9, &(0x7f00000005c0)=""/223, 0xfc61) socket$inet_udplite(0x2, 0x2, 0x88) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r11 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r10, r11, 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r11, 0xc0305302, &(0x7f0000000240)={0x8, 0x4, 0x5, 0xc77, 0x101, 0x5}) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000009e468f11fe093409fda61c9991ddf3056343c94fd109757349f3903a80f82a779ae6680b3f4a1bf595fbdfdd9839f9de38086d764b4668e38e1c7549f85f5c745086c4ba7367bdc5ae625db5c8c8c243a2c7694d0bf2c4ea98a38b2c0627669ec1531b480c689ee9eb10cb8e04b3d7c6daff7d0560ab082ad2fa0e432285df4108695fcb62e31525433a7be503e78166563fe685e7d892ae6c2731fe1626b41fccabe5", @ANYRES16=r13, @ANYBLOB="ebffffffffffffff0000040000001400010008000100020000000800050000000000"], 0x28}}, 0x0) r14 = socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r15, @ANYBLOB="ebffffffffffffff000004000000140001a900080001000200000008000500"/43], 0x28}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r17, @ANYBLOB="ebffffffffffffff0000040000001400010008000100020000000800050000000000"], 0x28}}, 0x0) ioctl(r16, 0x1000008912, &(0x7f00000003c0)="11dca50d5e0bcfe47bf0629e7b8ced1c220be33aaada032a6ce7030c1407ebb3ad6fe14db8f8a41d5335550c68fc0e8ebc96") ftruncate(0xffffffffffffffff, 0xee72) 04:02:42 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r0, r1, 0x0, 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x96b9}, 0x0, 0x0, 0x0, 0x5, 0x200}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r3}, 0xfffffd4a) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="ebffffffffffffff0000040000001400010008000100020000000800050000000000"], 0x28}}, 0x0) getpeername(r5, &(0x7f00000001c0)=@nfc_llcp, 0x0) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x2710}, 0x10) setsockopt$llc_int(r7, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r7, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r8 = socket(0x10, 0x80003, 0x0) write(r8, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r9 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r9, &(0x7f00000005c0)=""/223, 0xfc61) socket$inet_udplite(0x2, 0x2, 0x88) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r11 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r10, r11, 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r11, 0xc0305302, &(0x7f0000000240)={0x8, 0x4, 0x5, 0xc77, 0x101, 0x5}) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000009e468f11fe093409fda61c9991ddf3056343c94fd109757349f3903a80f82a779ae6680b3f4a1bf595fbdfdd9839f9de38086d764b4668e38e1c7549f85f5c745086c4ba7367bdc5ae625db5c8c8c243a2c7694d0bf2c4ea98a38b2c0627669ec1531b480c689ee9eb10cb8e04b3d7c6daff7d0560ab082ad2fa0e432285df4108695fcb62e31525433a7be503e78166563fe685e7d892ae6c2731fe1626b41fccabe5", @ANYRES16=r13, @ANYBLOB="ebffffffffffffff0000040000001400010008000100020000000800050000000000"], 0x28}}, 0x0) r14 = socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r15, @ANYBLOB="ebffffffffffffff000004000000140001a900080001000200000008000500"/43], 0x28}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r17, @ANYBLOB="ebffffffffffffff0000040000001400010008000100020000000800050000000000"], 0x28}}, 0x0) ioctl(r16, 0x1000008912, &(0x7f00000003c0)="11dca50d5e0bcfe47bf0629e7b8ced1c220be33aaada032a6ce7030c1407ebb3ad6fe14db8f8a41d5335550c68fc0e8ebc96") ftruncate(0xffffffffffffffff, 0xee72) 04:02:42 executing program 5: r0 = syz_open_dev$mouse(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x25820, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfe18, 0xfa00, {0x4}}, 0x20) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, r2, &(0x7f0000000040), 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) unshare(0x60000000) 04:02:43 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r5 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r5, 0x4b32, 0x7) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) r6 = syz_open_dev$sndpcmc(&(0x7f0000000740)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200a00) getsockopt$XDP_MMAP_OFFSETS(r6, 0x11b, 0x1, &(0x7f0000000780), &(0x7f0000000800)=0x80) r7 = fcntl$getown(0xffffffffffffffff, 0x9) r8 = perf_event_open(&(0x7f0000000840)={0x3, 0x70, 0x8, 0x3f, 0x2, 0x3, 0x0, 0x7, 0x10000, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xb9, 0x4}, 0x2034e, 0x8, 0x2, 0x2, 0x1ff, 0xcb, 0x400}, r1, 0xa, r0, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0xc0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000940)={0xa, 0x1}, 0x0, 0x0, &(0x7f0000000980)={0x2, 0x9, 0x190, 0x3}, &(0x7f00000009c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=0xe838}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b40)={r7, r8, 0x0, 0x26, &(0x7f00000008c0)='}posix_acl_accessvboxnet0-usertrusted\x00', r9}, 0x30) ioctl$PPPIOCGDEBUG(r6, 0x80047441, &(0x7f0000000b80)) r10 = syz_open_dev$swradio(&(0x7f0000000bc0)='/dev/swradio#\x00', 0x0, 0x2) io_uring_register$IORING_UNREGISTER_EVENTFD(r10, 0x5, 0x0, 0x0) syslog(0x4, &(0x7f0000000c00)=""/193, 0xc1) r11 = socket(0x5, 0x2, 0x0) ioctl$PPPIOCGFLAGS(r11, 0x8004745a, &(0x7f0000000d00)) syz_open_dev$mouse(&(0x7f0000000d40)='/dev/input/mouse#\x00', 0x2d2, 0x884) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000d80)={0x9e0, 0x10, 0x1, 0xc1, r4}, &(0x7f0000000dc0)=0x10) r12 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r12, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) [ 360.323744][ T7652] IPVS: ftp: loaded support on port[0] = 21 [ 360.346019][ T7661] llc_conn_state_process: llc_conn_service failed [ 360.400323][ T7659] llc_conn_state_process: llc_conn_service failed 04:02:43 executing program 3: r0 = syz_open_dev$mouse(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x25820, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfe18, 0xfa00, {0x4}}, 0x20) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, r2, &(0x7f0000000040), 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) unshare(0x60000000) [ 360.717379][ T7674] bridge0: port 3(gretap0) entered blocking state [ 360.734518][ T7674] bridge0: port 3(gretap0) entered disabled state 04:02:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000100)={0x5, 0xfff, 0x7, @broadcast, 'ip_vti0\x00'}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="1007000000000000000000000000000012bcd5307e61b5a833ae737e73b157379ab48e09b3fdd0c77409f5ba705045ad519558e39ef2597fc41f72e7701082e3a7efde0e668eed57b4f34ce99de9ae50ae9752c3efbc401cc678d9b8840e58711d392409ca62e1799b901a8766415c5dd39f8c0f6eabd35ea95ae341ad5a1a308b6af1fc01e3308400"/151], 0x4c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000200)=0xc) syz_open_procfs(r2, &(0x7f0000000400)='syscall\x00') 04:02:43 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x2c0) recvfrom$llc(r2, &(0x7f0000000100)=""/68, 0x44, 0x40000000, &(0x7f0000000500)={0x1a, 0x336, 0x21, 0x3c, 0x2, 0x3, @remote}, 0x10) perf_event_open$cgroup(&(0x7f00000005c0)={0x5, 0x70, 0x81, 0x12, 0xbc, 0x40, 0x0, 0xfffffffffffffffb, 0xb000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0x9, 0x80}, 0x80, 0xff, 0x3498, 0xb, 0x0, 0x8, 0x1005}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet(0x2, 0xafc2522e6b3f9455, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x754341f096392343, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000680)=0xd9c, &(0x7f00000006c0)=0x4) socket(0x5, 0x1, 0x5) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0xffffffff) getsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000400)=""/151, &(0x7f0000000000)=0x97) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000840)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000002c0)=0x105) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/289, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r6}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={r6, 0xfffffffc, 0x81}, &(0x7f00000003c0)=0xc) 04:02:43 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r4 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r4, 0x4b32, 0x7) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) r5 = syz_open_dev$sndpcmc(&(0x7f0000000740)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200a00) getsockopt$XDP_MMAP_OFFSETS(r5, 0x11b, 0x1, &(0x7f0000000780), &(0x7f0000000800)=0x80) r6 = fcntl$getown(0xffffffffffffffff, 0x9) r7 = perf_event_open(&(0x7f0000000840)={0x3, 0x70, 0x8, 0x3f, 0x2, 0x3, 0x0, 0x7, 0x10000, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xb9, 0x4}, 0x2034e, 0x8, 0x2, 0x2, 0x1ff, 0xcb, 0x400}, r1, 0xa, r0, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0xc0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000940)={0xa, 0x1}, 0x0, 0x0, &(0x7f0000000980)={0x2, 0x9, 0x190, 0x3}, &(0x7f00000009c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=0xe838}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b40)={r6, r7, 0x0, 0x26, &(0x7f00000008c0)='}posix_acl_accessvboxnet0-usertrusted\x00', r8}, 0x30) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000b80)) r9 = syz_open_dev$swradio(&(0x7f0000000bc0)='/dev/swradio#\x00', 0x0, 0x2) io_uring_register$IORING_UNREGISTER_EVENTFD(r9, 0x5, 0x0, 0x0) syslog(0x4, &(0x7f0000000c00)=""/193, 0xc1) r10 = socket(0x5, 0x2, 0x0) ioctl$PPPIOCGFLAGS(r10, 0x8004745a, &(0x7f0000000d00)) syz_open_dev$mouse(&(0x7f0000000d40)='/dev/input/mouse#\x00', 0x2d2, 0x884) r11 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r11, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) [ 360.766811][ T7674] device gretap0 entered promiscuous mode [ 360.805849][ T7674] bridge0: port 3(gretap0) entered blocking state [ 360.812461][ T7674] bridge0: port 3(gretap0) entered forwarding state [ 360.872133][ T7675] IPVS: ftp: loaded support on port[0] = 21 04:02:43 executing program 5: r0 = syz_open_dev$mouse(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x25820, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfe18, 0xfa00, {0x4}}, 0x20) r2 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, r2, &(0x7f0000000040), 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) unshare(0x60000000) [ 361.482488][ T7694] IPVS: ftp: loaded support on port[0] = 21 04:02:45 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8001, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000200)={{0x0, 0x80}, {0x0, 0x6}, 0xb22, 0xa8e7afc068e747db, 0x2}) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000001c0)=@v3={0x3000000, [{}, {0x7fffffff}], 0xee01}, 0x18, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 04:02:45 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r4 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r4, 0x4b32, 0x7) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) r5 = syz_open_dev$sndpcmc(&(0x7f0000000740)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200a00) getsockopt$XDP_MMAP_OFFSETS(r5, 0x11b, 0x1, &(0x7f0000000780), &(0x7f0000000800)=0x80) r6 = fcntl$getown(0xffffffffffffffff, 0x9) r7 = perf_event_open(&(0x7f0000000840)={0x3, 0x70, 0x8, 0x3f, 0x2, 0x3, 0x0, 0x7, 0x10000, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xb9, 0x4}, 0x2034e, 0x8, 0x2, 0x2, 0x1ff, 0xcb, 0x400}, r1, 0xa, r0, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0xc0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000940)={0xa, 0x1}, 0x0, 0x0, &(0x7f0000000980)={0x2, 0x9, 0x190, 0x3}, &(0x7f00000009c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=0xe838}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b40)={r6, r7, 0x0, 0x26, &(0x7f00000008c0)='}posix_acl_accessvboxnet0-usertrusted\x00', r8}, 0x30) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000b80)) r9 = syz_open_dev$swradio(&(0x7f0000000bc0)='/dev/swradio#\x00', 0x0, 0x2) io_uring_register$IORING_UNREGISTER_EVENTFD(r9, 0x5, 0x0, 0x0) syslog(0x4, &(0x7f0000000c00)=""/193, 0xc1) r10 = socket(0x5, 0x2, 0x0) ioctl$PPPIOCGFLAGS(r10, 0x8004745a, &(0x7f0000000d00)) r11 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r11, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x7c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='maps\x00\x94{V\xa8\xcd\x17}r\x1e\xe43\xe6P\xe8\x02\xeb') sendfile(r0, r1, 0x0, 0x80040008) fcntl$setpipe(r1, 0x407, 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x2, &(0x7f0000000180)={{0x77359400}, {r6, r7+30000000}}, 0x0) r8 = gettid() tkill(r8, 0x1004000000015) 04:02:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000003000/0x12000)=nil, 0x12000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000fc0)={0x20}, 0x0, 0x0, &(0x7f0000003000)={0x77359400}) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/ipc\x00') 04:02:45 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r5) r6 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r7) r8 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r9) r10 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r11) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r13 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r12, r13, 0x0, 0x1) ioctl$NS_GET_OWNER_UID(r13, 0xb704, &(0x7f0000000140)=0x0) r15 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r16) r17 = getuid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000200)=0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r23 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r23, 0x202002) keyctl$chown(0x4, r23, r21, r22) r24 = getgid() r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r28 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r28, 0x202002) keyctl$chown(0x4, r28, r26, r27) fstat(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0x1, 0x4}, [{0x2, 0x4, r1}, {0x2, 0x5, r3}, {0x2, 0x4, r5}, {0x2, 0x2, r7}, {0x2, 0x1, r9}, {0x2, 0x1, r11}, {0x2, 0x0, r14}, {0x2, 0x4, r16}, {0x2, 0x2, r17}, {0x2, 0x1, r18}], {}, [{0x8, 0x4, r19}, {0x8, 0x3, r22}, {0x8, 0x5, r24}, {0x8, 0x72a12fc41a7ee17f, 0xffffffffffffffff}, {0x8, 0x4, r27}, {0x8, 0x0, r29}], {}, {0x20, 0x1}}, 0xa4, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') setxattr$security_selinux(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000380)='#ecurity.seLinux\x00', 0x0, 0x0, 0x0) 04:02:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f00000000c0)=0x70, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) clock_gettime(0x4, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76a88d3e432f8d60bebd19a08f56", 0xd6}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28e5bdc1f8ceb08cb342145063db04be6960ab79afaa9b6739b0fd632144f309b93528", 0x25}], 0x3}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x11, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x33f, &(0x7f00000001c0)=[{&(0x7f0000001340)="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", 0x959}], 0x1}, 0x0) [ 363.414602][ T7720] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 04:02:46 executing program 3: fcntl$getflags(0xffffffffffffffff, 0x0) getpgid(0x0) r0 = geteuid() getresgid(&(0x7f0000000880), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="9d0000007d0100000083000500ffffff7faa00000000000000000000000000000000ffffff070000007465000000000000ffffffff305b7070703024402c4073656c696e75060000000000000075707a706f7369785f41636c5f6163636573a6757365725c73797374656d242673656375726974796b657972696e67000009006e6f6465766574683105002665746830", @ANYRES32=0x0, @ANYRES32=r0], 0x98) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="ebffffffffffffff0000040000001400010008000100020000000800050000000000"], 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'rose0\x00', {0x2, 0x4e23, @rand_addr=0xfffffffa}}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x40d00, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000000000000000005000000000a000000"], 0x14}}, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001340)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r7, &(0x7f0000001480)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001440)={&(0x7f0000001380)={0xb4, r8, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x303f62a6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe603}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x6000}, 0x20000000) sendmsg$TIPC_NL_MON_GET(r6, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1900}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x9c, r8, 0xe00, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8feb}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x44}, 0x80) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r10 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x1, 0x4, 0xed, 0x5, 0x0, 0x2, 0x2000, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0xffffffffffffff7f, 0x4}, 0x400c, 0x8, 0x7, 0xff9c66e808b43572, 0xb735f8d, 0x80000001, 0x4}, r9, 0xf, r10, 0x2) 04:02:46 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r4 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r4, 0x4b32, 0x7) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) r5 = syz_open_dev$sndpcmc(&(0x7f0000000740)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200a00) getsockopt$XDP_MMAP_OFFSETS(r5, 0x11b, 0x1, &(0x7f0000000780), &(0x7f0000000800)=0x80) r6 = fcntl$getown(0xffffffffffffffff, 0x9) r7 = perf_event_open(&(0x7f0000000840)={0x3, 0x70, 0x8, 0x3f, 0x2, 0x3, 0x0, 0x7, 0x10000, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xb9, 0x4}, 0x2034e, 0x8, 0x2, 0x2, 0x1ff, 0xcb, 0x400}, r1, 0xa, r0, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0xc0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000940)={0xa, 0x1}, 0x0, 0x0, &(0x7f0000000980)={0x2, 0x9, 0x190, 