Warning: Permanently added '10.128.0.73' (ECDSA) to the list of known hosts. 2019/03/26 23:19:36 fuzzer started 2019/03/26 23:19:39 dialing manager at 10.128.0.26:36687 2019/03/26 23:19:39 syscalls: 1 2019/03/26 23:19:39 code coverage: enabled 2019/03/26 23:19:39 comparison tracing: enabled 2019/03/26 23:19:39 extra coverage: extra coverage is not supported by the kernel 2019/03/26 23:19:39 setuid sandbox: enabled 2019/03/26 23:19:39 namespace sandbox: enabled 2019/03/26 23:19:39 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/26 23:19:39 fault injection: enabled 2019/03/26 23:19:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/26 23:19:39 net packet injection: enabled 2019/03/26 23:19:39 net device setup: enabled 23:22:32 executing program 0: r0 = dup(0xffffffffffffff9c) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xffff) tee(r0, r0, 0x1, 0x1) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x4) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0x1000, 0xffffffffffffffff, 0x1ff, 0x4, 0x5, 0x7, "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"}, 0x1118) prctl$PR_SET_KEEPCAPS(0x8, 0x1) connect$unix(r1, &(0x7f00000011c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000001240)={0x64, 0x6}) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000012c0)={0x2, &(0x7f0000001280)=[{}, {}]}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000001300)='/dev/audio\x00', 0x10000, 0x0) write(r0, &(0x7f0000001340)="f29075c21ed46ff3e9d575382584a02f57066d999a0f125fe71a55376eefbc9b2ad098fdb1b34ad3f37bf06974b58ea5782cb8d190fac3d829ed82533ba1c1586aa37be02a02137146df7337b911ed18c92bf63e6c76fa20ec809200f5ec4abc", 0x60) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001400)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000013c0), 0x0, r2}, 0x68) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000001480)=0x1ff, &(0x7f00000014c0)=0x4) r3 = syz_open_dev$dspn(&(0x7f0000001500)='/dev/dsp#\x00', 0x8af, 0x200) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000001540)) r4 = accept$inet6(r3, &(0x7f0000001580)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, &(0x7f00000015c0)=0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000001600)={0x0, @in6={{0xa, 0x4e21, 0x100000000, @ipv4={[], [], @local}, 0x9}}, 0xfffffffffffffffd, 0x52, 0x8, 0x68, 0x1}, &(0x7f00000016c0)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000001700)={r5, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}}, 0x4, 0xfffffffffffffffe, 0x2, 0x6, 0x2}, 0x98) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000017c0)={r5, 0xfffffffffffffffa, 0x84, "e3e58e02e37ed76aca60a09c14139911625102667d9b0f08936bca7ec5aaaaf671bdfe687e6aabacbc6825c4f491ecee95ad5a761839f7ba36cb7f1e89e0cea7375d62d3cdbe38698e24453e1cd15ce8c68481e5748cc24c9f2f3095d5c7e1654237748674ecb810099730e474ce4904a1485587a9128ae390cad89c5e6d5569eb86336f"}, 0x8c) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000018c0)={&(0x7f0000001880)='/dev/audio\x00', r1}, 0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000001900)={0x0, @aes256, 0x0, "4f09d9c9a1f3cfba"}) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000001940)={"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"}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001e80)={'nat\x00', 0x0, 0x4, 0xc3, [], 0x2, &(0x7f0000001d40)=[{}, {}], &(0x7f0000001d80)=""/195}, &(0x7f0000001f00)=0x78) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000001f40)={r5, 0x9d8}, &(0x7f0000001f80)=0x8) clock_gettime(0x0, &(0x7f0000001fc0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000002000)={0x240, @time={r7, r8+10000000}, 0xfffffffffffffffe, {0x9, 0x2}, 0x800, 0x2, 0x200}) write$P9_RWRITE(r3, &(0x7f0000002080)={0xb, 0x77, 0x1, 0xa524}, 0xb) fsetxattr$trusted_overlay_nlink(r4, &(0x7f00000020c0)='trusted.overlay.nlink\x00', &(0x7f0000002100)={'U-', 0xfffffffffffffffd}, 0x28, 0x2) write$binfmt_aout(r2, &(0x7f0000002140)={{0x1cc, 0x2, 0x6, 0x32c, 0x168, 0xcdc0000, 0xe2, 0x9}, "91ddebc44a73345a7daa3977dfcb8af5830b14f402ec9b408aca4b1ed0a28c672136911cfc61c0e26beb34fff5a98fd8db2152e0b1de3d5e89fd3c2a936f57ccd774c0553dd47f67615c10a6f1cafba019946e474ccb80fbc6135fa8b6f73a85b9ff47daf8d2c6d672b26ff5c68d29dd5b8c9ab1e0d47ebe4c2fce", [[], [], []]}, 0x39b) [ 223.557487][ T7883] IPVS: ftp: loaded support on port[0] = 21 23:22:32 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1000, 0x40000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x6, r1, 0x1}) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x1ff) r2 = accept(0xffffffffffffff9c, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000180)={r3, 0x1, 0x6}, 0x10) write$UHID_INPUT2(r0, &(0x7f00000001c0)={0xc, 0xab, "ab6f23bd634bb5a27d41a1efe7fc9958d832fc5801337b1a8eef9a6c6d5706b0713a8cc072a33de2c7cb79c72f63917b8e78fd884ae90a8f187da0e5b7df31220ceba6f04624aba5327581729d25aa7192624d1f580977c4f97d469843f364d1bc7b7452d096687fe78d77caaf6b48fef47df5f327cea006593c7ce31c616b947a2ea199fa17cc12b74bde7212fb56802c105cda5cb7908146e4ce7d8dfafedc1e4223ed44c02cb36269d8"}, 0xb1) connect$llc(r1, &(0x7f0000000280)={0x1a, 0x204, 0x1, 0x9, 0x7, 0x705, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x8) timer_create(0x5, &(0x7f0000000480)={0x0, 0x23, 0x2, @thr={&(0x7f0000000340)="d1762a14f46890d1a27930347d239216d9578db952317048bce3c19871dcd8148bf9f6", &(0x7f0000000380)="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"}}, &(0x7f00000004c0)=0x0) timer_gettime(r4, &(0x7f0000000500)) read$FUSE(r1, &(0x7f0000000540), 0x1000) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000001540)) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmsg(r1, &(0x7f00000016c0)={&(0x7f0000001580)=@rc, 0x80, &(0x7f0000001680)=[{&(0x7f0000001600)=""/83, 0x53}], 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xfa) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000001700)=0x7) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000001740)=0x9, 0x4) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001780)='/proc/self/net/pfkey\x00', 0x82, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f00000017c0)=@rose={'rose', 0x0}, 0x10) getsockopt$sock_int(r5, 0x1, 0x2b, &(0x7f0000001800), &(0x7f0000001840)=0x4) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000001880)={0x0, 0x5}, &(0x7f00000018c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000001900)={r7, 0xffffffffffff2a63, 0x1, 0x6}, &(0x7f0000001940)=0x10) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000001980)=0x5, 0x4) sendto$llc(r6, &(0x7f00000019c0)="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", 0x1000, 0x8040, &(0x7f00000029c0)={0x1a, 0x5, 0x5, 0x5, 0x81, 0x7, @local}, 0x10) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000002a00), &(0x7f0000002a40)=0x4) [ 223.663235][ T7883] chnl_net:caif_netlink_parms(): no params data found [ 223.753548][ T7883] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.762895][ T7883] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.783087][ T7883] device bridge_slave_0 entered promiscuous mode [ 223.803325][ T7883] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.810959][ T7883] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.831605][ T7883] device bridge_slave_1 entered promiscuous mode [ 223.860132][ T7883] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.871891][ T7883] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.897565][ T7883] team0: Port device team_slave_0 added 23:22:33 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0x6}, 0x28, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180)=@fragment={0x0, 0x0, 0x2, 0x20, 0x0, 0x4b9832cc, 0x64}, 0x8) ptrace$peek(0x3, r1, &(0x7f00000001c0)) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:smartcard_device_t:s0\x00', 0x28, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x88000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x1bc, r2, 0x102, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}, 0x9e}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffffffffffff7, @local, 0x6dee073a}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x5, @local, 0xffffffffffff0000}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7fffffff, @dev={0xfe, 0x80, [], 0x16}, 0x8001}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}]}, @TIPC_NLA_SOCK={0x4c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfca}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf9}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5420}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x805}, 0x4000000) r3 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@ipv4, @in=@broadcast}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000640)=0xe8) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000680)={'filter\x00'}, &(0x7f0000000700)=0x78) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000740), &(0x7f0000000780)=0x4) ioctl$sock_netdev_private(r0, 0x89f0, &(0x7f00000007c0)="6a27e0963ff4035b") ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000800)) ioctl$int_in(r3, 0x5473, &(0x7f0000000840)=0xec7) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000880)={0x1, {{0xa, 0x8, 0x9, @remote, 0x2}}, {{0xa, 0x4e22, 0xcc8, @empty, 0x7}}}, 0x108) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000009c0), &(0x7f0000000a00)=0x14) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000a40)={0x0, 0x1}) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000a80)) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000ac0)) fsetxattr(r0, &(0x7f0000000b00)=@random={'system.', '\x00'}, &(0x7f0000000b40)='filter\x00', 0x7, 0x3) ioctl(r3, 0x9, &(0x7f0000000b80)="d6409959a1c1a91bf326e494ab56eea0a3a9abdda2ce2ad6b4abef2f18695455a257c49a519c75bfe147c92eabdd364f2514812b44e798e384ad4dc5351e3b12abe460c2e474f8162ae8a2d57ac513c62f9e9b4c60e7893cabad6e5c31b9ca8aee3866c515cea4a1598aa58270f673ed711a10eb990e72e5a95f090ec3d626f11bedd5bc9b7ebe043ca2a42131b52841a665990538538bcc2ba5c4666f349ee31f60b51fe54632e5a225e8cecd1d77408a6ec0275ee657110c65b60feb607be8518bb971cd55bc5207e1f24e9e1d3b233f8f05bd6e44f7099bb571f9e56ca8608ee6d79919f97c96a7d56cb79f5dc5085665cc54") membarrier(0x8, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000c80)=""/254) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xb89) [ 223.906566][ T7883] team0: Port device team_slave_1 added [ 223.917677][ T7887] IPVS: ftp: loaded support on port[0] = 21 [ 223.975388][ T7883] device hsr_slave_0 entered promiscuous mode [ 224.042755][ T7883] device hsr_slave_1 entered promiscuous mode [ 224.105095][ T7889] IPVS: ftp: loaded support on port[0] = 21 [ 224.119005][ T7883] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.126313][ T7883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.134354][ T7883] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.141483][ T7883] bridge0: port 1(bridge_slave_0) entered forwarding state 23:22:33 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40100, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x4) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, 