0x3}, &(0x7f00000009c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=0xe838}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b40)={r6, r7, 0x0, 0x26, &(0x7f00000008c0)='}posix_acl_accessvboxnet0-usertrusted\x00', r8}, 0x30) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000b80)) r9 = syz_open_dev$swradio(&(0x7f0000000bc0)='/dev/swradio#\x00', 0x0, 0x2) io_uring_register$IORING_UNREGISTER_EVENTFD(r9, 0x5, 0x0, 0x0) syslog(0x4, &(0x7f0000000c00)=""/193, 0xc1) socket(0x5, 0x2, 0x0) r10 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r10, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:46 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r5) r6 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r7) r8 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r9) r10 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r11) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r13 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r12, r13, 0x0, 0x1) ioctl$NS_GET_OWNER_UID(r13, 0xb704, &(0x7f0000000140)=0x0) r15 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r16) r17 = getuid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000200)=0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r23 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r23, 0x202002) keyctl$chown(0x4, r23, r21, r22) r24 = getgid() r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r28 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r28, 0x202002) keyctl$chown(0x4, r28, r26, r27) fstat(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0x1, 0x4}, [{0x2, 0x4, r1}, {0x2, 0x5, r3}, {0x2, 0x4, r5}, {0x2, 0x2, r7}, {0x2, 0x1, r9}, {0x2, 0x1, r11}, {0x2, 0x0, r14}, {0x2, 0x4, r16}, {0x2, 0x2, r17}, {0x2, 0x1, r18}], {}, [{0x8, 0x4, r19}, {0x8, 0x3, r22}, {0x8, 0x5, r24}, {0x8, 0x72a12fc41a7ee17f, 0xffffffffffffffff}, {0x8, 0x4, r27}, {0x8, 0x0, r29}], {}, {0x20, 0x1}}, 0xa4, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') setxattr$security_selinux(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000380)='#ecurity.seLinux\x00', 0x0, 0x0, 0x0) 04:02:46 executing program 5: ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101000, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000080)) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000000)=0x20000000, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 04:02:46 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r4 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r4, 0x4b32, 0x7) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) r5 = syz_open_dev$sndpcmc(&(0x7f0000000740)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200a00) getsockopt$XDP_MMAP_OFFSETS(r5, 0x11b, 0x1, &(0x7f0000000780), &(0x7f0000000800)=0x80) r6 = fcntl$getown(0xffffffffffffffff, 0x9) r7 = perf_event_open(&(0x7f0000000840)={0x3, 0x70, 0x8, 0x3f, 0x2, 0x3, 0x0, 0x7, 0x10000, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xb9, 0x4}, 0x2034e, 0x8, 0x2, 0x2, 0x1ff, 0xcb, 0x400}, r1, 0xa, r0, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0xc0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000940)={0xa, 0x1}, 0x0, 0x0, &(0x7f0000000980)={0x2, 0x9, 0x190, 0x3}, &(0x7f00000009c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=0xe838}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b40)={r6, r7, 0x0, 0x26, &(0x7f00000008c0)='}posix_acl_accessvboxnet0-usertrusted\x00', r8}, 0x30) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000b80)) r9 = syz_open_dev$swradio(&(0x7f0000000bc0)='/dev/swradio#\x00', 0x0, 0x2) io_uring_register$IORING_UNREGISTER_EVENTFD(r9, 0x5, 0x0, 0x0) syslog(0x4, &(0x7f0000000c00)=""/193, 0xc1) r10 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r10, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:46 executing program 3: fcntl$getflags(0xffffffffffffffff, 0x0) getpgid(0x0) r0 = geteuid() getresgid(&(0x7f0000000880), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="9d0000007d0100000083000500ffffff7faa00000000000000000000000000000000ffffff070000007465000000000000ffffffff305b7070703024402c4073656c696e75060000000000000075707a706f7369785f41636c5f6163636573a6757365725c73797374656d242673656375726974796b657972696e67000009006e6f6465766574683105002665746830", @ANYRES32=0x0, @ANYRES32=r0], 0x98) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="ebffffffffffffff0000040000001400010008000100020000000800050000000000"], 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'rose0\x00', {0x2, 0x4e23, @rand_addr=0xfffffffa}}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x40d00, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000000000000000005000000000a000000"], 0x14}}, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001340)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r7, &(0x7f0000001480)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001440)={&(0x7f0000001380)={0xb4, r8, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x303f62a6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe603}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x6000}, 0x20000000) sendmsg$TIPC_NL_MON_GET(r6, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1900}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x9c, r8, 0xe00, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8feb}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x44}, 0x80) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r10 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x1, 0x4, 0xed, 0x5, 0x0, 0x2, 0x2000, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0xffffffffffffff7f, 0x4}, 0x400c, 0x8, 0x7, 0xff9c66e808b43572, 0xb735f8d, 0x80000001, 0x4}, r9, 0xf, r10, 0x2) 04:02:49 executing program 1: write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x2, 0x20) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x3fe7a6eb9436d409, 0x0) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x62, 0xfff, "a66753b66759b5cf65df419b34df83c44e91ecda259dc407d3ca383b3749bb029687f885153a64d402900fe20f3f01ffe000edc39df796efb05b0e1e13b788b29dd03a35411f96f5d259f92852f7cddb437d9000df9540ce34e0"}, &(0x7f0000000180), 0x1c00) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)}, 0x8812) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) 04:02:49 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r4 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r4, 0x4b32, 0x7) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) r5 = syz_open_dev$sndpcmc(&(0x7f0000000740)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200a00) getsockopt$XDP_MMAP_OFFSETS(r5, 0x11b, 0x1, &(0x7f0000000780), &(0x7f0000000800)=0x80) r6 = fcntl$getown(0xffffffffffffffff, 0x9) r7 = perf_event_open(&(0x7f0000000840)={0x3, 0x70, 0x8, 0x3f, 0x2, 0x3, 0x0, 0x7, 0x10000, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xb9, 0x4}, 0x2034e, 0x8, 0x2, 0x2, 0x1ff, 0xcb, 0x400}, r1, 0xa, r0, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0xc0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000940)={0xa, 0x1}, 0x0, 0x0, &(0x7f0000000980)={0x2, 0x9, 0x190, 0x3}, &(0x7f00000009c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=0xe838}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b40)={r6, r7, 0x0, 0x26, &(0x7f00000008c0)='}posix_acl_accessvboxnet0-usertrusted\x00', r8}, 0x30) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000b80)) r9 = syz_open_dev$swradio(&(0x7f0000000bc0)='/dev/swradio#\x00', 0x0, 0x2) io_uring_register$IORING_UNREGISTER_EVENTFD(r9, 0x5, 0x0, 0x0) r10 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r10, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:49 executing program 2: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r4 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r4, 0x4b32, 0x7) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) r5 = syz_open_dev$sndpcmc(&(0x7f0000000740)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200a00) getsockopt$XDP_MMAP_OFFSETS(r5, 0x11b, 0x1, &(0x7f0000000780), &(0x7f0000000800)=0x80) r6 = fcntl$getown(0xffffffffffffffff, 0x9) r7 = perf_event_open(&(0x7f0000000840)={0x3, 0x70, 0x8, 0x3f, 0x2, 0x3, 0x0, 0x7, 0x10000, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xb9, 0x4}, 0x2034e, 0x8, 0x2, 0x2, 0x1ff, 0xcb, 0x400}, r1, 0xa, r0, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0xc0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000940)={0xa, 0x1}, 0x0, 0x0, &(0x7f0000000980)={0x2, 0x9, 0x190, 0x3}, &(0x7f00000009c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=0xe838}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b40)={r6, r7, 0x0, 0x26, &(0x7f00000008c0)='}posix_acl_accessvboxnet0-usertrusted\x00', r8}, 0x30) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000b80)) r9 = syz_open_dev$swradio(&(0x7f0000000bc0)='/dev/swradio#\x00', 0x0, 0x2) io_uring_register$IORING_UNREGISTER_EVENTFD(r9, 0x5, 0x0, 0x0) syslog(0x4, &(0x7f0000000c00)=""/193, 0xc1) r10 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r10, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:49 executing program 5: ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101000, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000080)) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000000)=0x20000000, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 04:02:49 executing program 3: ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101000, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000080)) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000000)=0x20000000, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 04:02:49 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0xc0200, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000000040), 0x3a3, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x35, &(0x7f0000000080)=0x800, 0x4) fcntl$setstatus(r5, 0x4, 0x670828dd60e999ef) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x4e24, 0x0, @empty, 0x1000}, 0x1c) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r4, &(0x7f0000000040), 0x3a3, 0x0, 0x0) setsockopt$inet6_int(r4, 0x29, 0x35, &(0x7f0000000080)=0x800, 0x4) fcntl$setstatus(r4, 0x4, 0x670828dd60e999ef) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='reno\x00', 0x5) getsockopt$inet6_opts(r4, 0x29, 0x39, &(0x7f0000000240)=""/93, &(0x7f00000002c0)=0x5d) socket$isdn_base(0x22, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x0, 0x4, 0x7, 'queue0\x00', 0x8}) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 366.459929][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:02:49 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r4 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r4, 0x4b32, 0x7) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) r5 = syz_open_dev$sndpcmc(&(0x7f0000000740)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200a00) getsockopt$XDP_MMAP_OFFSETS(r5, 0x11b, 0x1, &(0x7f0000000780), &(0x7f0000000800)=0x80) r6 = fcntl$getown(0xffffffffffffffff, 0x9) r7 = perf_event_open(&(0x7f0000000840)={0x3, 0x70, 0x8, 0x3f, 0x2, 0x3, 0x0, 0x7, 0x10000, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xb9, 0x4}, 0x2034e, 0x8, 0x2, 0x2, 0x1ff, 0xcb, 0x400}, r1, 0xa, r0, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0xc0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000940)={0xa, 0x1}, 0x0, 0x0, &(0x7f0000000980)={0x2, 0x9, 0x190, 0x3}, &(0x7f00000009c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=0xe838}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b40)={r6, r7, 0x0, 0x26, &(0x7f00000008c0)='}posix_acl_accessvboxnet0-usertrusted\x00', r8}, 0x30) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000b80)) syz_open_dev$swradio(&(0x7f0000000bc0)='/dev/swradio#\x00', 0x0, 0x2) r9 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r9, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$tipc(0xffffffffffffffff, &(0x7f0000000140)=@name={0x1e, 0x2, 0x2, {{0x40, 0x1}, 0x2}}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000008004d80000000000000004000000000000000700000000000000b900000000000000000000000000000000000000000000000000000000000000b11e00000000008001000000000000007f00000000002d640a74b359127d00008100"/256]) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) getpeername$tipc(r5, &(0x7f00000000c0), &(0x7f0000000100)=0x10) recvmmsg(r3, &(0x7f0000000040), 0x3a3, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000080)=0x800, 0x4) fcntl$setstatus(r3, 0x4, 0x670828dd60e999ef) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f00000002c0)=@fragment={0x5c, 0x0, 0x3f, 0x0, 0x0, 0x7, 0x68}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newlink={0x88, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x60, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @multicast1}}, @gre_common_policy=[@IFLA_GRE_ERSPAN_DIR={0x8, 0x17, 0x1}, @IFLA_GRE_ERSPAN_HWID={0x8, 0x18, 0x4}, @IFLA_GRE_ENCAP_DPORT={0x8, 0x11, 0x4e21}, @IFLA_GRE_IFLAGS={0x8, 0x2, 0x8001}], @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="a3c9c6d805d1b866f822db1778fc3a4f"}]}}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000000}, 0x890) io_uring_setup(0x1b6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x1ae}) dup(r1) 04:02:49 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r4 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r4, 0x4b32, 0x7) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) r5 = syz_open_dev$sndpcmc(&(0x7f0000000740)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200a00) getsockopt$XDP_MMAP_OFFSETS(r5, 0x11b, 0x1, &(0x7f0000000780), &(0x7f0000000800)=0x80) r6 = fcntl$getown(0xffffffffffffffff, 0x9) r7 = perf_event_open(&(0x7f0000000840)={0x3, 0x70, 0x8, 0x3f, 0x2, 0x3, 0x0, 0x7, 0x10000, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xb9, 0x4}, 0x2034e, 0x8, 0x2, 0x2, 0x1ff, 0xcb, 0x400}, r1, 0xa, r0, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0xc0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000940)={0xa, 0x1}, 0x0, 0x0, &(0x7f0000000980)={0x2, 0x9, 0x190, 0x3}, &(0x7f00000009c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=0xe838}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b40)={r6, r7, 0x0, 0x26, &(0x7f00000008c0)='}posix_acl_accessvboxnet0-usertrusted\x00', r8}, 0x30) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000b80)) r9 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r9, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) [ 367.149422][ T7782] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 367.157665][ T7782] netlink: 'syz-executor.2': attribute type 24 has an invalid length. [ 367.258112][ T7782] netlink: 'syz-executor.2': attribute type 17 has an invalid length. [ 367.294231][ T7782] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 367.344331][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:02:50 executing program 1: write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x2, 0x20) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x3fe7a6eb9436d409, 0x0) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x62, 0xfff, "a66753b66759b5cf65df419b34df83c44e91ecda259dc407d3ca383b3749bb029687f885153a64d402900fe20f3f01ffe000edc39df796efb05b0e1e13b788b29dd03a35411f96f5d259f92852f7cddb437d9000df9540ce34e0"}, &(0x7f0000000180), 0x1c00) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)}, 0x8812) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) 04:02:50 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r4 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r4, 0x4b32, 0x7) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) r5 = syz_open_dev$sndpcmc(&(0x7f0000000740)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200a00) getsockopt$XDP_MMAP_OFFSETS(r5, 0x11b, 0x1, &(0x7f0000000780), &(0x7f0000000800)=0x80) r6 = fcntl$getown(0xffffffffffffffff, 0x9) r7 = perf_event_open(&(0x7f0000000840)={0x3, 0x70, 0x8, 0x3f, 0x2, 0x3, 0x0, 0x7, 0x10000, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xb9, 0x4}, 0x2034e, 0x8, 0x2, 0x2, 0x1ff, 0xcb, 0x400}, r1, 0xa, r0, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0xc0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000940)={0xa, 0x1}, 0x0, 0x0, &(0x7f0000000980)={0x2, 0x9, 0x190, 0x3}, &(0x7f00000009c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=0xe838}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b40)={r6, r7, 0x0, 0x26, &(0x7f00000008c0)='}posix_acl_accessvboxnet0-usertrusted\x00', r8}, 0x30) r9 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r9, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) [ 367.409686][ T7782] netlink: 'syz-executor.2': attribute type 23 has an invalid length. 04:02:50 executing program 3: write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x2, 0x20) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x3fe7a6eb9436d409, 0x0) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x62, 0xfff, "a66753b66759b5cf65df419b34df83c44e91ecda259dc407d3ca383b3749bb029687f885153a64d402900fe20f3f01ffe000edc39df796efb05b0e1e13b788b29dd03a35411f96f5d259f92852f7cddb437d9000df9540ce34e0"}, &(0x7f0000000180), 0x1c00) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)}, 0x8812) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) [ 367.482500][ T7782] netlink: 'syz-executor.2': attribute type 24 has an invalid length. 04:02:50 executing program 5: ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101000, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000080)) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000000)=0x20000000, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) [ 367.528084][ T7782] netlink: 'syz-executor.2': attribute type 17 has an invalid length. 