0x80, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000080)='syzkaller0\x00', 0x8, 0x8, 0x3}) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000140)={@loopback, @rand_addr=0x3}, 0x8) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000180)) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000001c0)=0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x46, "05c27aa2f15a53376a0e6a8b2546d56ff679d7516da3036299eb969f4feadf4753ef18e82080e76b2fe32f67020443d4ad9a3686eb42855dc6804234ef8ca332600effe150e8"}, &(0x7f0000000280)=0x4e) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={r1, 0x8d0b, 0x9, 0xffff}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000300)) connect$vsock_stream(r0, &(0x7f0000000340)={0x28, 0x0, 0x0, @host}, 0x10) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000380)={0x0, 0x0, 0x2080}) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000002400)={@multicast1, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000002440)={0x0, 0x0, 0x10000, 0x400}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000002480)={0x10001, r2}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000024c0)={r1, 0x3}, &(0x7f0000002500)=0x8) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000002580)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000002640)={&(0x7f0000002540)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002600)={&(0x7f00000025c0)={0x1c, r4, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20004000) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000002780)={0xee, &(0x7f0000002680)=""/238}) socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f00000027c0)=""/127, &(0x7f0000002840)=0x7f) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000002880)={r1, 0x2}, &(0x7f00000028c0)=0x8) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000002900)={0x8, 0x100, 0x6, {0x3ff, 0x2, 0x10001, 0xea36}}) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000002a40)={r3, 0xcc, &(0x7f0000002940)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}, @in6={0xa, 0x4e24, 0x80, @empty, 0x4}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e21, 0xa57, @rand_addr="59133112a3dfc11e8eb180a707a035a1", 0x2fcecd41}, @in6={0xa, 0x4e24, 0x80000000, @empty, 0x709e}, @in6={0xa, 0x4e24, 0x7f, @dev={0xfe, 0x80, [], 0x15}, 0x3}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e21, 0x2, @loopback}]}, &(0x7f0000002a80)=0x10) openat$vimc0(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/video0\x00', 0x2, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000002b00)={0x1, 0x7, 0xc641}) shmget$private(0x0, 0x1000, 0x78000008, &(0x7f0000fff000/0x1000)=nil) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000002b40), &(0x7f0000002b80)=0x8) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000002bc0)={0x4, 0x4, 0x6}) [ 224.282903][ T7883] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.344128][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.362520][ T7886] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.382962][ T7886] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.399622][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 224.417081][ T7883] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.447284][ T7894] IPVS: ftp: loaded support on port[0] = 21 [ 224.477967][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 23:22:33 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101000, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_buf(r0, 0x0, 0x28, &(0x7f0000000180)="1e70cf4b9ff9beac23a121b540fc11c7da5c0931430d719e2dfb4fcd29c584b077efd074895dbdeee34f82099752aed7cf", 0x31) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000240)='blacklist\x00', &(0x7f0000000280)='cpuset,]\x00') fsetxattr$security_evm(r0, &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000300)=@sha1={0x1, "df703c678d707192d48e750a3016ee9c31140ff2"}, 0x15, 0x1) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000380)={0x93, 0x1, {0x2, 0x3, 0x8, 0x1, 0x7}}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000400)=[@timestamp, @timestamp, @window={0x3, 0x1, 0x2}], 0x3) mq_timedsend(r0, &(0x7f0000000440)="6328d9f8399127f86554b35e7b11175aa3dcbce1ab4981a8f613f485aa0ab6260aeab250d240ba8d664ed54f6c9dd94c77f83b53", 0x34, 0xf31c, &(0x7f0000000480)={0x0, 0x1c9c380}) r2 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000580)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000680)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f00000007c0)=0xe8) mount$9p_tcp(&(0x7f00000004c0)='127.0.0.1\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x80400, &(0x7f0000000800)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@posixacl='posixacl'}, {@afid={'afid', 0x3d, 0x5d8c1426}}, {@version_9p2000='version=9p2000'}], [{@fowner_eq={'fowner', 0x3d, r2}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/dlm-control\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@appraise='appraise'}, {@euid_lt={'euid<', r3}}, {@dont_hash='dont_hash'}, {@fowner_lt={'fowner<', r4}}]}}) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000900)={0xa, 0x0, 0x2, 0x80000001}, 0xa) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000940), &(0x7f0000000980)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000009c0)={0x8, 0x7, 0x5e, 0xd4, 0x0, 0x7fffffff}) write$apparmor_exec(r0, &(0x7f0000000a40)={'exec ', 'cpuset,]\x00'}, 0xe) syz_open_pts(r0, 0x2) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000a80), &(0x7f0000000ac0)=0x40) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000fc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x8000490}, 0xc, &(0x7f0000000f80)={&(0x7f0000000b80)={0x3d8, r5, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3d}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc9}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x50000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0xd4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5f0000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa46}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe7c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x48}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_BEARER={0x134, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5d5d8000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf2}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x7672, @mcast2, 0xffffffffffffffff}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @mcast1, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3, @mcast2, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x3d8}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000001000), &(0x7f0000001040)=0x4) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000001080)={0x26, 0x3, 0x0, {0x5, 0x5, 0x0, 'euid<'}}, 0x26) mkdirat(r0, &(0x7f00000010c0)='./file0\x00', 0xa1) clock_gettime(0x0, &(0x7f0000001100)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000001140)={0x0, {r6, r7+10000000}, 0x9ce8, 0x6}) syz_open_dev$sndseq(&(0x7f0000001180)='/dev/snd/seq\x00', 0x0, 0x40) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000011c0)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000001200)={r8}) [ 224.491989][ T7886] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.499201][ T7886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.510164][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.520746][ T7886] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.527894][ T7886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.569336][ T7887] chnl_net:caif_netlink_parms(): no params data found [ 224.582072][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.599277][ T7889] chnl_net:caif_netlink_parms(): no params data found [ 224.620107][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.633700][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.701059][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.737929][ T7883] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.751640][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.771029][ T7887] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.781188][ T7887] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.789460][ T7887] device bridge_slave_0 entered promiscuous mode [ 224.810571][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.821235][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.842951][ T7887] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.850056][ T7887] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.858951][ T7887] device bridge_slave_1 entered promiscuous mode [ 224.880608][ T7889] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.887862][ T7889] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.896254][ T7889] device bridge_slave_0 entered promiscuous mode [ 224.905281][ T7889] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.914262][ T7889] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.923402][ T7889] device bridge_slave_1 entered promiscuous mode [ 224.938674][ T7897] IPVS: ftp: loaded support on port[0] = 21 23:22:34 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x14, 0x3f, 0x0, 0x3ff, 0x8000, 0x0, 0x5, {0x0, @in6={{0xa, 0x4e23, 0xffffffffffffffac, @rand_addr="9719b948481fd68769676ae91960352d", 0x8bae}}, 0x1, 0x5, 0x6, 0x1, 0x5}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x9, 0x0, 0x1, 0x1, r3}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={r2, 0x7, 0x97, "5aed21d671de58411aa4ee02c5e722b2364117e8393183fc771027d963684df11c1bff2c4d6f9fac02a436637ae7dac2c714cac1df6dddcb67636d63469a350d369990cd6f8d723c419b7f7ec47c563c6843c7d296ca927268527697e65346427901d2a039ee3ad28d03eb8e1c1bb4cecaddf7826220411b2d12b660b81cba7cd480f5bcfead60eca7920b80546c906c8a68d02babcb28"}, 0x9f) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240)={r2, 0x49ac}, &(0x7f0000000280)=0x8) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) write$input_event(r0, &(0x7f0000000300)={{0x0, 0x2710}, 0x1f, 0x4c55, 0x81}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000380)={0x6, &(0x7f0000000340)=[{0xffff, 0x8, 0x2a3, 0x7923}, {0xffffffffffffffe0, 0xdb9, 0x3, 0x9}, {0x3, 0xffffffff, 0x7fff, 0x1f}, {0x9, 0x5, 0x9, 0x8}, {0x46de, 0x0, 0xffff, 0x24}, {0x3ff, 0x8, 0x1, 0x1}]}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000003c0)='./file0\x00', r4, r5) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') setxattr$trusted_overlay_opaque(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='trusted.overlay.opaque\x00', &(0x7f00000006c0)='y\x00', 0x2, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) r6 = open$dir(&(0x7f0000000700)='./file0\x00', 0x101002, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x16) clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) nanosleep(&(0x7f0000000780)={r7, r8+30000000}, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000007c0)=0x7, 0x4) symlinkat(&(0x7f0000000800)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000840)='./file0\x00') statfs(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/219) write$FUSE_ATTR(r0, &(0x7f00000009c0)={0x78, 0x0, 0x8, {0x2, 0x7fffffff, 0x0, {0x0, 0x7f00000000000, 0x1000, 0x3, 0x5, 0x54080000000, 0x0, 0x7fffffff, 0x3, 0xfffffffffffffc10, 0x9, r4, r5, 0x5, 0x2}}}, 0x78) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000a80)={&(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0], 0x4}) utimensat(r6, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={{0x77359400}, {0x77359400}}, 0x100) r9 = syz_open_dev$mouse(&(0x7f0000000b40)='/dev/input/mouse#\x00', 0x10001, 0x40000) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000b80)={0x2, 0x0, [{}, {}]}) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000c00)=0x8da9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000c40)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000c80)=0x10) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000cc0)) getpeername$netlink(r0, &(0x7f0000000d00), &(0x7f0000000d40)=0xc) [ 224.955127][ T7883] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.006538][ T7887] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.026725][ T7889] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.058647][ T7887] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.088065][ T7889] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.155626][ T7887] team0: Port device team_slave_0 added [ 225.163616][ T7887] team0: Port device team_slave_1 added 23:22:34 executing program 0: syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="b646c095722e628229f82d4837", @ANYRES16=r1, @ANYBLOB="100026bd7000fbdbdf2501000000000000000b000000000c001473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x4004840) write$FUSE_DIRENT(r0, &(0x7f0000000240)={0x160, 0x0, 0x7, [{0x4, 0x5, 0x10, 0xffffffffffff4711, '/dev/sequencer2\x00'}, {0x6, 0x0, 0x1e, 0x2, 'selinuxselfeth1nodevprocvmnet0'}, {0x3, 0x3, 0xd, 0x8, '/dev/snd/seq\x00'}, {0x1, 0x4, 0x7, 0x1, 'selinux'}, {0x3, 0x13, 0x10, 0xfffffffffffffffe, '/dev/sequencer2\x00'}, {0x4, 0x7, 0x0, 0x9}, {0x5, 0xfffffffffffffff9, 0x2, 0xc2f, ']!'}, {0x5, 0x101, 0x10, 0x4, '/dev/sequencer2\x00'}, {0x0, 0x80000001, 0x5, 0x3, 'wlan0'}]}, 0x160) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000080)={0x44, 0x20, &(0x7f0000000000)="dc8ab0aca3c082", {0x20, 0xffffffff, 0x34565559, 0x7, 0x7, 0xffffffffffff8d9c, 0xe, 0x970000000000}}) [ 225.203588][ T7889] team0: Port device team_slave_0 added [ 225.213795][ T7900] IPVS: ftp: loaded support on port[0] = 21 [ 225.239998][ T7889] team0: Port device team_slave_1 added 23:22:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 225.284851][ T7887] device hsr_slave_0 entered promiscuous mode [ 225.314178][ T7887] device hsr_slave_1 entered promiscuous mode [ 225.332165][ T7913] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 225.375399][ T7894] chnl_net:caif_netlink_parms(): no params data found [ 225.474670][ T7889] device hsr_slave_0 entered promiscuous mode [ 225.515379][ T7889] device hsr_slave_1 entered promiscuous mode [ 225.639770][ T7889] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.646968][ T7889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.654400][ T7889] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.662226][ T7889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.679770][ T7887] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.686962][ T7887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.694571][ T7887] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.701689][ T7887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.752648][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.776243][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.790868][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.798948][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.867993][ T7894] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.876207][ T7894] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.885790][ T7894] device bridge_slave_0 entered promiscuous mode [ 225.931045][ T7897] chnl_net:caif_netlink_parms(): no params data found [ 225.945173][ T7894] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.953865][ T7894] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.965133][ T7894] device bridge_slave_1 entered promiscuous mode [ 226.027707][ T7900] chnl_net:caif_netlink_parms(): no params data found [ 226.058009][ T7894] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.081766][ T7887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.127002][ T7894] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.211060][ T7889] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.224280][ T7897] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.233402][ T7897] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.242210][ T7897] device bridge_slave_0 entered promiscuous mode [ 226.269690][ T7894] team0: Port device team_slave_0 added [ 226.276586][ T7900] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.288058][ T7900] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.312432][ T7900] device bridge_slave_0 entered promiscuous mode [ 226.334547][ T7889] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.341733][ T7897] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.349850][ T7897] bridge0: port 2(bridge_slave_1) entered disabled state 23:22:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prlimit64(0x0, 0x6, &(0x7f0000000000), 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x800, 0x8440) getsockname$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c) clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 226.359641][ T7897] device bridge_slave_1 entered promiscuous mode [ 226.369489][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.377649][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.398003][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.416595][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.426144][ T7894] team0: Port device team_slave_1 added [ 226.436070][ T7887] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.445000][ T7900] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.453297][ T7900] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.461426][ T7900] device bridge_slave_1 entered promiscuous mode [ 226.520621][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.529919][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.538512][ T7898] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.545665][ T7898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.555858][ T7900] bond0: Enslaving bond_slave_0 as an active interface with an up link 23:22:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'caif0\x00'}, 0x18) r2 = getpid() r3 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000040)={r1, r0, 0x4}) [ 226.577281][ T7897] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.598142][ T7897] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.654745][ T7894] device hsr_slave_0 entered promiscuous mode [ 226.721867][ T7894] device hsr_slave_1 entered promiscuous mode [ 226.763203][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.773027][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.781559][ T7898] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.788623][ T7898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.796739][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.807774][ T7900] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.822164][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.831098][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.840333][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.848850][ T7898] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.856147][ T7898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.872312][ T7928] IPVS: Error connecting to the multicast addr [ 226.906784][ T7897] team0: Port device team_slave_0 added [ 226.913061][ T7929] IPVS: Error connecting to the multicast addr [ 226.920619][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.935774][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.945344][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.960051][ T7889] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 226.971004][ T7889] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.990841][ T7897] team0: Port device team_slave_1 added [ 227.006053][ T7900] team0: Port device team_slave_0 added 23:22:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="44002fb6c6c2e9977472f1660000862fbe29a30807ac329e4a5cbec9efd1a76a469a8ff2eb881e6aae0d04be", @ANYRES16=r1, @ANYBLOB="01000000000000000000090000003000030008000100000000001400020069705f7674693000000000000000000008000300000000000800040002000000"], 0x44}}, 0x0) [ 227.018077][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.027267][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.036951][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.053576][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.064132][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 23:22:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x28080, 0x118) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x4281, 0x4) fcntl$getownex(r1, 0x10, &(0x7f0000000640)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0)}, 0x20000080) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000440)) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="3c52177e632a16a28bab5fe80a8408c5715f040000000000"], 0x18) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000500)={0x0, 0x7fffffff, 0x7ff, 0x5, 0x5, 0x1, 0x5, 0x100000001, {0x0, @in6={{0xa, 0x4e24, 0x1, @remote, 0x9}}, 0x2, 0x3, 0x25, 0x8}}, &(0x7f00000005c0)=0xb0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000280)={r0, &(0x7f00000002c0)="624e1034c5737a0b7fa75e06b3b3290ac0", 0x0, 0x3}, 0x1a) getsockopt$inet_dccp_int(r1, 0x21, 0x3, &(0x7f0000000100), &(0x7f0000000200)=0x4) geteuid() ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000000)=0x3) [ 227.072877][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.087085][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.095970][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.112899][ T2893] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.120031][ T2893] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.145358][ C1] hrtimer: interrupt took 35004 ns [ 227.146966][ T7900] team0: Port device team_slave_1 added [ 227.180580][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.197121][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.212771][ T7889] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.235277][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.313867][ T7897] device hsr_slave_0 entered promiscuous mode 23:22:36 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="10d688cfa49024e6"], 