04:02:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0xc0200, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r5, &(0x7f0000000040), 0x3a3, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x35, &(0x7f0000000080)=0x800, 0x4) fcntl$setstatus(r5, 0x4, 0x670828dd60e999ef) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x4e24, 0x0, @empty, 0x1000}, 0x1c) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r4, &(0x7f0000000040), 0x3a3, 0x0, 0x0) setsockopt$inet6_int(r4, 0x29, 0x35, &(0x7f0000000080)=0x800, 0x4) fcntl$setstatus(r4, 0x4, 0x670828dd60e999ef) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='reno\x00', 0x5) getsockopt$inet6_opts(r4, 0x29, 0x39, &(0x7f0000000240)=""/93, &(0x7f00000002c0)=0x5d) socket$isdn_base(0x22, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000180)={0x0, 0x4, 0x7, 'queue0\x00', 0x8}) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 367.569395][ T7782] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 04:02:50 executing program 2: r0 = memfd_create(0x0, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r1 = dup(r0) lseek(0xffffffffffffffff, 0x0, 0x3) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000b80)={{0x1, @addr=0x1}, 0x8}) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r3, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x0, 0x8501) setsockopt$TIPC_MCAST_BROADCAST(r3, 0x10f, 0x85) write$USERIO_CMD_SET_PORT_TYPE(r4, &(0x7f0000000300)={0x1, 0xa1}, 0x2) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f00000003c0)='nfs4\x00', 0x0, 0x5db0, 0x8, &(0x7f0000000a80)=[{0x0, 0x0, 0x8}, {&(0x7f0000000500)="2399d073b444bc2699c7a86d64e95562a0617a36c5631e0b8e072b1528bf3563f8108e1f3c64a8214b0400fc518cf1d947ed", 0x32, 0xb9b}, {0x0, 0x0, 0x8}, {&(0x7f0000000600)="42e0b889d9e6beac9dcf10cef523f1f05cb1304097f1c0bdabd694ed1bbb8f01f47a4234f68ba66bc825df53308e3fa10a38099c4b2a529135568828de265dc0211feaf7904862c47db4ba7e157e53fcfd747cbca9b5e15b747d25765301fb29e11eb5e6af58244cfa218de95a8a042c896a00b31032b120087093b3b5be71264a1d9fd6d62962239b878053c306e5092764cc9cf1470f4cf87db1139842a1f3fcc3d89a85f40e2f8d099ea9d92b7b4cff23749317a5dabf4bc7d2db8bca28457da7166d387f74841d6176d8168ed54f", 0xd0, 0x80}, {&(0x7f0000000700)="cc396741a78a870d5741da4ac4a270e6ac0574d1390196d7226464f08f71e10e677668bf511c1f7491ece70d22b1b9494bbc24b7ceafd5d7362abe915aa897270cd4b61c015f424a353be619a8fda0d91412f7bd3074abee42415e9a871d763e95c059b8d672f19e51b4223dd6b4c9d58552b2b5076cb3869d36d8166f52b9d13504d52cc8af5dcccd1d0146a52f7b201decf17dcf33eea3839e560656898f386760ad03d026c5776d46a1383b2019a7c689ea7e1a0c9b8c802e2a8eac68ecc61a6d20755abc", 0xc6, 0x800000000008e}, {&(0x7f0000000800)="ce93cd43b0d192e958f81a4a03b6be747f26989989b6dcb60d0949fa56299a226d24c73869f2555c5aa9e323eeff9087875bed3887aea5eb411c829f660b485c2c32c0faf384fbd815e1da42145014432bf9cdcaec372f5bc3f9868175271554bf0a89c231244b6ffdf207cc069007f72135d80f3e3d010d20f70a2fa60321510938a64241fd10b5145bb475c6a898d8fbea9596a4991b42f7b54e329a0a387e68f1f16e508719664f1b74e2f2b1fe5ca017650b3c8eed2b60246c47a70c9343aa2de63515c4b96f1a78a4b1ef6261bf7c14982e25745ad95a6ca87da937e4c931439f6a494ffb7956ac", 0xea}, {0x0, 0x0, 0x4}, {&(0x7f0000000a00)="e40236740704a5565fbd5aec023ad48f0b555e9a1f481b9bcb4304c6ad235ff29c5740bb409aca0acf00a67fe037032d7a9c7a4ec2e90c96e24b59fa5dfdf1ed", 0x40, 0x2}], 0x40, &(0x7f0000000b40)='system_u:object_r:inetd_var_run_t:s0\x00') ioprio_set$uid(0x3, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r5 = dup(0xffffffffffffffff) lseek(r5, 0x0, 0x3) quotactl(0x0, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000280)) r6 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_GET_SG_TABLESIZE(r8, 0x227f, &(0x7f0000000180)) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r3, r6, 0x0, 0x8000fffffffe) setsockopt$netrom_NETROM_T4(r6, 0x103, 0x6, &(0x7f0000000bc0)=0x1ff, 0x4) read(r4, &(0x7f0000000c00)=""/29, 0x1d) 04:02:50 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r4 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r4, 0x4b32, 0x7) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) r5 = syz_open_dev$sndpcmc(&(0x7f0000000740)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200a00) getsockopt$XDP_MMAP_OFFSETS(r5, 0x11b, 0x1, &(0x7f0000000780), &(0x7f0000000800)=0x80) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000840)={0x3, 0x70, 0x8, 0x3f, 0x2, 0x3, 0x0, 0x7, 0x10000, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xb9, 0x4}, 0x2034e, 0x8, 0x2, 0x2, 0x1ff, 0xcb, 0x400}, r1, 0xa, r0, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0xc0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000940)={0xa, 0x1}, 0x0, 0x0, &(0x7f0000000980)={0x2, 0x9, 0x190, 0x3}, &(0x7f00000009c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=0xe838}}, 0x10) r6 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r6, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) [ 367.850617][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 368.270349][ T23] kauditd_printk_skb: 3 callbacks suppressed [ 368.270382][ T23] audit: type=1804 audit(1572840170.958:31): pid=7817 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir493970865/syzkaller.fImYZ8/11/bus" dev="sda1" ino=16611 res=1 04:02:51 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r4 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r4, 0x4b32, 0x7) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) r5 = syz_open_dev$sndpcmc(&(0x7f0000000740)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200a00) getsockopt$XDP_MMAP_OFFSETS(r5, 0x11b, 0x1, &(0x7f0000000780), &(0x7f0000000800)=0x80) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000840)={0x3, 0x70, 0x8, 0x3f, 0x2, 0x3, 0x0, 0x7, 0x10000, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xb9, 0x4}, 0x2034e, 0x8, 0x2, 0x2, 0x1ff, 0xcb, 0x400}, r1, 0xa, r0, 0xa) r6 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r6, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x4) write$apparmor_current(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="6368616e6765686174203078303030303030081b303030303030305e6e65742f75646100625465762a7573657200"], 0x2f) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0xfcb) 04:02:51 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r4 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r4, 0x4b32, 0x7) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) r5 = syz_open_dev$sndpcmc(&(0x7f0000000740)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200a00) getsockopt$XDP_MMAP_OFFSETS(r5, 0x11b, 0x1, &(0x7f0000000780), &(0x7f0000000800)=0x80) fcntl$getown(0xffffffffffffffff, 0x9) r6 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r6, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:51 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000480)={0x25, 0x3, 0x0, {0x0, 0x4, 0x0, 'eth0'}}, 0x25) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x365f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xcd}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x884}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) r4 = gettid() r5 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r4}, &(0x7f0000000140)) fstat(r2, &(0x7f0000000540)) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000380)={0x0, 0x8, 0x20, 0x9, 0x4}, &(0x7f00000003c0)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000400)={r7, 0xffff}, 0x8) r8 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x9, 0x8400) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x59c, 0x9, 0x101, 0x200, 0xa0000000, r7}, &(0x7f00000002c0)=0x20) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000300)={0x4, 0x0, [{0x0, 0x9, 0x7, 0x71e0, 0xffff}, {0x0, 0x4, 0x8, 0x2, 0x5}, {0xc0000000, 0x2, 0x9, 0xd61}, {0x0, 0x8000, 0x5c63, 0x0, 0x2}]}) kcmp(r4, r4, 0x0, r5, r5) ptrace$setopts(0x4206, r4, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f0000000280)={0x0, 0x100, 0x1, &(0x7f0000000240)=0x80000000}) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) nanosleep(&(0x7f0000000640)={r9, r10+10000000}, &(0x7f0000000680)) [ 368.859418][ T7827] AppArmor: change_hat: Invalid input '0x0000000000000^net/uda' 04:02:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="ebffffffffffffff0000040000001400010008000100020000000800050000000000"], 0x28}}, 0x0) r6 = dup3(r4, r0, 0x80000) getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000040)='bridge0\x00') write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="fc71792000000000"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="e0686f200256314b7f09cba79dd67af3eeb26115b90cb651d9fe3a28865e46aee3ac7cd16161646a67fee49849fcf78e6ecdf265fb809ffc92e0fa15b6691a9bd228031c754c1cb0745d8a26ed9e2271c56e2cb20d57eb0b81bc4283682833fa2a5cff55f9790083b3c8a861c30df9150b26eecda4b89d42d086720ced2212bd4ebc4266370dd8ce000000000000000000"], 0x81) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socket$kcm(0x2b, 0x1, 0x0) [ 368.865192][ T7827] AppArmor: change_hat: Invalid input '0x0000000000000^net/uda' [ 368.909723][ T23] audit: type=1804 audit(1572840171.598:32): pid=7820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir493970865/syzkaller.fImYZ8/11/bus" dev="sda1" ino=16611 res=1 04:02:51 executing program 5: ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101000, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000080)) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000000)=0x20000000, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) [ 369.033448][ T23] audit: type=1804 audit(1572840171.648:33): pid=7820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir493970865/syzkaller.fImYZ8/11/bus" dev="sda1" ino=16611 res=1 04:02:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r2, r3, 0x0, 0x1) ioctl$KDDISABIO(r3, 0x4b37) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r4 = open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000140)=0x4) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x7fff) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f00000001c0)=""/162) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:02:51 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r4 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r4, 0x4b32, 0x7) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) r5 = syz_open_dev$sndpcmc(&(0x7f0000000740)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200a00) getsockopt$XDP_MMAP_OFFSETS(r5, 0x11b, 0x1, &(0x7f0000000780), &(0x7f0000000800)=0x80) r6 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r6, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) [ 369.111622][ T23] audit: type=1804 audit(1572840171.718:34): pid=7820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir493970865/syzkaller.fImYZ8/11/bus" dev="sda1" ino=16611 res=1 04:02:52 executing program 2: r0 = memfd_create(0x0, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r1 = dup(r0) lseek(0xffffffffffffffff, 0x0, 0x3) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000b80)={{0x1, @addr=0x1}, 0x8}) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r3, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x0, 0x8501) setsockopt$TIPC_MCAST_BROADCAST(r3, 0x10f, 0x85) write$USERIO_CMD_SET_PORT_TYPE(r4, &(0x7f0000000300)={0x1, 0xa1}, 0x2) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f00000003c0)='nfs4\x00', 0x0, 0x5db0, 0x8, &(0x7f0000000a80)=[{0x0, 0x0, 0x8}, {&(0x7f0000000500)="2399d073b444bc2699c7a86d64e95562a0617a36c5631e0b8e072b1528bf3563f8108e1f3c64a8214b0400fc518cf1d947ed", 0x32, 0xb9b}, {0x0, 0x0, 0x8}, {&(0x7f0000000600)="42e0b889d9e6beac9dcf10cef523f1f05cb1304097f1c0bdabd694ed1bbb8f01f47a4234f68ba66bc825df53308e3fa10a38099c4b2a529135568828de265dc0211feaf7904862c47db4ba7e157e53fcfd747cbca9b5e15b747d25765301fb29e11eb5e6af58244cfa218de95a8a042c896a00b31032b120087093b3b5be71264a1d9fd6d62962239b878053c306e5092764cc9cf1470f4cf87db1139842a1f3fcc3d89a85f40e2f8d099ea9d92b7b4cff23749317a5dabf4bc7d2db8bca28457da7166d387f74841d6176d8168ed54f", 0xd0, 0x80}, {&(0x7f0000000700)="cc396741a78a870d5741da4ac4a270e6ac0574d1390196d7226464f08f71e10e677668bf511c1f7491ece70d22b1b9494bbc24b7ceafd5d7362abe915aa897270cd4b61c015f424a353be619a8fda0d91412f7bd3074abee42415e9a871d763e95c059b8d672f19e51b4223dd6b4c9d58552b2b5076cb3869d36d8166f52b9d13504d52cc8af5dcccd1d0146a52f7b201decf17dcf33eea3839e560656898f386760ad03d026c5776d46a1383b2019a7c689ea7e1a0c9b8c802e2a8eac68ecc61a6d20755abc", 0xc6, 0x800000000008e}, {&(0x7f0000000800)="ce93cd43b0d192e958f81a4a03b6be747f26989989b6dcb60d0949fa56299a226d24c73869f2555c5aa9e323eeff9087875bed3887aea5eb411c829f660b485c2c32c0faf384fbd815e1da42145014432bf9cdcaec372f5bc3f9868175271554bf0a89c231244b6ffdf207cc069007f72135d80f3e3d010d20f70a2fa60321510938a64241fd10b5145bb475c6a898d8fbea9596a4991b42f7b54e329a0a387e68f1f16e508719664f1b74e2f2b1fe5ca017650b3c8eed2b60246c47a70c9343aa2de63515c4b96f1a78a4b1ef6261bf7c14982e25745ad95a6ca87da937e4c931439f6a494ffb7956ac", 0xea}, {0x0, 0x0, 0x4}, {&(0x7f0000000a00)="e40236740704a5565fbd5aec023ad48f0b555e9a1f481b9bcb4304c6ad235ff29c5740bb409aca0acf00a67fe037032d7a9c7a4ec2e90c96e24b59fa5dfdf1ed", 0x40, 0x2}], 0x40, &(0x7f0000000b40)='system_u:object_r:inetd_var_run_t:s0\x00') ioprio_set$uid(0x3, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r5 = dup(0xffffffffffffffff) lseek(r5, 0x0, 0x3) quotactl(0x0, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000280)) r6 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_GET_SG_TABLESIZE(r8, 0x227f, &(0x7f0000000180)) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r3, r6, 0x0, 0x8000fffffffe) setsockopt$netrom_NETROM_T4(r6, 0x103, 0x6, &(0x7f0000000bc0)=0x1ff, 0x4) read(r4, &(0x7f0000000c00)=""/29, 0x1d) 04:02:52 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r4 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r4, 0x4b32, 0x7) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) syz_open_dev$sndpcmc(&(0x7f0000000740)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200a00) r5 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r5, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:52 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000480)={0x25, 0x3, 0x0, {0x0, 0x4, 0x0, 'eth0'}}, 0x25) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x365f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xcd}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x884}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) r4 = gettid() r5 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r4}, &(0x7f0000000140)) fstat(r2, &(0x7f0000000540)) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000380)={0x0, 0x8, 0x20, 0x9, 0x4}, &(0x7f00000003c0)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000400)={r7, 0xffff}, 0x8) r8 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x9, 0x8400) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x59c, 0x9, 0x101, 0x200, 0xa0000000, r7}, &(0x7f00000002c0)=0x20) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000300)={0x4, 0x0, [{0x0, 0x9, 0x7, 0x71e0, 0xffff}, {0x0, 0x4, 0x8, 0x2, 0x5}, {0xc0000000, 0x2, 0x9, 0xd61}, {0x0, 0x8000, 0x5c63, 0x0, 0x2}]}) kcmp(r4, r4, 0x0, r5, r5) ptrace$setopts(0x4206, r4, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f0000000280)={0x0, 0x100, 0x1, &(0x7f0000000240)=0x80000000}) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) nanosleep(&(0x7f0000000640)={r9, r10+10000000}, &(0x7f0000000680)) [ 369.750305][ T23] audit: type=1804 audit(1572840172.438:35): pid=7868 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir493970865/syzkaller.fImYZ8/12/bus" dev="sda1" ino=16602 res=1 04:02:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="ebffffffffffffff0000040000001400010008000100020000000800050000000000"], 0x28}}, 0x0) r6 = dup3(r4, r0, 0x80000) getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000040)='bridge0\x00') write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="fc71792000000000"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="e0686f200256314b7f09cba79dd67af3eeb26115b90cb651d9fe3a28865e46aee3ac7cd16161646a67fee49849fcf78e6ecdf265fb809ffc92e0fa15b6691a9bd228031c754c1cb0745d8a26ed9e2271c56e2cb20d57eb0b81bc4283682833fa2a5cff55f9790083b3c8a861c30df9150b26eecda4b89d42d086720ced2212bd4ebc4266370dd8ce000000000000000000"], 0x81) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socket$kcm(0x2b, 0x1, 0x0) 04:02:52 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r4 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r4, 0x4b32, 0x7) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) r5 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r5, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r2, r3, 0x0, 0x1) ioctl$KDDISABIO(r3, 0x4b37) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r4 = open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000140)=0x4) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x7fff) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f00000001c0)=""/162) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:02:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r2, r3, 0x0, 0x1) ioctl$KDDISABIO(r3, 0x4b37) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r4 = open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000140)=0x4) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x7fff) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f00000001c0)=""/162) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:02:53 