0x0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000780)=0xe8) getgroups(0x4, &(0x7f0000000900)=[0x0, 0xee01, 0xee01, 0xee01]) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000e00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000b80)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000280)='\x00', 0x0, &(0x7f0000000d40)={{}, {0x1, 0x4}, [{0x2, 0x5}, {0x2, 0x6}, {0x2, 0x6}, {0x2, 0x4}, {0x2, 0x1, r2}, {0x2, 0x7}, {0x2, 0x7, r3}, {0x2, 0x7}], {0x4, 0x7}, [{0x8, 0x5, r4}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x3}, {0x8, 0x5}, {0x8, 0x1}, {0x8, 0x6, r5}, {0x8, 0x1}], {0x10, 0x1}, {0x20, 0x4}}, 0xa4, 0x1) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000240)=0x80, 0x4) init_module(&(0x7f0000000140)='/dev/vbi#\x00', 0xa, &(0x7f0000000200)='rpc_pipefs\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x3) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000100)=0x4) [ 227.362374][ T7897] device hsr_slave_1 entered promiscuous mode [ 227.437811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.446646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.455852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.465574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.514303][ T7900] device hsr_slave_0 entered promiscuous mode [ 227.552180][ T7900] device hsr_slave_1 entered promiscuous mode [ 227.614958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.648018][ T7887] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 227.660915][ T7887] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.709115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.731743][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.740331][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.749466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.758174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.772617][ T7894] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.783403][ T7897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.811084][ T7897] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.824428][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.833207][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.840902][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.849400][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.871727][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.880333][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.890689][ T2893] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.898114][ T2893] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.906068][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.915136][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.923722][ T2893] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.931054][ T2893] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.938846][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.947995][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.957490][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.966129][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.974689][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.983579][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.992124][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.000410][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.010020][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.018341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.031865][ T7894] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.046404][ T7897] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.057989][ T7897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.069869][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.078713][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.093615][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.105315][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.119123][ T7886] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.126369][ T7886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.134294][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.146522][ T7887] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.159790][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.170693][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.179829][ T7886] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.186949][ T7886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.215807][ T7900] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.231743][ T7900] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.238954][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 23:22:37 executing program 1: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00009b3000)) r0 = gettid() sched_getscheduler(r0) timerfd_create(0x8, 0x0) 23:22:37 executing program 0: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x1) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x100000000, 0x14001) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='.^s\xcc\x9c\xd4\xb9\xc2\x1f/cgroup.c', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) [ 228.262523][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.272337][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.280147][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.316438][ T7897] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.333449][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.343891][ T7957] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 228.363640][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.373527][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.395849][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.411036][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.420444][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.435079][ T7898] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.442270][ T7898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.451456][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.459495][ T7898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.475845][ T7894] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 228.491562][ T7894] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.527373][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.538505][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.561084][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.570045][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.585862][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.603857][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.613528][ T7886] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.620694][ T7886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.639798][ T7894] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.677873][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.696544][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.708821][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.717794][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.741077][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.776266][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.798591][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.819432][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.836576][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.845436][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.860575][ T7900] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.879568][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.898386][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.912865][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.925972][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 228.925988][ T26] audit: type=1804 audit(1553642558.029:31): pid=7959 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir385800182/syzkaller.o5CJt2/8/memory.events" dev="sda1" ino=16528 res=1 23:22:38 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x2) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000140)) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'lapb0\x00', @ifru_names='syz_tun\x00'}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0xa, &(0x7f0000000040)=[{0x0, 0x6, 0x3f, 0x7}, {0x800, 0x39, 0x7, 0x7}, {0xca9, 0x2, 0x1, 0x6}, {0x6d, 0xfffffffffffffff7, 0x198c, 0x10000}, {0x9, 0x5, 0x3, 0x7fff}, {0x1, 0x4, 0x655, 0xffff}, {0xc55, 0x200, 0x100000000, 0x9a}, {0x2, 0x2, 0x507ba828, 0x9}, {0x7, 0x80, 0x7, 0x20}, {0x3, 0x1, 0x7fff, 0x3f}]}, 0x10) listen(r0, 0xfffffffffffffffe) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r3, 0x29, 0x6, &(0x7f0000000000), 0x4) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0xfffffffffffffeab) 23:22:38 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x18f040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000200)=0x7) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') ioctl$TCXONC(r0, 0x540a, 0x0) r2 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r3 = fcntl$getown(r2, 0x9) setsockopt$inet6_tcp_buf(r2, 0x6, 0x2b, &(0x7f00000008c0)="d0c46cce5ab87081ef18a38fb6fe79dcbf9ee605982e671751464b41e040f38eed71b347f34aa0cb136c486c6119feb3c96f23bd02a202433c3a162b6441b24f6625db32104b62d57c3fe51f87a28eab31c0c34b545dd873185f38cd66644bd12eb78d35e8b8e1b5b80308120d7b93ae760d90afc8e8e1758705f60c19ce4999ab1cf3dfbb891336ffa7f9530604536326be9673c9c4939d5c733ec52495106ae7a3b2fe779ce984e1e797b8eddcfea05a1d7a9f3d3b6451", 0xb8) write$FUSE_LK(r0, &(0x7f0000000000)={0x28, 0x0, 0x1, {{0xfff, 0x81, 0x1, r3}}}, 0x28) fsetxattr$security_smack_transmute(r1, &(0x7f0000000500)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000600)='TRUE', 0x4, 0x0) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @mcast1, 0xfffffffffffff801}, 0x1c) ioctl(r2, 0x8912, &(0x7f00000005c0)='\x00\x00\x00\x00\x00\x00') remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x74f, 0x1000) creat(&(0x7f00000002c0)='./bus\x00', 0x4) rmdir(&(0x7f0000000580)='./bus\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r4, &(0x7f00000000c0)=0x202, 0x8) [ 228.968272][ T26] audit: type=1800 audit(1553642558.029:32): pid=7959 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16528 res=0 [ 229.050049][ T7900] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.057635][ T26] audit: type=1800 audit(1553642558.149:33): pid=7975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16535 res=0 [ 229.087133][ T7975] mmap: syz-executor.2 (7975) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 229.114350][ T26] audit: type=1804 audit(1553642558.219:34): pid=7975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir346702668/syzkaller.ZOrd4v/1/bus" dev="sda1" ino=16535 res=1 [ 229.155662][ T26] audit: type=1804 audit(1553642558.219:35): pid=7975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir346702668/syzkaller.ZOrd4v/1/bus" dev="sda1" ino=16535 res=1 [ 229.208905][ T26] audit: type=1800 audit(1553642558.219:36): pid=7975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16535 res=0 [ 229.240333][ T26] audit: type=1804 audit(1553642558.219:37): pid=7975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir346702668/syzkaller.ZOrd4v/1/bus" dev="sda1" ino=16535 res=1 23:22:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x4cfe4810, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xda0, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) listen(r1, 0x0) 23:22:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x3d0, r1, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @mcast2, 0x8001}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdf0}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa3e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb32}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2ee4}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x800000000000000}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_MEDIA={0x160, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xba}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4ea8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2a84}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x50db295c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x2, @mcast2, 0x100}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xae0}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}]}, 0x3d0}, 0x1, 0x0, 0x0, 0x4010}, 0x1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0xad, 0x80000001, 0x8fb4, 0x0, 0x4}, 0x14) write$P9_RLINK(r2, &(0x7f0000000200)={0x7, 0x47, 0x2}, 0x7) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 23:22:39 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) close(r0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f00000050c0)=""/88) bind$bt_rfcomm(r2, &(0x7f0000000100)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x2}}, 0xa) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x0, 0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r4 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x200000) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r5, 0x0, 0x0, 0xa6ba0) write$binfmt_aout(r1, &(0x7f0000000580)={{0x10f, 0xffffffff, 0xa9d, 0x360, 0x237, 0xb0cc, 0x102}, "fcdc21f22dd1d0544702613792e78a128156b669e7898c543f97470c2ad9ce34df2ee2a6ed666d9976bf7bc559af39cea692a04a5e97d85e1e369bbe34879049cbd3abec56d36e10ad95d9e8fa8ddcbb13f11cf2320dd37f4b9f13c4c00f37defaac04be4e785d6a99101243ff409e2e026ad931953fb3cb5fb3fbbe202d106909e1ea58afd9ff535a7e891c85769a826ab86d933de8ba22c13bfc99a30e93d5298bea23c77c598bb1e8a2342fcc3b0ad07b093454f7dd40c5c64087a36f8a87f06b16b3173b6b6343e2c97c887bd5c2b90cc2cceab8179ccd53c8"}, 0xfb) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x5, 0x2, 0x11, 0x8, "1968cfc23d7308852406b99d481daa21397df2508cfd9ca5aacbc6b9eb677acfcd37c5ec7c1319ba90e310c7937e4383b2bd4f85c31de2fe7846f6bd0b81dd34", "4777ae002b96008e98f9d06640f4e77cfd0dcfcca418b3aad1e76e930aea9ce2", [0x3, 0xc00000000]}) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r1) r7 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000040)=0xa37, 0x4) setsockopt$TIPC_GROUP_LEAVE(r5, 0x10f, 0x88) io_submit(r6, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x90030000000000, r5, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 23:22:39 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0xf, @pix_mp={0x3, 0x100, 0x0, 0x8, 0xb, [{0x1, 0x100000001}, {0x7ff, 0x200000000000}, {0x80, 0x7}, {0x28, 0xbb8a}, {0x9, 0x3}, {0x8, 0x8001}, {0x100000000, 0x4b}, {0x31, 0x4}], 0x10000, 0x4, 0x7, 0x1, 0x6}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x3, @raw_data="481483a82cd636108fa1080c344d2b41551624656002d6ebf3bb5941e1358a589b1d4a855e5a378213f590748c9a885a492c86c85cfc53cab6b306ac47470e7190dc741ac03fe714920f427bd346d5c0b41568c414172d9b57f76838e018814d21348b2eff5ef66db477ad92cc30cf065c9a7ff18dd47f31c3aee8dde23a5e484d6e726de0f99896f0ee56b8f4dd0d96254e23903547d9ba422b2db4149ca5d9421f23e25a6efc8271a30404c33e637a6940dd2f6925c6c15200d9339a890055811c2ae49da89727"}) r1 = open(&(0x7f00000015c0)='./file0\x00', 0x0, 0x88) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000001600)=0x57e, 0x4) 23:22:39 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x7b) semget$private(0x0, 0x0, 0x94) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000000)={0x7}, 0x7) write$P9_RRENAME(r2, &(0x7f0000002f40)={0x7}, 0x266) close(r1) 23:22:39 executing program 0: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x1) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x100000000, 0x14001) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='.^s\xcc\x9c\xd4\xb9\xc2\x1f/cgroup.c', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) 23:22:39 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80001, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x2f1) prctl$PR_SVE_GET_VL(0x33, 0x3cfe) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000000c0)={0x2, {{0xa, 0x4e21, 0x5, @ipv4={[], [], @multicast1}, 0x5}}, {{0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}}, 0x108) 23:22:39 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141040, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '?'}, 0x119) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0xdff}], 0x1) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18}, 0x18) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 23:22:39 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) creat(0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="174fef03538eb905b0478b22bbe52274a252d1690f66eb51685aaed2e61a7d737c12f229b1083a83d8a96c658466a346c8aff0c309f5be61aea3ec34f8bccbf2825f5fee45f3d1c651b88a4c", @ANYRES32=0x0, @ANYBLOB="10000200000000002000000000000000"], 0x3c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="71ce7cc8", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001440)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, &(0x7f0000000440)}) 23:22:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x3, &(0x7f00000001c0)={[], [], 0x300000000000000}) 23:22:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000020080000000000000c000000140400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) [ 230.448953][ T8022] binder: 8018:8022 unknown command -931344783 [ 230.468859][ T8024] overlayfs: missing 'lowerdir' [ 230.486959][ T8026] overlayfs: missing 'lowerdir' [ 230.507801][ T8028] binder: 8018:8028 got transaction to context manager from process owning it 23:22:39 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x305, 0x400, 0x81, 0x9, 0x3f, @local}, 0x10) [ 230.550395][ T8022] binder: 8018:8022 ioctl c0306201 20007000 returned -22 [ 230.585497][ T8028] binder: 8018:8028 transaction failed 29201/-22, size 0-0 line 2986 23:22:39 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) close(r0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 230.669816][ T8022] binder: BINDER_SET_CONTEXT_MGR already set 23:22:39 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000140)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000340)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000006240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 230.727147][ T8022] binder: 8018:8022 ioctl 40046207 0 returned -16 [ 230.794117][ T8037] binder: 8018:8037 unknown command -931344783 [ 230.826214][ T8037] binder: 8018:8037 ioctl c0306201 20007000 returned -22 [ 230.888800][ T26] audit: type=1804 audit(1553642559.989:38): pid=8007 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir385800182/syzkaller.o5CJt2/9/memory.events" dev="sda1" ino=16551 res=1 [ 230.916034][ T8019] binder_alloc: 8018: binder_alloc_buf, no vma [ 230.949381][ T5] binder: undelivered TRANSACTION_ERROR: 29201 [ 230.957663][ T8019] binder: 8018:8019 transaction failed 29189/-3, size 0-0 line 3148 [ 230.986631][ T5] binder: undelivered TRANSACTION_ERROR: 29189 [ 230.987074][ T26] audit: type=1800 audit(1553642559.989:39): pid=8007 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16551 res=0 23:22:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000140), 0x10) setsockopt(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000340)="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", 0x258) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)) close(0xffffffffffffffff) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000940)) timer_create(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) timer_delete(0x0) getdents64(0xffffffffffffffff, &(0x7f0000000200), 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) syz_emit_ethernet(0x6, &(0x7f0000000a00)=ANY=[@ANYPTR, @ANYRES32=r1, @ANYRESDEC=r0, @ANYRESDEC=r2, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESHEX=r0, @ANYRESOCT, @ANYRES16=r2, @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR, @ANYRES16=r2, @ANYRES16, @ANYRESDEC, @ANYRES64, @ANYRESOCT, @ANYRES16=0x0], @ANYRESDEC=r1], @ANYRESHEX=r1], 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) 23:22:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000040)={0x0, 0x7, "5e9e7d361dfb807cac99e86ba6f257b5b5f07bb8cea94817b645844032b446e0", 0x200, 0x37f5, 0x6, 0xfffffffffffffff9, 0x80000000, 0x0, 0x9, 0x0, [0x8, 0x9, 0x906, 0x7]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x40000105}]}) 23:22:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000100)=0xc) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x5}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xfffffffffffffdaf) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) write$P9_RSYMLINK(r1, &(0x7f0000000500)={0x14, 0x11, 0x81, {0x78bedfb6d9528393, 0x0, 0x7}}, 0x14) timer_gettime(0x0, &(0x7f00000004c0)) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) geteuid() getgid() lstat(0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@int=0x9, 0x4) lstat(&(0x7f0000000b40)='./file0\x00', 0x0) dup(0xffffffffffffffff) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) write$FUSE_DIRENT(r1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='nvt/ip6_flowlabel\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x00\x00\x00\x00\x00\x00\x00\x00\x00') sendfile(0xffffffffffffffff, r3, &(0x7f00000000c0)=0x202, 0x8) 23:22:40 executing program 2: r0 = socket$inet(0x2, 0x5, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000000080)=0xffffffff, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) 23:22:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) 23:22:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000380)={0x9, @pix={0x0, 0x0, 0x32314d59}}) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x800, 0x80100) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:22:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x0, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='sessionid\x00') socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x1000021b, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0xa, 0x2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x4}, 0x68) 