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r4 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r4, 0x4b32, 0x7) r5 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r5, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:53 executing program 3: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r4 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r4, 0x4b32, 0x7) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000700)) syz_open_dev$sndpcmc(&(0x7f0000000740)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200a00) r5 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r5, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="ebffffffffffffff0000040000001400010008000100020000000800050000000000"], 0x28}}, 0x0) r6 = dup3(r4, r0, 0x80000) getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000040)='bridge0\x00') write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="fc71792000000000"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="e0686f200256314b7f09cba79dd67af3eeb26115b90cb651d9fe3a28865e46aee3ac7cd16161646a67fee49849fcf78e6ecdf265fb809ffc92e0fa15b6691a9bd228031c754c1cb0745d8a26ed9e2271c56e2cb20d57eb0b81bc4283682833fa2a5cff55f9790083b3c8a861c30df9150b26eecda4b89d42d086720ced2212bd4ebc4266370dd8ce000000000000000000"], 0x81) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socket$kcm(0x2b, 0x1, 0x0) 04:02:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="ebffffffffffffff0000040000001400010008000100020000000800050000000000"], 0x28}}, 0x0) r6 = dup3(r4, r0, 0x80000) getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000040)='bridge0\x00') write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="fc71792000000000"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="e0686f200256314b7f09cba79dd67af3eeb26115b90cb651d9fe3a28865e46aee3ac7cd16161646a67fee49849fcf78e6ecdf265fb809ffc92e0fa15b6691a9bd228031c754c1cb0745d8a26ed9e2271c56e2cb20d57eb0b81bc4283682833fa2a5cff55f9790083b3c8a861c30df9150b26eecda4b89d42d086720ced2212bd4ebc4266370dd8ce000000000000000000"], 0x81) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socket$kcm(0x2b, 0x1, 0x0) 04:02:53 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) r4 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r4, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:53 executing program 3: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r4 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$KDSETLED(r4, 0x4b32, 0x7) r5 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r5, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:54 executing program 2: r0 = memfd_create(0x0, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r1 = dup(r0) lseek(0xffffffffffffffff, 0x0, 0x3) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000b80)={{0x1, @addr=0x1}, 0x8}) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r3, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x0, 0x8501) setsockopt$TIPC_MCAST_BROADCAST(r3, 0x10f, 0x85) write$USERIO_CMD_SET_PORT_TYPE(r4, &(0x7f0000000300)={0x1, 0xa1}, 0x2) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f00000003c0)='nfs4\x00', 0x0, 0x5db0, 0x8, &(0x7f0000000a80)=[{0x0, 0x0, 0x8}, {&(0x7f0000000500)="2399d073b444bc2699c7a86d64e95562a0617a36c5631e0b8e072b1528bf3563f8108e1f3c64a8214b0400fc518cf1d947ed", 0x32, 0xb9b}, {0x0, 0x0, 0x8}, {&(0x7f0000000600)="42e0b889d9e6beac9dcf10cef523f1f05cb1304097f1c0bdabd694ed1bbb8f01f47a4234f68ba66bc825df53308e3fa10a38099c4b2a529135568828de265dc0211feaf7904862c47db4ba7e157e53fcfd747cbca9b5e15b747d25765301fb29e11eb5e6af58244cfa218de95a8a042c896a00b31032b120087093b3b5be71264a1d9fd6d62962239b878053c306e5092764cc9cf1470f4cf87db1139842a1f3fcc3d89a85f40e2f8d099ea9d92b7b4cff23749317a5dabf4bc7d2db8bca28457da7166d387f74841d6176d8168ed54f", 0xd0, 0x80}, {&(0x7f0000000700)="cc396741a78a870d5741da4ac4a270e6ac0574d1390196d7226464f08f71e10e677668bf511c1f7491ece70d22b1b9494bbc24b7ceafd5d7362abe915aa897270cd4b61c015f424a353be619a8fda0d91412f7bd3074abee42415e9a871d763e95c059b8d672f19e51b4223dd6b4c9d58552b2b5076cb3869d36d8166f52b9d13504d52cc8af5dcccd1d0146a52f7b201decf17dcf33eea3839e560656898f386760ad03d026c5776d46a1383b2019a7c689ea7e1a0c9b8c802e2a8eac68ecc61a6d20755abc", 0xc6, 0x800000000008e}, {&(0x7f0000000800)="ce93cd43b0d192e958f81a4a03b6be747f26989989b6dcb60d0949fa56299a226d24c73869f2555c5aa9e323eeff9087875bed3887aea5eb411c829f660b485c2c32c0faf384fbd815e1da42145014432bf9cdcaec372f5bc3f9868175271554bf0a89c231244b6ffdf207cc069007f72135d80f3e3d010d20f70a2fa60321510938a64241fd10b5145bb475c6a898d8fbea9596a4991b42f7b54e329a0a387e68f1f16e508719664f1b74e2f2b1fe5ca017650b3c8eed2b60246c47a70c9343aa2de63515c4b96f1a78a4b1ef6261bf7c14982e25745ad95a6ca87da937e4c931439f6a494ffb7956ac", 0xea}, {0x0, 0x0, 0x4}, {&(0x7f0000000a00)="e40236740704a5565fbd5aec023ad48f0b555e9a1f481b9bcb4304c6ad235ff29c5740bb409aca0acf00a67fe037032d7a9c7a4ec2e90c96e24b59fa5dfdf1ed", 0x40, 0x2}], 0x40, &(0x7f0000000b40)='system_u:object_r:inetd_var_run_t:s0\x00') ioprio_set$uid(0x3, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r5 = dup(0xffffffffffffffff) lseek(r5, 0x0, 0x3) quotactl(0x0, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000280)) r6 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$SG_GET_SG_TABLESIZE(r8, 0x227f, &(0x7f0000000180)) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r3, r6, 0x0, 0x8000fffffffe) setsockopt$netrom_NETROM_T4(r6, 0x103, 0x6, &(0x7f0000000bc0)=0x1ff, 0x4) read(r4, &(0x7f0000000c00)=""/29, 0x1d) 04:02:54 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x0, 0x1fee, 0x94615dfddc04caa4, 0x8, 0x7, 0x6, 0xf8000000, 0x3, r3}, &(0x7f0000000680)=0x20) r4 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r4, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff0100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x60, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r3, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000380), 0x2, {0xa, 0x4e24, 0xee, @rand_addr="ca6e6b915bbe87b2debb00", 0x40}, r5}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r5, 0x9f}}, 0x10) 04:02:54 executing program 3: ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000180)=0x6) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fchdir(r1) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x20) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x1f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) open(&(0x7f0000000140)='./file0\x00', 0xa400, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socket$kcm(0xa, 0x5, 0x0) r3 = syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0xad02, 0x8000) poll(&(0x7f0000000200)=[{r3, 0xb000}], 0x1, 0x6) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) 04:02:54 executing program 5: unshare(0x14010000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r0, r1, 0x0, 0x1) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x4) socket(0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@mcast2, @empty, @remote, 0xe, 0x4, 0x190b, 0x0, 0xa85a, 0x4, r2}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f00000003c0)={0x2, 0x70, 0x3, 0xb1, 0x91, 0x76, 0x0, 0x16, 0x0, 0x6, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x5002, 0x7, 0x1f, 0x5, 0x80, 0x800080, 0x401}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) 04:02:54 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000005c0)={0x1, 0x401, 0x8000, 0x800, 0x5, 0x15b9, 0x1, 0x200}, &(0x7f0000000600)=0x20) r3 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r3, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="380da42e9206c58720fc328bafd8faf5"}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e21, @loopback}}}, 0x98) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) [ 372.131100][ T23] audit: type=1804 audit(1572840174.808:36): pid=7938 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir493970865/syzkaller.fImYZ8/14/bus" dev="sda1" ino=16591 res=1 [ 372.258319][ T7927] ldm_validate_privheads(): Disk read failed. [ 372.285891][ T7927] Dev loop1: unable to read RDB block 1 [ 372.311679][ T7927] loop1: unable to read partition table [ 372.347070][ T7927] loop1: partition table beyond EOD, truncated [ 372.406498][ T7927] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 372.445486][ T7940] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 04:02:55 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) r3 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r3, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff0100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x60, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r3, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000380), 0x2, {0xa, 0x4e24, 0xee, @rand_addr="ca6e6b915bbe87b2debb00", 0x40}, r5}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r5, 0x9f}}, 0x10) 04:02:55 executing program 5: unshare(0x14010000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r0, r1, 0x0, 0x1) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x4) socket(0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@mcast2, @empty, @remote, 0xe, 0x4, 0x190b, 0x0, 0xa85a, 0x4, r2}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f00000003c0)={0x2, 0x70, 0x3, 0xb1, 0x91, 0x76, 0x0, 0x16, 0x0, 0x6, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x5002, 0x7, 0x1f, 0x5, 0x80, 0x800080, 0x401}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) 04:02:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r1, r2, 0x0, 0x1) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000000)={0xffff, 0x1, 0x9}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r3, r4, 0x0, 0x1) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r9, 0x202002) keyctl$chown(0x4, r9, r7, r8) r10 = geteuid() fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r13, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r13, &(0x7f0000000040), 0x3a3, 0x0, 0x0) setsockopt$inet6_int(r13, 0x29, 0x35, &(0x7f0000000080)=0x800, 0x4) fcntl$setstatus(r13, 0x4, 0x670828dd60e999ef) sendto$inet6(r13, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) r15 = getgid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000480)=0x0) r17 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r20 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r20, 0x202002) keyctl$chown(0x4, r20, r18, r19) r21 = socket$nl_generic(0x10, 0x3, 0x10) r22 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r22, @ANYBLOB="ebffffffffffffff0000040000001400010008000100020000000800050000000000"], 0x28}}, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000500)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f00000006c0)=0xe8) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000700)={0x508, 0x0, 0x7, [{{0x3, 0x0, 0x6, 0x4, 0x7, 0x7fffffff, {0x4, 0x9a, 0x3, 0x8, 0x8, 0x4, 0x8, 0xffff, 0x400, 0x7c7f07e3, 0x80, r5, r8, 0x7, 0x9}}, {0x6, 0x834a00000, 0x15, 0x4, 'vmnet1securityem0\'GPL'}}, {{0x6, 0x2, 0x3626, 0x0, 0x4, 0x4, {0x2, 0x1, 0x101, 0x8001, 0xffffffff, 0x9, 0x8001, 0xff, 0xf960, 0x7, 0x0, r10, r11, 0x5, 0x4}}, {0x4, 0xfffffffffffffff9, 0xa, 0x5, 'net/igmp6\x00'}}, {{0x4, 0x0, 0x9, 0x5, 0x101, 0x4, {0x5, 0x7, 0x0, 0x5, 0x9, 0x1, 0x5, 0x2, 0x9, 0x9, 0x1ff, r12, 0x0, 0x0, 0x1}}, {0x2, 0x6, 0x40, 0xfffffffd, 'clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8'}}, {{0x6, 0x1, 0x20, 0x0, 0x0, 0xc428, {0x6, 0x2a7, 0xff, 0x1cca09b4, 0x80000000, 0x7, 0x80, 0x1000, 0x9, 0xffffffff, 0x80, r14, r15, 0x7, 0x3f}}, {0x2, 0x3, 0xa, 0x9b, 'net/igmp6\x00'}}, {{0x1, 0x3, 0x1, 0xffffffff7fffffff, 0x8, 0x8001, {0x3, 0x1, 0x6, 0x7, 0x6, 0x1ff, 0x5, 0x80, 0x7fff, 0x9fa, 0x101, r16, r19, 0x7, 0x6}}, {0x3, 0xfffffffffffffff7, 0x0, 0xaefa}}, {{0x0, 0x0, 0x6, 0x8, 0x529b78e, 0xffffffe1, {0x5, 0x0, 0x6, 0x1ff, 0x3, 0x81, 0x3, 0x101, 0xffffffe1, 0x2, 0x9, r23, r24, 0x400, 0x1f}}, {0x6, 0xc7, 0x40, 0x3, 'clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8'}}, {{0x6, 0x2, 0x1, 0x7f, 0xffff7fff, 0x1, {0x1, 0x6, 0xfffffffffffffff7, 0x58, 0x0, 0x8, 0x6, 0x10000, 0x6, 0xffffffff, 0x3f, r25, 0xee00, 0x3, 0x400}}, {0x1, 0x3ff, 0x12, 0x489b, 'keyringmime_type,%'}}]}, 0x508) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r26 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write(r26, &(0x7f0000001200)="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", 0xe00) 04:02:55 executing program 2: unshare(0x14010000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r0, r1, 0x0, 0x1) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x4) socket(0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@mcast2, @empty, @remote, 0xe, 0x4, 0x190b, 0x0, 0xa85a, 0x4, r2}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f00000003c0)={0x2, 0x70, 0x3, 0xb1, 0x91, 0x76, 0x0, 0x16, 0x0, 0x6, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x5002, 0x7, 0x1f, 0x5, 0x80, 0x800080, 0x401}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) 04:02:55 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) [ 373.244002][ T7976] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 373.376535][ T7975] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 373.408591][ T7965] ldm_validate_privheads(): Disk read failed. 04:02:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="380da42e9206c58720fc328bafd8faf5"}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e21, @loopback}}}, 0x98) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 04:02:56 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) [ 373.424096][ T7965] Dev loop1: unable to read RDB block 1 [ 373.446646][ T7973] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 373.447932][ T7965] loop1: unable to read partition table 04:02:56 executing program 3: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) [ 373.505311][ T7965] loop1: partition table beyond EOD, truncated [ 373.540756][ T7965] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 04:02:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1e"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendfile(r2, r2, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400001800210000000000003e9115170000001c140000f40000014000000008000900000000005787358eb33c06cd81c5751962a020ac447416730fa824f768d54ae7e6de676d157e66403ee39d0361bfe1aba75d6d1412501119baef1c4428d94a254c00bbb300"], 0x24}}, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r4, 0x80080080044df9, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r5, 0x80080080044df9, &(0x7f0000000040)) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) r6 = socket$inet(0x2, 0x6, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r7 = socket$inet(0x2, 0x6, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r8 = accept(r7, 0x0, &(0x7f0000000300)) r9 = syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x80000000, 0x640080) r10 = socket$inet(0x2, 0x6, 0x0) bind$inet(r10, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r12, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r12, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r12, 0x5501, 0x0) r13 = socket$inet(0x2, 0x6, 0x0) bind$inet(r13, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r14 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r15 = socket$inet(0x2, 0x6, 0x0) bind$inet(r15, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r16 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r16, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x45c) ioctl$UI_SET_EVBIT(r16, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r16, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r16, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r16, 0x5501, 0x0) r17 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0xc4b81a16179c5dfc, 0x0) write$uinput_user_dev(r17, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd]}, 0x45c) ioctl$UI_SET_RELBIT(r17, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r17, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r17, 0x5501, 0x0) r18 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r18, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x21, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) ioctl$sock_SIOCGPGRP(r18, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, r19, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@local, @in=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000b80)=0xe8) r20 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r20, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r22 = getegid() fcntl$getownex(r20, 0x10, &(0x7f0000000a80)={0x0, 0x0}) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r26 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r26, 0x0, r27) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b8200", 0x64}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbb", 0xf}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x5, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r21, 0x0, r22}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r23, 0x0, r24}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r25, r27}}}], 0xa0, 0x4}, 0x6010) sendmsg$unix(r8, &(0x7f0000000c40)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000480)="57c233c336f91f59c58d910a44298c5a5abbbbb18481bf7ac4071da84ddc3690a6461d461dd7580a7bde911ebe176e73ba375d3c30df92d75fd83aa08d78b1518987ae35c462a7209d13df65006c440e9964d3873f95582eec0156551cffe6f5cbdfdb213bc7fc3267faeb710d6fd1e74a07555c1282497494ff12650130f3fdd826f08d1821fb96e0879305ff63f01f4e8e6d24c7cdcbc3ec1d140653a2e7e2c3e2f70f9cabadfc531a700cad449b6714e97d36ea4cae81e779437665a584dc89991879c1d004287ac169f38e37a7064c737e16846622bf2818d97b710778be138be1a1", 