23:22:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000040)={0x0, 0x7, "5e9e7d361dfb807cac99e86ba6f257b5b5f07bb8cea94817b645844032b446e0", 0x200, 0x37f5, 0x6, 0xfffffffffffffff9, 0x80000000, 0x0, 0x9, 0x0, [0x8, 0x9, 0x906, 0x7]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x40000105}]}) 23:22:40 executing program 2: syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x8000000000b, 0x9) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") 23:22:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff8, 0x1) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000300)={r2, 0x6}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getpgrp(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, &(0x7f0000000280), 0x4) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f00000000c0)=r3) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x8875, 0x800, 0x8000, 0x7}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r3, 0x3, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) accept$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2012, r4, 0x0) unshare(0x40000000) 23:22:40 executing program 0: r0 = socket(0x10, 0x803, 0x1) socket$inet(0x2, 0x5, 0x3) sysinfo(&(0x7f0000000100)=""/224) sendto(r0, &(0x7f00000000c0)="120000001100e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) 23:22:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x220000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) gettid() r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @rand_addr=0x7}}}, 0x88) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x100000000, 0x30}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={r4, 0x400, 0x2, 0x9}, &(0x7f00000002c0)=0x10) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000380)=0xe30) bind$llc(r1, &(0x7f00000001c0)={0x1a, 0x118, 0x4800000000000000, 0x3, 0x0, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000140)=0x8, 0x21a) [ 231.549090][ T8103] sched: DL replenish lagged too much [ 231.668349][ T8103] IPVS: ftp: loaded support on port[0] = 21 23:22:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f00000002c0)={0xa0, 0x0, 0x7, {{0x0, 0x1, 0x0, 0xfffffffffffffffc, 0x3f, 0x8001, {0x2, 0x1, 0x3, 0x5, 0x1, 0x900000, 0x4, 0x7ff, 0x80000000, 0xfffffffffffeffff, 0x13a8d6e0, r1, r2, 0x9, 0xffff}}, {0x0, 0x5}}}, 0xa0) r3 = socket$inet(0xa, 0x801, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x90000) getsockopt$inet_dccp_buf(r3, 0x21, 0x80, &(0x7f0000000080)=""/120, &(0x7f0000000100)=0x78) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000400)) listen(r4, 0x0) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000380)={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x7, @local}, 0x20, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 'ip6erspan0\x00'}) 23:22:41 executing program 0: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x24, 0x0) fanotify_mark(r1, 0x1, 0x18, r0, 0x0) r2 = fanotify_init(0x6, 0x0) fanotify_mark(r2, 0x1, 0x40000010, r0, 0x0) [ 232.189688][ T8103] IPVS: ftp: loaded support on port[0] = 21 23:22:41 executing program 1: capset(&(0x7f00000fc000)={0x1998032d}, &(0x7f000047efe8)={0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1}) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x1d) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000000c0)) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x80000) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x2f) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r2, 0x400, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000040) 23:22:41 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0xe8) futimesat(r0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)={{0x77359400}, {0x77359400}}) mount$9p_fd(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='9p\x00', 0x800000, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',cache=fscache,cachetag=security@selinux@,cachetag=procvboxnet1eth1]$keyring,version=9p2000.u,cache=loose,cache=fscache,cachetag=proc*,debug=0x00000000000007ff,cache=fscache,uid<', @ANYRESDEC=r1, @ANYBLOB="2c736d66636b2fa1482be36feb9c73a14dec258066736465663d776f726b6469722c6d61736b3d5e4d41595f57524954452c00"]) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) fallocate(r0, 0x3, 0x0, 0x8001) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x10d9845, &(0x7f00000000c0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@index_on='index=on'}], [{@dont_appraise='dont_appraise'}]}) 23:22:41 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x109080, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x4) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x2, @mcast2, 0xff}, 0xb) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7a, 0x2001) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000280)=0x4) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000180)) read(r0, &(0x7f00000003c0)=""/177, 0x28) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x4, 0x200200) listen(r1, 0x100002003) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x2e2) r4 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 23:22:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000002500e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) 23:22:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) geteuid() mount$fuseblk(0x0, 0x0, 0x0, 0x20, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) seccomp(0x0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) madvise(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) write$tun(r0, &(0x7f0000000040)={@void, @val={0x0, 0x80, 0x6, 0x89, 0xe0c2, 0xdf84}, @llc={@llc={0x0, 0x7e, "e7bf"}}}, 0xe) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r2 = getpgrp(0x0) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) geteuid() setuid(0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000200)=r2) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c043eea1807363edf68464e80dedf546f1e307fa816775331e0edd9775b855b387c9554"]) 23:22:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff8, 0x1) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000300)={r2, 0x6}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getpgrp(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, &(0x7f0000000280), 0x4) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f00000000c0)=r3) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x8875, 0x800, 0x8000, 0x7}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r3, 0x3, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) accept$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2012, r4, 0x0) unshare(0x40000000) 23:22:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@md5={0x1, "8cdf979c6615212cbe878bf580b05014"}, 0x11, 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = inotify_init1(0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x608000, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000100)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f00000000c0)) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000380)=""/189, 0xbd}], 0x1) close(r2) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x18) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000280)=0x78) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) tkill(r1, 0x1000000000019) 23:22:41 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000140)={'broute\x00', 0x0, 0x4, 0x35, [], 0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}], &(0x7f0000000100)=""/53}, &(0x7f00000001c0)=0x78) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000002c0)=0xfffffffffffffffe, 0x4) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000200)={0x0, @motion_det}) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) write$FUSE_NOTIFY_INVAL_INODE(r2, 0x0, 0x2ed) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) [ 232.553375][ T26] audit: type=1326 audit(1553642561.649:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8151 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 [ 232.647828][ T8150] IPVS: ftp: loaded support on port[0] = 21 23:22:41 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00?\x00', 0x19, 0x2, 0x278, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x5, 0x0, 0x0, 'veth0_to_team\x00', 'dummy0\x00', 'dummy0\x00', 'syzkaller1\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}, {{{0xb, 0x0, 0x0, 'syzkaller1\x00', 'gretap0\x00', 'vlan0\x00', 'dummy0\x00', @link_local, [], @remote, [], 0xe0, 0xe0, 0x118, [@rateest={'rateest\x00', 0x48, {{'\x00', 'erspan0\x00', 0x2a}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}]}, 0x2f0) 23:22:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000008", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={r1, 0x80000001}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r1, 0x0, 0x81}, 0xc) 23:22:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000004c0)={0x2, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x101000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000380)=""/203, &(0x7f0000000480)=0xcb) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x5, 0x1, 0x11, 0x15, 0x2, 0x200, 0x6, 0x13f, 0x1}}) syncfs(r1) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xffff, 0x200000) write$P9_RSYMLINK(r3, &(0x7f00000000c0)={0x14, 0x11, 0x1, {0x61, 0x4}}, 0x14) r4 = dup2(r0, r1) r5 = semget$private(0x0, 0x6, 0xfffffffffffffffb) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000300)={0x0, 0x0, {0x29, 0x2f, 0x10, 0x1a, 0x6, 0x80, 0x4, 0xcb, 0xffffffffffffffff}}) semctl$IPC_STAT(r5, 0x0, 0x2, &(0x7f0000000140)=""/219) getsockopt$ax25_int(r3, 0x101, 0xf, &(0x7f0000000240), &(0x7f0000000280)=0x4) 23:22:41 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = mq_open(&(0x7f0000001780)='/dev/snd/pcmC#D#p\x00', 0x42, 0x10, &(0x7f00000017c0)={0x4, 0x7f, 0x8, 0x1000, 0x81, 0x1, 0x5}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000001800)) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) dup2(0xffffffffffffff9c, 0xffffffffffffffff) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="139a6bcfe3000400000000000000000000d1f9480c004262f23d00000000000000000000000000"], 0xffffffffffffff57}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x100000001, 0x40) getsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000080)=0xffffffffffff7fff, &(0x7f00000000c0)=0x4) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 23:22:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x7, 0x5}) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000002c0)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) 23:22:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000003200812de45ae087185082cf0124b0eba06e004003000000005106000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x9, 0x0) sendmsg$kcm(r0, &(0x7f0000001740)={&(0x7f00000001c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x9f5, @remote, 0x3}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000140)="02a54d6751b3c8b8c80b12ae33cd261c4f475a60ccf4e3240562e93e69d78da1daa1bc8780cc", 