0xe4}, {&(0x7f0000000580)="4ccd2ce6a966096e2938016fc1cd74275fa3efd85930b9a794f91f5c5a380dbdd4039010d93b89a0429c48a68fe28db2ffe96f4ccd1253dcdda3c844f4ac4a497156b9e29a6836d010ff04c210425bf82fc917da7396869c075555ad29570fe32fa7af477f6a1c19885c9c6ac61a0d4c456059af67144c5a0505421d395c82637f97b28adca768b826799bbad26ee19ff907c5969cf2923f39092d8efcff55d8da2d53c7da5fce4c0c73aaa6d8a7233aa5f637d8b628119dba2afb6679e7c69308b679f6662bfc3b6d6fc906c5bc4683b9fa", 0xd2}, {&(0x7f0000000680)="5f60fa001f8cabae9a586310be964c6386defd280160d48111bee997c17659fa7e1725214e1f8b4de1f20d72c342ae9ae2e9729ee19df2903dd0507f80d73a4442497c9db7a0c0243f3c0703ede8838c8c19e13e2bff70d5b236d49fa78a807b7f23e31777c068235fc4529b3063177a06615b850af7ff99581076ec9b0ad2d2675d0ba8764a4c32b834e9c8e6ed3f994bc8e67eaaf59ca8eef4aed0639ac65cea2a00714b905fa0bf396612d2f164f390a1a7b5c1c0f4a2bb1bfd2886b55ad8b9def85f", 0xc4}, {&(0x7f0000000780)="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", 0xfa}, {&(0x7f0000000340)="89eef8632fa72433a2f6b631b20c", 0xe}, {&(0x7f0000000880)="695b501e90c1cebfc1d4e7fae75e716c997c72fde8fa788794a432683eb1267d7225793d38df2872bf8c3295e9767b1f386ba3081d59232bb17fb04b825f67806a51739571e71309befa4bd7ab5b1ce0", 0x50}, {&(0x7f0000000900)="f6ca9610ddb24c02f80ba46afb29616f15352b19afb56c73873e75fd79373cfe879e69d6bfa4c8a061c2434883ddd01d32e47003d4ff7c86c893e5c72f39f7cbabc68af0904e20c5ba0bfc26d748794f1643b8e098f447bd61a4c072f31d010c037cd6e621aadd1b53c6f68158733ee46a0a4c55aee281753a4bd389343088df", 0x80}], 0x7, &(0x7f0000000bc0)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r3, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="2000f7ff000000000100000001000100", @ANYRES32=r15, @ANYRES32=r4, @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=0x0, @ANYRES32=r24, @ANYBLOB='\x00\x00\x00\x00'], 0x70, 0x4044840}, 0xc034) r28 = syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$int_in(r28, 0x80080080044df9, &(0x7f0000000040)) setns(0xffffffffffffffff, 0x4000000) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) r29 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101000, 0x0) ioctl$RTC_IRQP_SET(r29, 0x4008700c, 0xa5c) 04:02:56 executing program 2: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) mkdir(0x0, 0x401a) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x400000, 0x0) write(r0, &(0x7f0000001480)="c6ff23f24fa102950c498a9e3018acbdb99dc9588164fd5a1da491b482650dbe579dd8d26ff3db585c083d2b51f8c3ddba9436d483fd9c217d127e6e84dc6bff366168c8019e3448eed67a707ee048e9d4f132ff57189c20e621d4c411e6c2dd25933a493d18936b157011f589902be458ae8c3077ecee127af5b5c96bb37c37739f9c6dbd648b5183940a192e72f3ef4370440cfb3fd52975c907681e5ee5ab9a5f370324527707534d3451ae0559c876cd99f51f0eadd2b4749e8844a3bb3f8dd2a067cffce9bf09b6e5c46d973971a53fa17eb68332163efc026ed1e95e71e5e3bd777ebd69172c2ef96994082c6e3ce10d0e72993bf2a5", 0xf9) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5c, 0x0, 0x2, 0x0, 0x0, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x7, 0x8}, 0x728, 0x3, 0x0, 0x0, 0x200000000000}, 0x0, 0x20009, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x4a0d017ff0ff4d84) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000200)={0x2, @vbi={0x52cb, 0x7f, 0x7ff, 0x50323234, [0x3, 0xf2], [0x9, 0x9]}}) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x1f7e9cc6a43474a1) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f0000000180)=0x5) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00', 0x7, 0x4, 0x498, 0x0, 0x140, 0x140, 0x3b0, 0x3b0, 0x3b0, 0x4, &(0x7f0000000480), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff}}}, {{@arp={@rand_addr=0xcb, @empty, 0x3d71092fa6c3247a, 0xffffff00, @mac=@random="e0095e94cba2", {[0x0, 0xff, 0x0, 0x0, 0xff, 0xff]}, @empty, {[0x0, 0x1fe, 0x0, 0x0, 0xff, 0x101]}, 0x200, 0x8, 0x9, 0x729, 0x4, 0x5, 'veth0_to_team\x00', 'bond_slave_0\x00', {0x1fe}, {0xff}, 0x0, 0x40}, 0xf0, 0x130}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e45b293c7c954940cb178937ced1b812189c279a6513e36a839f2fe72f4d"}}, {{@arp={@local, @dev={0xac, 0x14, 0x14, 0xe}, 0xffffffff, 0xff000000, @empty, {[0x7f, 0x0, 0x0, 0x0, 0x0, 0xff]}, @mac=@broadcast, {[0x0, 0x0, 0x0, 0xff, 0x0, 0x7f]}, 0xfc, 0x1ff, 0x2468, 0x9, 0x2, 0x2, 'ip_vti0\x00', 'bcsh0\x00', {0xff}, {}, 0x0, 0x40}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0x1c}, @rand_addr=0x72b2, @multicast1, 0x0, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4e8) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000002300010000000008040000001400df7f6845d734e48c2601af8730563fb40f3d57094e70cdebb6c53e22758aa2f6bf2a4cc8826bd68910c5a6ca95996821"], 0x14}}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x9, 0x2}, 0x8) 04:02:56 executing program 3: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff0100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x60, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r3, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000380), 0x2, {0xa, 0x4e24, 0xee, @rand_addr="ca6e6b915bbe87b2debb00", 0x40}, r5}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r5, 0x9f}}, 0x10) 04:02:56 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) [ 373.957208][ T8007] input: syz1 as /devices/virtual/input/input5 04:02:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="ebffffffffffffff0000040000001400010008000100020000000800050000000000"], 0x28}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000)=0x40, 0x4) r3 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x7}}, 0x0, 0x0, r3, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="ebffffffffffffff0000040000001400010008000100020000000800050000000000"], 0x28}}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000280)={0x0, 0xf8}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000340)={r6, 0x30, &(0x7f0000000300)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x25}}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000380)=0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="ebffffffffffffff0000040000001400010008000100020000000800050000000000"], 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r8, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4100) [ 374.122002][ T8007] input: syz1 as /devices/virtual/input/input6 04:02:57 executing program 3: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) [ 374.388493][ T8015] ldm_validate_privheads(): Disk read failed. [ 374.401869][ T8015] Dev loop1: unable to read RDB block 1 [ 374.427672][ T8015] loop1: unable to read partition table 04:02:57 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) [ 374.460672][ T8015] loop1: partition table beyond EOD, truncated [ 374.518204][ T8015] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 04:02:57 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='soap\x8c\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r3, r2, 0x0, 0x7ffff000) 04:02:57 executing program 3: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000002c0)=0x7fffffff, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r3 = semget$private(0x0, 0x3, 0x0) semtimedop(r3, &(0x7f0000000100)=[{0x0, 0xfffffffffffffffc}], 0x1, &(0x7f0000000080)={0x77359400}) semtimedop(r3, &(0x7f0000000000)=[{0x0, 0xd8a}], 0x1, 0x0) semctl$SEM_STAT(r3, 0x4, 0x12, &(0x7f0000000340)=""/4096) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="ebffffffffffffff0000040000001400010008000100020000000800050000000000"], 0x28}}, 0x0) r4 = dup3(r0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x3c8) 04:02:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff0100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x60, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r3, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000380), 0x2, {0xa, 0x4e24, 0xee, @rand_addr="ca6e6b915bbe87b2debb00", 0x40}, r5}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r5, 0x9f}}, 0x10) [ 374.819424][ T8004] input: syz1 as /devices/virtual/input/input7 04:02:57 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:57 executing program 3: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r7, 0x0, 0x0, 0x0) 04:02:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1e"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendfile(r2, r2, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400001800210000000000003e9115170000001c140000f40000014000000008000900000000005787358eb33c06cd81c5751962a020ac447416730fa824f768d54ae7e6de676d157e66403ee39d0361bfe1aba75d6d1412501119baef1c4428d94a254c00bbb300"], 0x24}}, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r4, 0x80080080044df9, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r5, 0x80080080044df9, &(0x7f0000000040)) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) r6 = socket$inet(0x2, 0x6, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r7 = socket$inet(0x2, 0x6, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r8 = accept(r7, 0x0, &(0x7f0000000300)) r9 = syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x80000000, 0x640080) r10 = socket$inet(0x2, 0x6, 0x0) bind$inet(r10, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r12, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r12, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r12, 0x5501, 0x0) r13 = socket$inet(0x2, 0x6, 0x0) bind$inet(r13, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r14 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r15 = socket$inet(0x2, 0x6, 0x0) bind$inet(r15, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r16 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r16, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x45c) ioctl$UI_SET_EVBIT(r16, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r16, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r16, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r16, 0x5501, 0x0) r17 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0xc4b81a16179c5dfc, 0x0) write$uinput_user_dev(r17, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd]}, 0x45c) ioctl$UI_SET_RELBIT(r17, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r17, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r17, 0x5501, 0x0) r18 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r18, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x21, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) ioctl$sock_SIOCGPGRP(r18, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, r19, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@local, @in=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000b80)=0xe8) r20 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r20, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r22 = getegid() fcntl$getownex(r20, 0x10, &(0x7f0000000a80)={0x0, 0x0}) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r26 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r26, 0x0, r27) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b8200", 0x64}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbb", 0xf}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x5, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r21, 0x0, r22}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r23, 0x0, r24}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r25, r27}}}], 0xa0, 0x4}, 0x6010) sendmsg$unix(r8, &(0x7f0000000c40)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000480)="57c233c336f91f59c58d910a44298c5a5abbbbb18481bf7ac4071da84ddc3690a6461d461dd7580a7bde911ebe176e73ba375d3c30df92d75fd83aa08d78b1518987ae35c462a7209d13df65006c440e9964d3873f95582eec0156551cffe6f5cbdfdb213bc7fc3267faeb710d6fd1e74a07555c1282497494ff12650130f3fdd826f08d1821fb96e0879305ff63f01f4e8e6d24c7cdcbc3ec1d140653a2e7e2c3e2f70f9cabadfc531a700cad449b6714e97d36ea4cae81e779437665a584dc89991879c1d004287ac169f38e37a7064c737e16846622bf2818d97b710778be138be1a1", 0xe4}, {&(0x7f0000000580)="4ccd2ce6a966096e2938016fc1cd74275fa3efd85930b9a794f91f5c5a380dbdd4039010d93b89a0429c48a68fe28db2ffe96f4ccd1253dcdda3c844f4ac4a497156b9e29a6836d010ff04c210425bf82fc917da7396869c075555ad29570fe32fa7af477f6a1c19885c9c6ac61a0d4c456059af67144c5a0505421d395c82637f97b28adca768b826799bbad26ee19ff907c5969cf2923f39092d8efcff55d8da2d53c7da5fce4c0c73aaa6d8a7233aa5f637d8b628119dba2afb6679e7c69308b679f6662bfc3b6d6fc906c5bc4683b9fa", 0xd2}, {&(0x7f0000000680)="5f60fa001f8cabae9a586310be964c6386defd280160d48111bee997c17659fa7e1725214e1f8b4de1f20d72c342ae9ae2e9729ee19df2903dd0507f80d73a4442497c9db7a0c0243f3c0703ede8838c8c19e13e2bff70d5b236d49fa78a807b7f23e31777c068235fc4529b3063177a06615b850af7ff99581076ec9b0ad2d2675d0ba8764a4c32b834e9c8e6ed3f994bc8e67eaaf59ca8eef4aed0639ac65cea2a00714b905fa0bf396612d2f164f390a1a7b5c1c0f4a2bb1bfd2886b55ad8b9def85f", 0xc4}, {&(0x7f0000000780)="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", 0xfa}, {&(0x7f0000000340)="89eef8632fa72433a2f6b631b20c", 0xe}, {&(0x7f0000000880)="695b501e90c1cebfc1d4e7fae75e716c997c72fde8fa788794a432683eb1267d7225793d38df2872bf8c3295e9767b1f386ba3081d59232bb17fb04b825f67806a51739571e71309befa4bd7ab5b1ce0", 0x50}, {&(0x7f0000000900)="f6ca9610ddb24c02f80ba46afb29616f15352b19afb56c73873e75fd79373cfe879e69d6bfa4c8a061c2434883ddd01d32e47003d4ff7c86c893e5c72f39f7cbabc68af0904e20c5ba0bfc26d748794f1643b8e098f447bd61a4c072f31d010c037cd6e621aadd1b53c6f68158733ee46a0a4c55aee281753a4bd389343088df", 0x80}], 0x7, &(0x7f0000000bc0)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r3, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="2000f7ff000000000100000001000100", @ANYRES32=r15, @ANYRES32=r4, @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=0x0, @ANYRES32=r24, @ANYBLOB='\x00\x00\x00\x00'], 0x70, 0x4044840}, 0xc034) r28 = syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$int_in(r28, 0x80080080044df9, &(0x7f0000000040)) setns(0xffffffffffffffff, 0x4000000) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) r29 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101000, 0x0) ioctl$RTC_IRQP_SET(r29, 0x4008700c, 0xa5c) [ 375.297344][ T8053] ldm_validate_privheads(): Disk read failed. [ 375.322118][ T8053] Dev loop1: unable to read RDB block 1 [ 375.357417][ T8053] loop1: unable to read partition table [ 375.392497][ T8053] loop1: partition table beyond EOD, truncated [ 375.417073][ T8053] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 04:02:58 executing program 3: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:58 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff0100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x60, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r3, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000380), 0x2, {0xa, 0x4e24, 0xee, @rand_addr="ca6e6b915bbe87b2debb00", 0x40}, r5}}, 0x38) [ 375.771328][ T8077] input: syz1 as /devices/virtual/input/input9 [ 375.854099][ T8086] input: syz1 as /devices/virtual/input/input10 04:02:58 executing program 3: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/43) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) [ 376.281898][ T8090] ldm_validate_privheads(): Disk read failed. [ 376.301365][ T8090] Dev loop1: unable to read RDB block 1 [ 376.315372][ T8090] loop1: unable to read partition table [ 376.325263][ T8090] loop1: partition table beyond EOD, truncated [ 376.353150][ T8090] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 04:02:59 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='soap\x8c\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r3, r2, 0x0, 0x7ffff000) 04:02:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r7, 0x0, 0x0, 0x0) 04:02:59 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:59 executing program 3: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0xfffff000, 0x1}]}, 0xc, 0x0) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r7, 0x0, 0x0, 0x0) 04:02:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff0100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x60, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r3, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:02:59 executing program 3: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:59 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:02:59 executing program 3: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:03:00 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) [ 377.273230][ T8118] ldm_validate_privheads(): Disk read failed. [ 377.281090][ T8118] Dev loop1: unable to read RDB block 1 [ 377.293043][ T8118] loop1: unable to read partition table [ 377.305636][ T8118] loop1: partition table beyond EOD, truncated 04:03:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r7, 0x0, 0x0, 0x0) [ 377.353710][ T8118] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 04:03:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff0100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x60, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r3, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) [ 378.023165][ T8152] ldm_validate_privheads(): Disk read failed. [ 378.042731][ T8152] Dev loop1: unable to read RDB block 1 [ 378.048463][ T8152] loop1: unable to read partition table [ 378.054194][ T8152] loop1: partition table beyond EOD, truncated [ 378.075140][ T8152] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 04:03:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff0100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x60, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r3, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:00 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:03:00 executing program 3: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:03:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff0100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x60, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r3, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r7, 0x0, 0x0, 0x0) 04:03:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff0100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x60, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r3, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:01 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:03:01 executing program 3: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) [ 378.613805][ T8165] ldm_validate_privheads(): Disk read failed. [ 378.651946][ T8165] Dev loop1: unable to read RDB block 1 04:03:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) [ 378.668921][ T8170] ldm_validate_privheads(): Disk read failed. [ 378.690198][ T8165] loop1: unable to read partition table [ 378.697472][ T8170] Dev loop5: unable to read RDB block 1 [ 378.726910][ T8165] loop1: partition table beyond EOD, truncated [ 378.747072][ T8170] loop5: unable to read partition table [ 378.754962][ T8165] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 378.766322][ T8170] loop5: partition table beyond EOD, truncated [ 378.785743][ T8170] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 378.794665][ T8180] ldm_validate_privheads(): Disk read failed. [ 378.813129][ T8180] Dev loop0: unable to read RDB block 1 [ 378.823932][ T8180] loop0: unable to read partition table [ 378.829871][ T8180] loop0: partition table beyond EOD, truncated 04:03:01 executing program 3: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:03:01 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) [ 378.836304][ T8180] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 04:03:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff0100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x60, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r3, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1e"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendfile(r2, r2, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400001800210000000000003e9115170000001c140000f40000014000000008000900000000005787358eb33c06cd81c5751962a020ac447416730fa824f768d54ae7e6de676d157e66403ee39d0361bfe1aba75d6d1412501119baef1c4428d94a254c00bbb300"], 0x24}}, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r4, 0x80080080044df9, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r5, 0x80080080044df9, &(0x7f0000000040)) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) r6 = socket$inet(0x2, 0x6, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r7 = socket$inet(0x2, 0x6, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r8 = accept(r7, 0x0, &(0x7f0000000300)) r9 = syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x80000000, 0x640080) r10 = socket$inet(0x2, 0x6, 0x0) bind$inet(r10, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r12, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r12, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r12, 0x5501, 0x0) r13 = socket$inet(0x2, 0x6, 0x0) bind$inet(r13, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r14 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r15 = socket$inet(0x2, 0x6, 0x0) bind$inet(r15, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r16 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r16, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x45c) ioctl$UI_SET_EVBIT(r16, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r16, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r16, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r16, 0x5501, 0x0) r17 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0xc4b81a16179c5dfc, 0x0) write$uinput_user_dev(r17, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd]}, 0x45c) ioctl$UI_SET_RELBIT(r17, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r17, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r17, 0x5501, 0x0) r18 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r18, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x21, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) ioctl$sock_SIOCGPGRP(r18, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, r19, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@local, @in=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000b80)=0xe8) r20 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r20, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r22 = getegid() fcntl$getownex(r20, 0x10, &(0x7f0000000a80)={0x0, 0x0}) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r26 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r26, 0x0, r27) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b8200", 0x64}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbb", 0xf}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x5, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r21, 0x0, r22}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r23, 0x0, r24}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r25, r27}}}], 0xa0, 0x4}, 0x6010) sendmsg$unix(r8, &(0x7f0000000c40)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000480)="57c233c336f91f59c58d910a44298c5a5abbbbb18481bf7ac4071da84ddc3690a6461d461dd7580a7bde911ebe176e73ba375d3c30df92d75fd83aa08d78b1518987ae35c462a7209d13df65006c440e9964d3873f95582eec0156551cffe6f5cbdfdb213bc7fc3267faeb710d6fd1e74a07555c1282497494ff12650130f3fdd826f08d1821fb96e0879305ff63f01f4e8e6d24c7cdcbc3ec1d140653a2e7e2c3e2f70f9cabadfc531a700cad449b6714e97d36ea4cae81e779437665a584dc89991879c1d004287ac169f38e37a7064c737e16846622bf2818d97b710778be138be1a1", 0xe4}, {&(0x7f0000000580)="4ccd2ce6a966096e2938016fc1cd74275fa3efd85930b9a794f91f5c5a380dbdd4039010d93b89a0429c48a68fe28db2ffe96f4ccd1253dcdda3c844f4ac4a497156b9e29a6836d010ff04c210425bf82fc917da7396869c075555ad29570fe32fa7af477f6a1c19885c9c6ac61a0d4c456059af67144c5a0505421d395c82637f97b28adca768b826799bbad26ee19ff907c5969cf2923f39092d8efcff55d8da2d53c7da5fce4c0c73aaa6d8a7233aa5f637d8b628119dba2afb6679e7c69308b679f6662bfc3b6d6fc906c5bc4683b9fa", 0xd2}, {&(0x7f0000000680)="5f60fa001f8cabae9a586310be964c6386defd280160d48111bee997c17659fa7e1725214e1f8b4de1f20d72c342ae9ae2e9729ee19df2903dd0507f80d73a4442497c9db7a0c0243f3c0703ede8838c8c19e13e2bff70d5b236d49fa78a807b7f23e31777c068235fc4529b3063177a06615b850af7ff99581076ec9b0ad2d2675d0ba8764a4c32b834e9c8e6ed3f994bc8e67eaaf59ca8eef4aed0639ac65cea2a00714b905fa0bf396612d2f164f390a1a7b5c1c0f4a2bb1bfd2886b55ad8b9def85f", 0xc4}, {&(0x7f0000000780)="70676abedc912d37b368f45552101fd59322e06b3a4f44d8b8d69dd9226d20361ffe82a50e3ff57f0a0cce136612f1074d4aea428cb878eab4e56dd5403148450775e8be30e3ccf810d1fc4e9379dcd54ff1eeeca20d55ca1f547b595d6e3674afbc43531bacb6fa90d749013dc9cc3580d9ad8f3ceacda499f1e4e888ddb0918635d6ab70eebdef7c305ee83110f56ad7447931a6b65f4f60107e0fb2272a308bf6d7ed8a82847ab309de88817f1f6e10ec9815d02a5c441882b438dbd68744a9e60c19a6df948db7be477052f25de09e0650d5b6acc9b161747401e68a6d9dbaf21f422d713950811fbf76466d7f4b7e06b5a0ec048c53e169", 0xfa}, {&(0x7f0000000340)="89eef8632fa72433a2f6b631b20c", 0xe}, {&(0x7f0000000880)="695b501e90c1cebfc1d4e7fae75e716c997c72fde8fa788794a432683eb1267d7225793d38df2872bf8c3295e9767b1f386ba3081d59232bb17fb04b825f67806a51739571e71309befa4bd7ab5b1ce0", 0x50}, {&(0x7f0000000900)="f6ca9610ddb24c02f80ba46afb29616f15352b19afb56c73873e75fd79373cfe879e69d6bfa4c8a061c2434883ddd01d32e47003d4ff7c86c893e5c72f39f7cbabc68af0904e20c5ba0bfc26d748794f1643b8e098f447bd61a4c072f31d010c037cd6e621aadd1b53c6f68158733ee46a0a4c55aee281753a4bd389343088df", 0x80}], 0x7, &(0x7f0000000bc0)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r3, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="2000f7ff000000000100000001000100", @ANYRES32=r15, @ANYRES32=r4, @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=0x0, @ANYRES32=r24, @ANYBLOB='\x00\x00\x00\x00'], 0x70, 0x4044840}, 0xc034) r28 = syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$int_in(r28, 0x80080080044df9, &(0x7f0000000040)) setns(0xffffffffffffffff, 0x4000000) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) r29 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101000, 0x0) ioctl$RTC_IRQP_SET(r29, 0x4008700c, 0xa5c) 04:03:02 executing program 5: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='user\x00', &(0x7f0000000080)='mime_type@self#\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='em0vboxnet1\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0vboxnet0posix_acl_access@\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='trusted-\x00']) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x40, 0x4000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/96) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$setregs(0xf, r1, 0xff, &(0x7f00000003c0)="fbb3b3860d67b97d5a392294506ad2b654c17ca461211b67a7462e2600f20fa15e23a28904958c64bd2ed8abdea4abeb31bad4b800ec711c771cd4cf9c477563c583f1f9d077ead0b82a9a43ce1b2ed8cedee66a8511c661b2c429dd6c273cff9f061c5d0269e6935599a9e4c6bf4fd5c16be53e399d5178ec4390339815313b7387fa4daa0e1d7f9ae4") r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:03:02 executing program 4: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:03:02 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:03:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 04:03:02 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000140)=0x14) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={r0, 0x5, 0x44, 0xe9, 0x6, 0xf5, 0x8}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) fadvise64(r2, 0x0, 0x7, 0x3) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @remote}, &(0x7f0000000240)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r3, &(0x7f0000000040), 0x3a3, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000080)=0x800, 0x4) fcntl$setstatus(r3, 0x4, 0x670828dd60e999ef) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x8}) getresgid(&(0x7f0000000380), &(0x7f0000000400), &(0x7f0000000440)) socket$inet6(0xa, 0x0, 0x10000) setregid(0x0, 0x0) setregid(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') [ 379.481578][ T8207] ldm_validate_privheads(): Disk read failed. [ 379.564262][ T8207] Dev loop1: unable to read RDB block 1 [ 379.600719][ T8207] loop1: unable to read partition table [ 379.629624][ T8207] loop1: partition table beyond EOD, truncated [ 379.684301][ T8207] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 04:03:02 executing program 4: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:03:02 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:03:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff0100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x60, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r3, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) [ 379.945913][ T8244] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:03:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 04:03:02 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:03:02 executing program 4: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) [ 380.327336][ T8229] input: syz1 as /devices/virtual/input/input12 [ 380.418634][ T8253] ldm_validate_privheads(): Disk read failed. [ 380.457702][ T8253] Dev loop1: unable to read RDB block 1 [ 380.504676][ T8253] loop1: unable to read partition table [ 380.530636][ T8253] loop1: partition table beyond EOD, truncated [ 380.561834][ T8253] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 04:03:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 04:03:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:03 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) 04:03:03 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:03:03 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000140)=0x14) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={r0, 0x5, 0x44, 0xe9, 0x6, 0xf5, 0x8}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) fadvise64(r2, 0x0, 0x7, 0x3) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @remote}, &(0x7f0000000240)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r3, &(0x7f0000000040), 0x3a3, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000080)=0x800, 0x4) fcntl$setstatus(r3, 0x4, 0x670828dd60e999ef) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x8}) getresgid(&(0x7f0000000380), &(0x7f0000000400), &(0x7f0000000440)) socket$inet6(0xa, 0x0, 0x10000) setregid(0x0, 0x0) setregid(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') 04:03:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff0100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x60, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r3, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:03 executing program 3: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:03:04 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) [ 381.429239][ T8284] ldm_validate_privheads(): Disk read failed. [ 381.451834][ T8284] Dev loop1: unable to read RDB block 1 [ 381.493340][ T8284] loop1: unable to read partition table [ 381.512178][ T8284] loop1: partition table beyond EOD, truncated 04:03:04 executing program 3: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:03:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 381.561401][ T8284] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 04:03:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 04:03:04 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) 04:03:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff0100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x60, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r3, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:04 executing program 3: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x800000001000, 0xc6cf053d80ab8c52}) 04:03:04 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:04 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) 04:03:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) [ 382.398294][ T8326] ldm_validate_privheads(): Disk read failed. [ 382.420394][ T8326] Dev loop1: unable to read RDB block 1 [ 382.457022][ T8326] loop1: unable to read partition table [ 382.503304][ T8326] loop1: partition table beyond EOD, truncated [ 382.540095][ T8326] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 04:03:05 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)) 04:03:05 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) 04:03:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff0100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x60, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r3, @loopback, @remote}, 0xc) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:05 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)) 04:03:05 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) 04:03:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 383.248776][ T8365] ldm_validate_privheads(): Disk read failed. [ 383.275169][ T8365] Dev loop1: unable to read RDB block 1 [ 383.306728][ T8365] loop1: unable to read partition table [ 383.340731][ T8365] loop1: partition table beyond EOD, truncated [ 383.358228][ T8365] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 04:03:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 04:03:06 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)) 04:03:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:06 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff0100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x60, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 384.108824][ T8400] ldm_validate_privheads(): Disk read failed. [ 384.115095][ T8400] Dev loop1: unable to read RDB block 1 04:03:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 384.167148][ T8400] loop1: unable to read partition table [ 384.182438][ T8400] loop1: partition table beyond EOD, truncated 04:03:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:06 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)) [ 384.245031][ T8400] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 04:03:07 executing program 5 (fault-call:1 fault-nth:0): r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff0100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x60, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:07 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)) 04:03:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) socket(0x5, 0x5, 0x80) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 384.778378][ T8440] FAULT_INJECTION: forcing a failure. [ 384.778378][ T8440] name failslab, interval 1, probability 0, space 0, times 1 [ 384.823301][ T8440] CPU: 0 PID: 8440 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 384.831422][ T8440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.842112][ T8440] Call Trace: [ 384.845480][ T8440] dump_stack+0xf5/0x159 [ 384.849936][ T8440] should_fail.cold+0xa/0x1a [ 384.854660][ T8440] __should_failslab+0xee/0x130 [ 384.859545][ T8440] should_failslab+0x9/0x14 [ 384.864325][ T8440] __kmalloc+0x53/0x690 [ 384.868523][ T8440] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 384.874401][ T8440] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 