0x26}, {&(0x7f00000002c0)="c573d251f450d9a4c1ba61bb8d22c43a8cdab6f7adf694930fa49342182699a1", 0x20}, {&(0x7f0000000300)="5dd7a3abf6248e989842fba80ccd15501cbe6b81087090212dfa57408fc53c0d22445691cc9326d82cdb33222e74242d9c4b13135fafab5df34a8567d017d0390fa9d033543ec5443c42e37d805faa3c2fc24b6f65e1ee08ba5adf61a025f5f922a031cf3f165f47da3c99dece5f00b1001f36542b12ec141bf07af1d1c4c36ba224408993f3f4b85ea1eef6974b8ed9c91ee9d5026787e5877bb5c5192194b2469ca0b7283f5f428110aee48079e5106274a84e455db10cb93ac9340f2e2c36e147b48f73e42ac9df56b1759f8bdc2c4ccbde61ece08df413bba5d79e21", 0xde}, {&(0x7f0000000400)="692ba4c3bd77446273b4f6fbc295f3de807543d59a6940be74801d55212a77406d690fbf3f7b35e8588e5f413fd6bfb311cb3d3370d605073f359a", 0x3b}, {&(0x7f0000000440)="299d0015fcb34d236a089c11e230896ec4f876827306669fc437e720019b36c8e5ee389d0e7d1fc08adae02ec3522c1547ee75ab22fb9b1e7ef4", 0x3a}, {&(0x7f0000000480)="d6918c63ea29ab56aeef76b335610471c0124c1fbd577594ae69a1a9edcba557c12115", 0x23}, {&(0x7f00000004c0)="f29398224c1192b2380bad2f8990236b84403f8d6d34f101a650ccba29e616133aabf198b2d6dca7a7f0ced09648ba30977ed3883d09a6f48db6edc4241f8c39d748392ad2a7743909e20377876f6e5de474860bc29645a5840baf36511a81e3674031f0d2ba6972fb91ba63b70706be5fdb4fb23944bca00caa6269e7b084e8267716734415b64da3bcf6335a56ced1936bb50da7", 0x95}], 0x7, &(0x7f0000000600)=[{0x1010, 0x1ff, 0x100, "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"}, {0xf8, 0x0, 0x8, "534589a0e8c0e538c2d1fff48138bfb59e0f1e4ac075e680d6c1cd6085c5e638c06231a3e9ee98a702526c6d363a7e022ba93cf86e02330eea6256ea830f72166e741d2791e75828e0ab612e6d3bea0ff9d539e894a0f3cc8f854279f9456338b1d5c55a56b2435887884c6ec16bd083ab757c47da7bbe817b95bce68c878858c7733647a35003a6c3a30f8e1e4b7644cf25b39a2cf80351ff945e23b8f56c530452c028a173e68edd0eb333ccd2cb3d3d021b6141f675da160483988d8e5a3c11b35c71db0e6ec9fc95757eab72232178057a461184560ee4b0f6950c97859a36110ec9"}], 0x1108}, 0x20000000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'ip6tnl0\x00'}, 0x18) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x501200, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080), &(0x7f0000000100)=0xb) 23:22:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000000c0)={'erspan0\x00', {0x2, 0x4e23, @loopback}}) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f0000000080)) connect$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 23:22:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f00000000c0), &(0x7f0000000080)=0x4) [ 233.244800][ T8193] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.5'. [ 233.346123][ T8193] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.5'. 23:22:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x200000) r1 = socket$inet6_sctp(0xa, 0xffffffffffffffff, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='ip6gre0\x00', 0x10) shutdown(r2, 0x1) 23:22:42 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(r1, &(0x7f00000000c0)=@random={'btrfs.', '/dev/qat_adf_ctl\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0x40046103, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r3, 0x3c, 0x0, @ib={0x1b, 0x3, 0xc7, {"3595749beadc2385b1c38a43ae07bcca"}, 0xffffffffffffff80, 0xfffffffffffffffa, 0xfffffffffffffff7}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4, 0x400}}, 0x10) 23:22:42 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x101000) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) write$P9_RSETATTR(r1, &(0x7f0000000100)={0x7, 0x1b, 0x1}, 0x7) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={r1, r0, 0x8, 0x40000000000002}, 0x10) write$P9_RLERRORu(r1, &(0x7f0000000140)={0xf, 0x7, 0x2, {{0x2, 'lo'}, 0x40}}, 0xf) socket(0x1, 0x1, 0x0) 23:22:42 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000040)={0x0, 0x0, 0x2080}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000020c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="49000000611442c685d00a32add83c52981d32845825226250fb6620a70cc7e8139e7b118dfaf9bc6585ca21fc46cfb4a695dcf855a8aedd2078beb72f2d95226d7d387eb3"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000002180)={r2, @in={{0x2, 0x4e21, @local}}, 0x0, 0x80}, &(0x7f0000002240)=0x90) r3 = openat$cgroup_ro(r1, &(0x7f0000002280)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f00000022c0)={0xf000000000000000, 0x2000, 0x8, 0x1000000b, 0xd}) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000002300), 0x2) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000002340)=0x1) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000002380)) prctl$PR_MCE_KILL(0x21, 0x1, 0x3) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000002400)=@get={0x1, &(0x7f00000023c0)=""/22, 0x1}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) getresgid(&(0x7f0000002440), &(0x7f0000002480), &(0x7f00000024c0)) fsetxattr$security_capability(r0, &(0x7f0000002500)='security.capability\x00', &(0x7f0000002540)=@v1={0x1000000, [{0xff, 0xe0000000}]}, 0xc, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f0000002580)={0x0, 0x8, [0x6, 0x2]}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000025c0)=0x0) sched_setscheduler(r5, 0x0, &(0x7f0000002600)=0x9) ioctl$KVM_RUN(r0, 0xae80, 0x0) r6 = syz_open_dev$dspn(&(0x7f0000002640)='/dev/dsp#\x00', 0x10000, 0xc0000) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000002680)={0x5, 0x2, 0x6, 0x9, 0x6}) write$FUSE_WRITE(r3, &(0x7f00000026c0)={0x18, 0x0, 0x1, {0x1000}}, 0x18) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000002700)={0x6, 0x101, 0xffff, 0x100000001, 0x9, 0x6}) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000002740)=0x7) syz_open_dev$ndb(&(0x7f0000002780)='/dev/nbd#\x00', 0x0, 0x1) ioctl$KDSETLED(r1, 0x4b32, 0x400) r7 = msgget(0x1, 0x10) msgsnd(r7, &(0x7f00000027c0)={0x3}, 0x8, 0x800) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000002900)={0x0, 0x4, 0x40, [], &(0x7f00000028c0)=0x8}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000002940)={0x1, 0x0, {0x3a, 0x1d, 0x17, 0x6, 0x3, 0x3, 0x5, 0xca}}) [ 233.639187][ T8215] QAT: failed to copy from user. [ 233.677689][ T8222] QAT: failed to copy from user. 23:22:42 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) socket$xdp(0x2c, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000240)=')PLC', 0x2, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x1}, 0xfffffffffffffe3b) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) arch_prctl$ARCH_SET_GS(0x1001, 0xffe00000000) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1f, 0xf, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x7fff}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x1000, 0x9a, 0x4f, 0x8, 0xfe}, @map={0x18, 0xf, 0x1, 0x0, r0}, @alu={0x7, 0x8, 0xb, 0xf, 0x3, 0x2, 0x8}, @alu={0x7, 0x9, 0x1, 0x3, 0xd, 0xffffffffffffffff, 0xfffffffffffffff8}, @jmp={0x5, 0x1ff, 0xf, 0x6, 0x9, 0xc, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd7}]}, &(0x7f00000000c0)='GPL\x00', 0x7f, 0x0, 0x0, 0x41100, 0x1, [], r1, 0x1}, 0x48) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 23:22:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x10, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3c, 0xffffffbf}}, &(0x7f0000000340)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x101001, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000180)) 23:22:42 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}, {0x77359400}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) 23:22:43 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x341000, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'teql0\x00'}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000280)={0x1, 0x100000}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x84290}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x294, r4, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x58b0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8, @empty, 0x10000}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xd47, @mcast2, 0x100000001}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x178, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8ac}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x90}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x180}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffb6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x294}, 0x1, 0x0, 0x0, 0x880}, 0x20000000) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x9b, "b65f3fa2ae5274511d14650df3e98c820f270871d6b0e78c78099baad84e4565f107f15a2ce4e2e34708d932b792c6f500dea962f28136fbdc7f2dcb4b231a6887c5c2517fbb537efe83a2bd4f48d4d76b14d3855ceebd17d6dea00ba3811195a813dec6fe500cf0ffadc12bf94c8dbeac5ece83fae0323ba62bee4f3e3e4194c2a3aed6c8b1ef5be5daef3fa6205e1da8e862e7b06382b0bfdae2"}, &(0x7f0000000140)=0xa3) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)={r5, 0x73, "4d87c2c9668c63d70c8c6843b90ca4244184a2e553d7e65a798ceca20a90cc7394330b2eed92fa1c167d36dd492a403d925928d1e746eabe6ef9acec94ed9130ab0f8e97244df286f4b488c6284648228dd5967f88b8cd65e54bbf6ce9763f85866a58107000821caef381583b6afd589ad618"}, &(0x7f0000000200)=0x7b) ioctl$KVM_SET_PIT2(r3, 0xae64, 0x0) 23:22:43 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000000)={0x0, 0xfffffffffffffff8, 0x0, 'queue1\x00', 0x7d}) 23:22:43 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10800, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="200100002f0008002bbd7000fddbdf25150000000c01330008008f00", @ANYRES32=r1, @ANYBLOB="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"], 0x120}, 0x1, 0x0, 0x0, 0x44}, 0x810) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f00000001c0)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_elf64(r3, 0x0, 0xffffffe0) 23:22:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r4 = geteuid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) r8 = getpid() ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000300)=0x0) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000340)={{0x1, r4, r5, r6, r7, 0x40, 0x6}, 0x7, 0x0, 0x6c, 0x7, r8, r9, 0x1}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)) 23:22:44 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', 0x0, 0xfffffffffffffedd, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000, r0}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000240)={0x25, 0x3, 0x0, {0x5, 0x4, 0x0, 'ppp0'}}, 0x25) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000005c0)={0x0, r2, 0x7fffffff}) getresuid(&(0x7f0000000400), &(0x7f0000000680), &(0x7f00000006c0)=0x0) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x1, &(0x7f0000000300)=[{&(0x7f0000000500)="957a64a0a433be0fa0a5ee61b2ab80ba506a4e6593e9e0b6f32cccbf05b869940fb2813565e464b64e677db07a7599f91c4c35dd68d8160bf35cc71d0ce4379c860e276497fa1972996bd514a97d4978ff5a260985e053a3ece990814c6e1491e75fe836d38c312ff62138c8334c247309174465f57d04dd09e0b02efcea066eb97c170611f7d91dc24b81289cb741cc49e6f49a219e0bb7029c981a4f6941d235ef1972878b89416e7f4ae1d2", 0xad, 0x3}], 0x8000, &(0x7f0000000b80)={[{@noquota='noquota'}, {@noquota='noquota'}, {@swidth={'swidth', 