384.880379][ T8440] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 384.886060][ T8440] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 384.891933][ T8440] tomoyo_realpath_from_path+0x83/0x4c0 [ 384.897528][ T8440] tomoyo_path_number_perm+0x10a/0x3c0 [ 384.903026][ T8440] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 384.909043][ T8440] ? __fget+0xb8/0x1d0 [ 384.913335][ T8440] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 384.919218][ T8440] tomoyo_file_ioctl+0x2c/0x40 [ 384.924113][ T8440] security_file_ioctl+0x6d/0xa0 [ 384.929241][ T8440] ksys_ioctl+0x64/0xe0 [ 384.933521][ T8440] __x64_sys_ioctl+0x4c/0x60 [ 384.938170][ T8440] do_syscall_64+0xcc/0x370 [ 384.942869][ T8440] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 384.948822][ T8440] RIP: 0033:0x45a219 [ 384.953065][ T8440] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 04:03:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 384.973521][ T8440] RSP: 002b:00007f27268c8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 384.982027][ T8440] RAX: ffffffffffffffda RBX: 00007f27268c8c90 RCX: 000000000045a219 [ 384.990181][ T8440] RDX: 0000000020000ec0 RSI: 0000000040187542 RDI: 0000000000000003 [ 384.998181][ T8440] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 385.006311][ T8440] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f27268c96d4 [ 385.014633][ T8440] R13: 00000000004c51e9 R14: 00000000004da188 R15: 0000000000000004 [ 385.116728][ T8439] ldm_validate_privheads(): Disk read failed. [ 385.140393][ T8440] ERROR: Out of memory at tomoyo_realpath_from_path. [ 385.158695][ T8439] Dev loop1: unable to read RDB block 1 04:03:07 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)) [ 385.178118][ T8439] loop1: unable to read partition table [ 385.206674][ T8439] loop1: partition table beyond EOD, truncated [ 385.237349][ T8439] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 04:03:08 executing program 5 (fault-call:1 fault-nth:1): r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) socket(0x5, 0x5, 0x80) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff0100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x60, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:08 executing program 3 (fault-call:1 fault-nth:0): r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) [ 385.814009][ T8482] FAULT_INJECTION: forcing a failure. [ 385.814009][ T8482] name failslab, interval 1, probability 0, space 0, times 0 [ 385.840466][ T8482] CPU: 1 PID: 8482 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 385.848434][ T8482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.858531][ T8482] Call Trace: [ 385.861856][ T8482] dump_stack+0xf5/0x159 [ 385.866272][ T8482] should_fail.cold+0xa/0x1a [ 385.870928][ T8482] __should_failslab+0xee/0x130 [ 385.875885][ T8482] should_failslab+0x9/0x14 [ 385.880416][ T8482] __kmalloc+0x53/0x690 [ 385.884672][ T8482] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 385.890354][ T8482] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 385.896091][ T8482] ? tomoyo_encode2.part.0+0xd9/0x260 [ 385.901504][ T8482] tomoyo_encode2.part.0+0xd9/0x260 [ 385.906759][ T8482] tomoyo_encode+0x34/0x50 [ 385.911242][ T8482] tomoyo_realpath_from_path+0x14a/0x4c0 [ 385.916966][ T8482] tomoyo_path_number_perm+0x10a/0x3c0 [ 385.922467][ T8482] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 385.928239][ T8482] ? __fget+0xb8/0x1d0 [ 385.932335][ T8482] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 385.937996][ T8482] tomoyo_file_ioctl+0x2c/0x40 [ 385.942811][ T8482] security_file_ioctl+0x6d/0xa0 [ 385.947769][ T8482] ksys_ioctl+0x64/0xe0 [ 385.951957][ T8482] __x64_sys_ioctl+0x4c/0x60 [ 385.956623][ T8482] do_syscall_64+0xcc/0x370 [ 385.961146][ T8482] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 385.967085][ T8482] RIP: 0033:0x45a219 [ 385.971140][ T8482] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 385.991467][ T8482] RSP: 002b:00007f27268c8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 385.999926][ T8482] RAX: ffffffffffffffda RBX: 00007f27268c8c90 RCX: 000000000045a219 04:03:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) 04:03:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 386.007913][ T8482] RDX: 0000000020000ec0 RSI: 0000000040187542 RDI: 0000000000000003 [ 386.015988][ T8482] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 386.023979][ T8482] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f27268c96d4 [ 386.031958][ T8482] R13: 00000000004c51e9 R14: 00000000004da188 R15: 0000000000000004 [ 386.098417][ T8478] ldm_validate_privheads(): Disk read failed. [ 386.106722][ T8488] FAULT_INJECTION: forcing a failure. [ 386.106722][ T8488] name failslab, interval 1, probability 0, space 0, times 0 [ 386.125092][ T8478] Dev loop1: unable to read RDB block 1 [ 386.154807][ T8478] loop1: unable to read partition table [ 386.163536][ T8488] CPU: 1 PID: 8488 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 386.171375][ T8488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.176348][ T8478] loop1: partition table beyond EOD, truncated [ 386.181438][ T8488] Call Trace: [ 386.181481][ T8488] dump_stack+0xf5/0x159 [ 386.181522][ T8488] should_fail.cold+0xa/0x1a [ 386.181615][ T8488] __should_failslab+0xee/0x130 [ 386.181650][ T8488] should_failslab+0x9/0x14 [ 386.209268][ T8488] __kmalloc+0x53/0x690 [ 386.213482][ T8488] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 386.219165][ T8488] ? debug_smp_processor_id+0x4c/0x172 [ 386.219586][ T8478] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 386.224671][ T8488] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 386.224694][ T8488] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 386.224742][ T8488] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 386.249755][ T8488] tomoyo_realpath_from_path+0x83/0x4c0 [ 386.255421][ T8488] tomoyo_path_number_perm+0x10a/0x3c0 [ 386.260906][ T8488] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 386.266731][ T8488] ? __fget+0xb8/0x1d0 [ 386.270833][ T8488] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 386.276535][ T8488] tomoyo_file_ioctl+0x2c/0x40 [ 386.281421][ T8488] security_file_ioctl+0x6d/0xa0 [ 386.286474][ T8488] ksys_ioctl+0x64/0xe0 [ 386.290664][ T8488] __x64_sys_ioctl+0x4c/0x60 [ 386.295342][ T8488] do_syscall_64+0xcc/0x370 [ 386.299879][ T8488] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 386.305900][ T8488] RIP: 0033:0x45a219 [ 386.309836][ T8488] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 386.329476][ T8488] RSP: 002b:00007f9419ff7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 386.337912][ T8488] RAX: ffffffffffffffda RBX: 00007f9419ff7c90 RCX: 000000000045a219 [ 386.345904][ T8488] RDX: 0000000020000ec0 RSI: 0000000040187542 RDI: 0000000000000003 [ 386.353989][ T8488] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 386.361982][ T8488] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9419ff86d4 [ 386.369994][ T8488] R13: 00000000004c51e9 R14: 00000000004da188 R15: 0000000000000004 [ 386.388212][ T8488] ERROR: Out of memory at tomoyo_realpath_from_path. [ 386.412049][ T8482] ERROR: Out of memory at tomoyo_realpath_from_path. 04:03:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) 04:03:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff0100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) 04:03:09 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:09 executing program 3 (fault-call:1 fault-nth:1): r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) [ 387.168624][ T8507] ldm_validate_privheads(): Disk read failed. 04:03:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 387.218095][ T8507] Dev loop1: unable to read RDB block 1 [ 387.223977][ T8507] loop1: unable to read partition table [ 387.236327][ T8507] loop1: partition table beyond EOD, truncated 04:03:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) [ 387.268813][ T8507] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 387.282251][ T8531] FAULT_INJECTION: forcing a failure. [ 387.282251][ T8531] name failslab, interval 1, probability 0, space 0, times 0 04:03:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'cpu'}]}, 0x5) [ 387.326492][ T8531] CPU: 0 PID: 8531 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 387.334423][ T8531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.344578][ T8531] Call Trace: [ 387.347992][ T8531] dump_stack+0xf5/0x159 [ 387.352439][ T8531] should_fail.cold+0xa/0x1a [ 387.357133][ T8531] __should_failslab+0xee/0x130 [ 387.362017][ T8531] should_failslab+0x9/0x14 [ 387.366557][ T8531] __kmalloc+0x53/0x690 [ 387.370738][ T8531] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 387.376401][ T8531] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 387.382077][ T8531] ? tomoyo_encode2.part.0+0xd9/0x260 [ 387.387561][ T8531] tomoyo_encode2.part.0+0xd9/0x260 [ 387.392765][ T8531] tomoyo_encode+0x34/0x50 [ 387.397182][ T8531] tomoyo_realpath_from_path+0x14a/0x4c0 [ 387.403014][ T8531] tomoyo_path_number_perm+0x10a/0x3c0 [ 387.408480][ T8531] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 387.414203][ T8531] ? __fget+0xb8/0x1d0 [ 387.418263][ T8531] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 387.423934][ T8531] tomoyo_file_ioctl+0x2c/0x40 [ 387.428705][ T8531] security_file_ioctl+0x6d/0xa0 [ 387.433631][ T8531] ksys_ioctl+0x64/0xe0 [ 387.438994][ T8531] __x64_sys_ioctl+0x4c/0x60 [ 387.445356][ T8531] do_syscall_64+0xcc/0x370 [ 387.449854][ T8531] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 387.455732][ T8531] RIP: 0033:0x45a219 [ 387.459633][ T8531] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 387.479724][ T8531] RSP: 002b:00007f9419ff7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 387.488175][ T8531] RAX: ffffffffffffffda RBX: 00007f9419ff7c90 RCX: 000000000045a219 [ 387.496144][ T8531] RDX: 0000000020000ec0 RSI: 0000000040187542 RDI: 0000000000000003 [ 387.504110][ T8531] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 387.512161][ T8531] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9419ff86d4 04:03:10 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x2, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) [ 387.520132][ T8531] R13: 00000000004c51e9 R14: 00000000004da188 R15: 0000000000000004 [ 387.532205][ T8531] ERROR: Out of memory at tomoyo_realpath_from_path. 04:03:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:10 executing program 3 (fault-call:1 fault-nth:2): r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:10 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x10, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:10 executing program 4: 04:03:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) r6 = socket(0x5, 0x5, 0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000200)) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) [ 388.136325][ T8558] FAULT_INJECTION: forcing a failure. [ 388.136325][ T8558] name failslab, interval 1, probability 0, space 0, times 0 [ 388.251908][ T8558] CPU: 1 PID: 8558 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 388.259798][ T8558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.270138][ T8558] Call Trace: [ 388.273457][ T8558] dump_stack+0xf5/0x159 [ 388.277766][ T8558] should_fail.cold+0xa/0x1a [ 388.282390][ T8558] __should_failslab+0xee/0x130 [ 388.287264][ T8558] should_failslab+0x9/0x14 [ 388.291802][ T8558] kmem_cache_alloc_trace+0x2a/0x5d0 [ 388.297109][ T8558] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 388.302761][ T8558] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 388.308425][ T8558] udmabuf_create+0x96/0x7e0 [ 388.313033][ T8558] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 388.318774][ T8558] udmabuf_ioctl+0x10e/0x210 [ 388.323442][ T8558] ? udmabuf_create+0x7e0/0x7e0 [ 388.328305][ T8558] do_vfs_ioctl+0x991/0xc60 [ 388.332859][ T8558] ? __tsan_read8+0x2c/0x30 [ 388.337410][ T8558] ksys_ioctl+0xbd/0xe0 [ 388.341613][ T8558] __x64_sys_ioctl+0x4c/0x60 [ 388.346225][ T8558] do_syscall_64+0xcc/0x370 04:03:11 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x4b37, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) [ 388.350811][ T8558] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 388.356784][ T8558] RIP: 0033:0x45a219 [ 388.360715][ T8558] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 388.380338][ T8558] RSP: 002b:00007f9419ff7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 388.389031][ T8558] RAX: ffffffffffffffda RBX: 00007f9419ff7c90 RCX: 000000000045a219 04:03:11 executing program 4: [ 388.397067][ T8558] RDX: 0000000020000ec0 RSI: 0000000040187542 RDI: 0000000000000003 [ 388.405195][ T8558] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 388.413194][ T8558] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9419ff86d4 [ 388.421247][ T8558] R13: 00000000004c51e9 R14: 00000000004da188 R15: 0000000000000004 04:03:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) socket(0x5, 0x5, 0x80) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:11 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x4b6d, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:11 executing program 4: 04:03:11 executing program 3 (fault-call:1 fault-nth:3): r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:11 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x4c00, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:11 executing program 4: 04:03:11 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:12 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x4c01, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) socket(0x5, 0x5, 0x80) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') sendfile(r4, 0xffffffffffffffff, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:12 executing program 4: 04:03:12 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x2, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:12 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x4c04, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:12 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x4c05, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:12 executing program 4: 04:03:12 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x10, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') sendfile(r4, 0xffffffffffffffff, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:13 executing program 4: r0 = socket$kcm(0x2b, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024, 0x4, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @typedef={0x0, 0x0, 0x0, 0x4}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) 04:03:13 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x5421, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:13 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x4c00, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:13 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:13 executing program 4: r0 = socket$kcm(0x2b, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024, 0x4, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @typedef={0x0, 0x0, 0x0, 0x4}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) 04:03:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') sendfile(r4, 0xffffffffffffffff, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:13 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x5450, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:13 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x4c01, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:13 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:13 executing program 4: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) 04:03:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:14 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x5451, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:14 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x5421, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:14 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:14 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x5452, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000001900)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) close(r0) 04:03:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:14 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x5450, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:14 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:14 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x5457, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:15 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x5451, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@remote}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x18) setsockopt$inet_mreqn(r1, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 04:03:15 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:15 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x5460, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@remote}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x18) setsockopt$inet_mreqn(r1, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 04:03:15 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x5452, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:15 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r3, r4, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:15 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x5501, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:15 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x5457, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@remote}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1814aa00000000a199f8a888a92bf46e20a9b78003d91876c91bb5895cde5a8a60bd5ef923a781b1630591d55cf3a3e292dd240ffb4b0a5961332a4569740308b3d3f955906d6c220f70e197d886c9581a1b3bfede9b89a80e46768055640fde7c53e5ab563e6608d9ec3b7bd0072fe6f224e0026aa05105afc3fb58d3931402000000e74a82278d7f5d307668924e483f37c14df6f403d572095e5a2042614ca45274bf950e977594e8a926eae611bb8a05d337036841d4a1fb4682023a0aba38dab932c3cbef4bed4b06d4c81cfadd7cda098de62103b25eb8348448e9e112d22062af939429352fc45173481d3b9959384b5e7d3caf7592bf5b65959951b7cfbfd1cfee9edf32f52ed09840f6b52b09debdac4a8e0400000000000000ce2ac2cfea789f51dab4ca4940add9d2a3ca932fc2203fdfab37da3bb798982ede9820c45cb993654d6d6c629979fdeb69fbd8295ddc2f69c8070026e1eb2635d3e35d8e7585a494856723d12b135bc817420a790c2d7707007cd859fda1f7d4becf72d869c8e00000adf3b5c59c264cd05aa9c0313b8f0dbaf033af2be8040ad66acf628bf980802063a731f43f75a59266b95233289e96c0272125fd8a027f9629bc858af022b675dc16ff390ee1affee644808c61358d895e804fdd1bd6f3bf325ff974e879fbf6bbb706570b4295d4a1e9cabca227269bc319a4a32baac3870cd37c83e952d3bf8f6d48af75093cc60900b4a22e0343278b0ac19e588790fec6493caf4024e02ab544312ba6d64caa6df68e1261234b6b53b2219932917747760890032047d618b1ca1cfd9d3ac941da24a17e6e694a3401372e4f934e5f593798148a5a140927de84db1c8cd0def18eea9f5f013065a2ce3b4ee077102d824d12824d5fc781edc893352f661f39141bdb127cf0b8579b13fcc9596ccc05ebff3f2111e5f1c3ccc5372a6e0ca54dc40f3b5c28f93d6393774e1c0733285a10a077ee1077dc25ab0700a585fdf7da821fcc4dd4cdc5ee07adc879766f880000000000000000000000000000000000000000000000000000000000c3a116209dcb0ca85800e462848c97c35ea27f1acd33c4e51bf07d5d236e09f7ad014fbdf611ba2f8e34ed74be7e5ae2e343f4ab239b2a325c1ddaee5059e79183a1534eed7537a79990f7cd4c62fcdf81669cff71c70c5c6c029e8903eea73fa9f436b709bbf1cbbc62451fcf8723b84f2822381fb36b921eb5a462845a6ab827a281670e5347002c99a3e23bd483bc3e5ec54b0500eb2349dd8f56572b800688c3c7440a4c0300058aa916f5d8ccdafba33e5c2327bceae1b1cc96e9b12cb4d6dc60f41578bd2f98ea0e2a5413f943040ed810007fb31522c0dc6b965ba9c58672f00f89dd49a35bd500000000000000000000006ecfb8a6c2ad2b0ddd8deb12"], 0x18) setsockopt$inet_mreqn(r1, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 04:03:16 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x6364, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r3, r4, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:16 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x5460, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@remote}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x18) setsockopt$inet_mreqn(r1, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 04:03:16 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x8904, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:16 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x5601, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@remote}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 04:03:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r3, r4, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:16 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x890c, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:17 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x6364, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x400, 0xfff, 0x32, 0x4, 0x100, 0x1f, 0x0, 0x5}}}, 0x60) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@remote}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 04:03:17 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x8912, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:17 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x8912, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@remote}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 04:03:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:17 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x8916, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x18) setsockopt$inet_mreqn(r1, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 04:03:17 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x8933, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:18 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x8933, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x18) setsockopt$inet_mreqn(r1, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 04:03:18 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x89a2, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:18 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x89a2, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000340)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r3, r4, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x18) setsockopt$inet_mreqn(r1, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 04:03:18 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x400454ca, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:19 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x400454ca, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@remote}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1814aa00000000a199f8a888a92bf46e20a9b78003d91876c91bb5895cde5a8a60bd5ef923a781b1630591d55cf3a3e292dd240ffb4b0a5961332a4569740308b3d3f955906d6c220f70e197d886c9581a1b3bfede9b89a80e46768055640fde7c53e5ab563e6608d9ec3b7bd0072fe6f224e0026aa05105afc3fb58d3931402000000e74a82278d7f5d307668924e483f37c14df6f403d572095e5a2042614ca45274bf950e977594e8a926eae611bb8a05d337036841d4a1fb4682023a0aba38dab932c3cbef4bed4b06d4c81cfadd7cda098de62103b25eb8348448e9e112d22062af939429352fc45173481d3b9959384b5e7d3caf7592bf5b65959951b7cfbfd1cfee9edf32f52ed09840f6b52b09debdac4a8e0400000000000000ce2ac2cfea789f51dab4ca4940add9d2a3ca932fc2203fdfab37da3bb798982ede9820c45cb993654d6d6c629979fdeb69fbd8295ddc2f69c8070026e1eb2635d3e35d8e7585a494856723d12b135bc817420a790c2d7707007cd859fda1f7d4becf72d869c8e00000adf3b5c59c264cd05aa9c0313b8f0dbaf033af2be8040ad66acf628bf980802063a731f43f75a59266b95233289e96c0272125fd8a027f9629bc858af022b675dc16ff390ee1affee644808c61358d895e804fdd1bd6f3bf325ff974e879fbf6bbb706570b4295d4a1e9cabca227269bc319a4a32baac3870cd37c83e952d3bf8f6d48af75093cc60900b4a22e0343278b0ac19e588790fec6493caf4024e02ab544312ba6d64caa6df68e1261234b6b53b2219932917747760890032047d618b1ca1cfd9d3ac941da24a17e6e694a3401372e4f934e5f593798148a5a140927de84db1c8cd0def18eea9f5f013065a2ce3b4ee077102d824d12824d5fc781edc893352f661f39141bdb127cf0b8579b13fcc9596ccc05ebff3f2111e5f1c3ccc5372a6e0ca54dc40f3b5c28f93d6393774e1c0733285a10a077ee1077dc25ab0700a585fdf7da821fcc4dd4cdc5ee07adc879766f880000000000000000000000000000000000000000000000000000000000c3a116209dcb0ca85800e462848c97c35ea27f1acd33c4e51bf07d5d236e09f7ad014fbdf611ba2f8e34ed74be7e5ae2e343f4ab239b2a325c1ddaee5059e79183a1534eed7537a79990f7cd4c62fcdf81669cff71c70c5c6c029e8903eea73fa9f436b709bbf1cbbc62451fcf8723b84f2822381fb36b921eb5a462845a6ab827a281670e5347002c99a3e23bd483bc3e5ec54b0500eb2349dd8f56572b800688c3c7440a4c0300058aa916f5d8ccdafba33e5c2327bceae1b1cc96e9b12cb4d6dc60f41578bd2f98ea0e2a5413f943040ed810007fb31522c0dc6b965ba9c58672f00f89dd49a35bd500000000000000000000006ecfb8a6c2ad2b0ddd8deb12"], 0x18) setsockopt$inet_mreqn(r1, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 04:03:19 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40045564, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:19 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40049409, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@remote}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x18) setsockopt$inet_mreqn(r1, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 04:03:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000340)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r3, r4, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') sendfile(r4, 0xffffffffffffffff, 0x0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:19 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40087543, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@remote}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x18) setsockopt$inet_mreqn(r1, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 04:03:19 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40045566, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000340)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r3, r4, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') sendfile(r4, 0xffffffffffffffff, 0x0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:20 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x4020940d, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:20 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40049409, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@remote}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x18) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 04:03:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 04:03:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000340)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r3, r4, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:20 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40405514, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@remote}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1814aa00000000a199f8a888a92bf46e20a9b78003d91876c91bb5895cde5a8a60bd5ef923a781b1630591d55cf3a3e292dd240ffb4b0a5961332a4569740308b3d3f955906d6c220f70e197d886c9581a1b3bfede9b89a80e46768055640fde7c53e5ab563e6608d9ec3b7bd0072fe6f224e0026aa05105afc3fb58d3931402000000e74a82278d7f5d307668924e483f37c14df6f403d572095e5a2042614ca45274bf950e977594e8a926eae611bb8a05d337036841d4a1fb4682023a0aba38dab932c3cbef4bed4b06d4c81cfadd7cda098de62103b25eb8348448e9e112d22062af939429352fc45173481d3b9959384b5e7d3caf7592bf5b65959951b7cfbfd1cfee9edf32f52ed09840f6b52b09debdac4a8e0400000000000000ce2ac2cfea789f51dab4ca4940add9d2a3ca932fc2203fdfab37da3bb798982ede9820c45cb993654d6d6c629979fdeb69fbd8295ddc2f69c8070026e1eb2635d3e35d8e7585a494856723d12b135bc817420a790c2d7707007cd859fda1f7d4becf72d869c8e00000adf3b5c59c264cd05aa9c0313b8f0dbaf033af2be8040ad66acf628bf980802063a731f43f75a59266b95233289e96c0272125fd8a027f9629bc858af022b675dc16ff390ee1affee644808c61358d895e804fdd1bd6f3bf325ff974e879fbf6bbb706570b4295d4a1e9cabca227269bc319a4a32baac3870cd37c83e952d3bf8f6d48af75093cc60900b4a22e0343278b0ac19e588790fec6493caf4024e02ab544312ba6d64caa6df68e1261234b6b53b2219932917747760890032047d618b1ca1cfd9d3ac941da24a17e6e694a3401372e4f934e5f593798148a5a140927de84db1c8cd0def18eea9f5f013065a2ce3b4ee077102d824d12824d5fc781edc893352f661f39141bdb127cf0b8579b13fcc9596ccc05ebff3f2111e5f1c3ccc5372a6e0ca54dc40f3b5c28f93d6393774e1c0733285a10a077ee1077dc25ab0700a585fdf7da821fcc4dd4cdc5ee07adc879766f880000000000000000000000000000000000000000000000000000000000c3a116209dcb0ca85800e462848c97c35ea27f1acd33c4e51bf07d5d236e09f7ad014fbdf611ba2f8e34ed74be7e5ae2e343f4ab239b2a325c1ddaee5059e79183a1534eed7537a79990f7cd4c62fcdf81669cff71c70c5c6c029e8903eea73fa9f436b709bbf1cbbc62451fcf8723b84f2822381fb36b921eb5a462845a6ab827a281670e5347002c99a3e23bd483bc3e5ec54b0500eb2349dd8f56572b800688c3c7440a4c0300058aa916f5d8ccdafba33e5c2327bceae1b1cc96e9b12cb4d6dc60f41578bd2f98ea0e2a5413f943040ed810007fb31522c0dc6b965ba9c58672f00f89dd49a35bd500000000000000000000006ecfb8a6c2ad2b0ddd8deb12"], 0x18) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 04:03:20 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x4004af07, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0, 0xc6cf053d80ab8c52}) 04:03:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) socket(0xa, 0x2, 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000004c0)="86c73174727b78d38e22e3b9ac230061fed96db2ebd19bbc31841ae5847692cde19eece426283ec0aa1c2d730134a05117803ed00cefd98e1d4165c2ef696ed335192756f8d38f586a12e3b1472b5136c7abd54b06b0981a7cba0890c396028d344b84139aeba8f1fe2345b55534cbeec7a5b9198a27b60c8b61d1cfc5c7bb67b9090da8e9741750e7cb3d60caf4a978657ee09cfc648e32ac57892f5141dff99e23135de4f9d8d9b259c42da78cb0f19267d4fdd870e59300134b6471a8a212ce5a494dcdc15c56a6", 0xc9, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x67cd) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000300)=0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x41440, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, &(0x7f0000000340)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') sendfile(r4, 0xffffffffffffffff, 0x0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @local}}}, &(0x7f0000000340)=0x98) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 398.023113][ T7485] ================================================================== [ 398.032194][ T7485] BUG: KCSAN: data-race in osq_lock / osq_lock [ 398.038336][ T7485] [ 398.040665][ T7485] write to 0xffff88812bf2b054 of 4 bytes by task 8995 on cpu 1: [ 398.048374][ T7485] osq_lock+0x89/0x2f0 [ 398.052450][ T7485] rwsem_optimistic_spin+0x5f/0x320 [ 398.057653][ T7485] rwsem_down_write_slowpath+0x109/0x950 [ 398.063287][ T7485] down_write+0x88/0x90 [ 398.067448][ T7485] unlink_anon_vmas+0x13a/0x4b0 [ 398.072295][ T7485] free_pgtables+0x147/0x200 [ 398.076878][ T7485] exit_mmap+0x151/0x300 [ 398.081177][ T7485] mmput+0xea/0x280 [ 398.084990][ T7485] flush_old_exec+0x655/0xfd0 [ 398.089667][ T7485] load_elf_binary+0x69a/0x2ec0 [ 398.094519][ T7485] search_binary_handler+0x127/0x420 [ 398.099799][ T7485] __do_execve_file.isra.0+0xb76/0x11d0 [ 398.106308][ T7485] __x64_sys_execve+0x62/0x80 [ 398.110984][ T7485] do_syscall_64+0xcc/0x370 [ 398.115500][ T7485] [ 398.117828][ T7485] read to 0xffff88812bf2b054 of 4 bytes by task 7485 on cpu 0: [ 398.125367][ T7485] osq_lock+0x170/0x2f0 [ 398.129517][ T7485] rwsem_optimistic_spin+0x5f/0x320 [ 398.134713][ T7485] rwsem_down_write_slowpath+0x109/0x950 [ 398.140340][ T7485] down_write+0x88/0x90 [ 398.144506][ T7485] anon_vma_fork+0x1e7/0x280 [ 398.149093][ T7485] dup_mm+0x71e/0xba0 [ 398.153159][ T7485] copy_process+0x36f3/0x3b50 [ 398.157834][ T7485] _do_fork+0xfe/0x6e0 [ 398.161900][ T7485] __x64_sys_clone+0x12b/0x160 [ 398.166658][ T7485] do_syscall_64+0xcc/0x370 [ 398.171155][ T7485] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 398.177838][ T7485] [ 398.180158][ T7485] Reported by Kernel Concurrency Sanitizer on: [ 398.186755][ T7485] CPU: 0 PID: 7485 Comm: udevd Not tainted 5.4.0-rc3+ #0 [ 398.193764][ T7485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.203817][ T7485] ================================================================== [ 398.211961][ T7485] Kernel panic - not syncing: panic_on_warn set ... [ 398.218568][ T7485] CPU: 0 PID: 7485 Comm: udevd Not tainted 5.4.0-rc3+ #0 [ 398.226008][ T7485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.236070][ T7485] Call Trace: [ 398.239363][ T7485] dump_stack+0xf5/0x159 [ 398.243694][ T7485] panic+0x210/0x640 [ 398.247600][ T7485] ? __x64_sys_clone+0x12b/0x160 [ 398.252536][ T7485] ? vprintk_func+0x8d/0x140 [ 398.257127][ T7485] kcsan_report.cold+0xc/0x10 [ 398.261804][ T7485] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 398.267346][ T7485] __tsan_read4+0x2c/0x30 [ 398.271705][ T7485] osq_lock+0x170/0x2f0 [ 398.275859][ T7485] rwsem_optimistic_spin+0x5f/0x320 [ 398.281065][ T7485] rwsem_down_write_slowpath+0x109/0x950 [ 398.286706][ T7485] ? __tsan_write4+0x32/0x40 [ 398.291322][ T7485] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 398.296949][ T7485] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 398.302586][ T7485] ? __tsan_read8+0x2c/0x30 [ 398.307088][ T7485] ? memcg_kmem_put_cache+0x91/0xe0 [ 398.312285][ T7485] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 398.317921][ T7485] down_write+0x88/0x90 [ 398.322081][ T7485] anon_vma_fork+0x1e7/0x280 [ 398.326669][ T7485] dup_mm+0x71e/0xba0 [ 398.330687][ T7485] copy_process+0x36f3/0x3b50 [ 398.335370][ T7485] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 398.341367][ T7485] _do_fork+0xfe/0x6e0 [ 398.345439][ T7485] ? __write_once_size+0x41/0xe0 [ 398.350378][ T7485] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 398.356357][ T7485] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 398.361995][ T7485] ? __fd_install+0x117/0x230 [ 398.366679][ T7485] __x64_sys_clone+0x12b/0x160 [ 398.371453][ T7485] do_syscall_64+0xcc/0x370 [ 398.375968][ T7485] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 398.381876][ T7485] RIP: 0033:0x7f17fe7def46 [ 398.386297][ T7485] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 14 25 10 00 00 00 31 d2 49 81 c2 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 31 01 00 00 85 c0 41 89 c4 0f 85 3b 01 00 [ 398.405908][ T7485] RSP: 002b:00007ffc53949cf0 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 398.414315][ T7485] RAX: ffffffffffffffda RBX: 00007ffc53949cf0 RCX: 00007f17fe7def46 [ 398.422372][ T7485] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 398.430347][ T7485] RBP: 00007ffc53949d50 R08: 0000000000001d3d R09: 0000000000001d3d [ 398.438314][ T7485] R10: 00007f17ff0fba70 R11: 0000000000000246 R12: 0000000000000000 [ 398.446275][ T7485] R13: 00007ffc53949d10 R14: 0000000000000005 R15: 0000000000000005 [ 398.455754][ T7485] Kernel Offset: disabled [ 398.460076][ T7485] Rebooting in 86400 seconds..