0x3d, 0x2}}, {@noquota='noquota'}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@permit_directio='permit_directio'}, {@dont_appraise='dont_appraise'}, {@smackfshat={'smackfshat', 0x3d, 'system.posix_acl_access\x00'}}, {@dont_appraise='dont_appraise'}, {@fowner_gt={'fowner>', r4}}]}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) geteuid() lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@loopback}}, 0x0) getgid() write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000a80)={0xffff, 0x0, 0x1, 0x4}) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000840)={0x8, 0x120, 0xfa00, {0x3, {0xffffffffffff0001, 0x0, "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", 0x51, 0x0, 0xfff, 0x80, 0xfffffffffffff85c, 0x937, 0xffffffffffffffff, 0x1}, r5}}, 0x128) setxattr$system_posix_acl(&(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}], {0x4, 0x1}, [{}, {}, {0x8, 0x4}, {0x8, 0x7}], {}, {0x20, 0x2}}, 0x4c, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c05552c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c6531007c778e0b00be5d00000042e5de490cbb0be96b2c6530f4d45fe9a8759d7f00000037b336f1d28bdd28afe8a03b9fcd5b1c2062988641e162e10f6bc7a42e84a3397cbc08fe6d7808cae9c43a3da7629f6d6fe702692cd1f86dcc044fde46b1ac14f5dfb44f07c118696b96191e41f2d29aa7125c9974f619cd21ab9a07c41374a100000000000000000000000000000072cab212a6a04aedc930212bffddb40cf509e8aaa6d2cc412b2014638db05652ba4b"]) chdir(&(0x7f0000000380)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') 23:22:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0xfffffffffffffea4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x21fffc, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'nr0\x00', {0x2, 0x4e20, @remote}}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @rand_addr, 0x8000000000000000}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x40080d0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) 23:22:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) accept4(r0, 0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x0, 0x40) semctl$GETVAL(r1, 0x3, 0xc, &(0x7f0000000000)=""/254) 23:22:44 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000003, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r3, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r4) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x8000001a, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, 0x0) exit_group(0xe0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x505043, 0x0) accept4$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14, 0x800) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f00000001c0)={0x0, 0x0, "6bc8e65a1287d855227455fde9c0a14fe0eb056ff2b969600e5cd22874773ae3", 0x0, 0x0, 0x6, 0x1, 0x200}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xaa9fcd) r8 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) dup3(r8, r8, 0x80000) ioctl$VIDIOC_ENUM_DV_TIMINGS(r8, 0x5646, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r8, 0xc0845658, &(0x7f0000000500)={0x0, @bt={0x0, 0xa1, 0x1, 0x3, 0x7, 0x100, 0x6, 0xf889, 0x2, 0x7ff, 0x101, 0x7c, 0x3d5, 0xfffffffffffffff7, 0x10, 0x10}}) 23:22:44 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) r1 = getpgrp(0xffffffffffffffff) r2 = getpgrp(r1) syz_open_procfs$namespace(r2, &(0x7f0000000140)='ns\xd5\xb6\xc3/m') setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x59) [ 235.071647][ T8284] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:22:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xfffffffffffffff9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x803) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 23:22:44 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x6, 0xd, 0x0, &(0x7f00000001c0)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000040)=""/201) [ 235.196797][ T8275] XFS (loop1): unknown mount option [defcontext=unconfined_u]. [ 235.233153][ T8289] overlayfs: failed to resolve './filU': -2 23:22:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x38, 0x2, [{0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}]}}]}, 0x54}}, 0x0) 23:22:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @link_local}, 0x4, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) [ 235.429730][ T8275] XFS (loop1): unknown mount option [defcontext=unconfined_u]. 23:22:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x40405514, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 'syz1\x00'}}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000005c0)={{0x9, 0x0, 0x7, 0xc8c, '\x00', 0x6}, 0x1, [0x81, 0x101, 0xfffffffffffffffa, 0x200, 0x7, 0x0, 0x6ab, 0x0, 0x1, 0x35a84097, 0x5, 0x20, 0xff, 0x5, 0x2, 0xf42c, 0x0, 0x5, 0x1, 0x400, 0x400, 0x0, 0x1, 0x7, 0x6, 0x8, 0x100, 0x6, 0x4, 0x3ff, 0x2, 0x1, 0x5, 0x5, 0xffffffffffffffa4, 0x9, 0x1, 0xffffffffffffffe0, 0x400, 0x3ff, 0x1000, 0x80000000, 0x5, 0x81, 0x1, 0x800, 0x1bac56e, 0x10000, 0x6, 0x8000, 0xde, 0x101, 0x6bc, 0xffffffff, 0x101, 0x100, 0x5, 0x0, 0x7, 0x2, 0xffffffff00000001, 0x51, 0x200, 0xffffffffffffff3b, 0x20, 0xb72, 0x2, 0x8001, 0x100000000, 0x605, 0x81f, 0x2, 0x7, 0x6, 0x4, 0xb6a1, 0x8000, 0x5, 0x3, 0x9, 0x100, 0x7f, 0x401, 0x9, 0x3d2, 0x80000000, 0x58c, 0x82c2, 0x670, 0xad, 0x3, 0x5, 0x101, 0x89bc, 0xffffffffffffff00, 0x180000000000000, 0x1, 0xfffffffffffffff8, 0x7f, 0x3ff, 0x100, 0x0, 0x1f, 0x365, 0x81ff, 0x1, 0x1c, 0x8, 0xd39, 0x0, 0x4, 0x5, 0x3, 0x6824, 0x80000000, 0x5, 0x4, 0x7ff, 0x20, 0x9, 0x401, 0xf1, 0x4, 0x80, 0x6, 0xf63, 0x5, 0x6], {r1, r2+10000000}}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x401, 0x410040) 23:22:44 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffffff00000001, 0x8, 0x2}, 0x2f) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r2 = getegid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)=0x0) getgroups(0x5, &(0x7f0000000380)=[r2, r3, r4, r5, r6]) write$UHID_INPUT2(r0, &(0x7f0000000b40)={0xc, 0xd1, "d1bfb3e8acca5199dc1292cb62f961c9dd157d0462a15565e11571584b8b8627c140a3a708070efd54bc22d60bb9e0b8a13c2583237a885278d9233c7416059dde3587211d71533ecf9e10e8a142ad8da5eccb5a5eb42ef68ea3163132edc025ba25982dd01a7ea59e0e5ec42a39f89702d3c653e3dbe784233b38459459d6922c01cc7ef3912d687d7d3c6f1c2a280591709b6bf2df87fa1f5d33c7728b485b8293999bf55dd7a9182398e41bee434aa3b6f0f0c53f7ac7f1f401013b13bbbd6450f1e8d501ad42d668384746f36651fd"}, 0xd7) openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={r1, &(0x7f0000000500), 0x0}, 0x18) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x81, 0x0) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x4, 0x400, 0x9, 0x0, 0x3, 0x3e, 0x6, 0x30f, 0x38, 0x35, 0x2, 0x1, 0x20, 0x1, 0x61, 0x0, 0x7}, [{0x5, 0x101, 0x9b1, 0xffff, 0x8, 0xffffffffffffff9b, 0x8, 0x9}], "5ba7f9a85dbb6e5ffe110ad8e94ba8b692d16fe7ae1a7e3e774960aca7340bd6fece6bedffc26541e2d6a84738e89031e30799a3edf629c2714ef7741a6c87cf50ce3aec6294dccd68039cc4d5b900a052a7f3ef0ab5d0b9aec337fd729bbb88127a24cdc27b9f65e06d60ec218e689ad5be484306aca4e5776f2bf8391d709cecc7f68ae59bc3aa31490220b733ce46aa62f7d017857a07f1f408bb3b5de33dad60e368023903fac8a9ddf4ebc18def0eb38c80399cf9df1e013fe33b8ce10fe347ae04e51e169449907417661803e85d7d4b8c96e0d197e9c3c0a478a173a29d0869d8b627e9d3d806dd38", [[], [], [], [], []]}, 0x644) bind$inet(r7, &(0x7f0000000440)={0x2, 0x4e20, @loopback}, 0x10) [ 235.507874][ T8308] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 235.538037][ T8310] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 23:22:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000600)={0x0, @dev, @loopback}, &(0x7f0000000640)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000680)={@dev={0xfe, 0x80, [], 0x18}, r1}, 0x14) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/audio\x00', 0x40000, 0x0) getpeername$llc(r2, &(0x7f00000004c0), &(0x7f0000000500)=0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r3, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) socket$inet6(0xa, 0x803, 0x0) 23:22:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)) r1 = dup(r0) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000040)={0x0, 0x1, [0x6, 0x3ff, 0xf8d, 0x0, 0x53, 0xffffffff, 0x4, 0x5]}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={r2}, &(0x7f0000000100)=0x90) 23:22:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0af61f127f2b2d00000000") mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0xd66d8af7db4b48b7, 0x0) 23:22:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x3, 0x488180) write$P9_RSYMLINK(r0, &(0x7f00000001c0)={0x14, 0x11, 0x1, {0x10}}, 0x14) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x800, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000000c0)={0x4}) r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r2, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000600)="9cabbf0400cb8e40419b80008100501d88a8", 0x12}], 0x1}, 0x0) 23:22:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @link_local}, 0x4, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 23:22:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @link_local}, 0x4, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) [ 235.829051][ T8334] batman_adv: batadv0: adding TT local entry 8e:40:41:9b:80:00 to non-existent VLAN 29 23:22:45 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@rand_addr=0x100000000, @in6=@empty, 0x4e22, 0xffffffff, 0x4e23, 0x0, 0xa, 0x80, 0x20, 0x2b, 0x0, r1}, {0x1, 0x100000001, 0x7ff, 0x3, 0x2, 0x6c63c4f6, 0x3f, 0x3f}, {0xffffffff, 0x5, 0x2, 0x6}, 0xef, 0x6e6bbe, 0x0, 0x0, 0x3, 0x1}, {{@in=@remote, 0x4d5, 0x32}, 0x0, @in=@loopback, 0x3506, 0x6, 0x0, 0x1, 0x251a0bb5, 0xff, 0x6}}, 0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f0000000400)=""/4096, 0x8000}) setresuid(r2, 0x0, 0x0) r3 = inotify_init1(0x0) read$alg(r0, &(0x7f00000001c0)=""/106, 0x6a) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000180)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) 23:22:45 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xfffffffffffffffe) listen(r0, 0x40) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r2, 0x29, 0x6, &(0x7f0000000000), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 23:22:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x34180, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x3) r2 = shmget(0x2, 0x1000, 0x300, &(0x7f0000ffe000/0x1000)=nil) accept$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x256c7df6}, [@jmp={0x5, 0xfffffffffffff1fa, 0x6, 0x2, 0xb, 0x1, 0x4}, @call={0x85, 0x0, 0x0, 0x5f}, @exit, @map={0x18, 0xa, 0x1, 0x0, r1}]}, &(0x7f0000000080)='syzkaller\x00', 0x97, 0x70, &(0x7f00000000c0)=""/112, 0x41000, 0x0, [], r3, 0x3}, 0x48) shmat(r2, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmctl$IPC_RMID(r2, 0x0) [ 235.977387][ T8348] batman_adv: batadv0: adding TT local entry 8e:40:41:9b:80:00 to non-existent VLAN 29 23:22:45 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x1006}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c6531007c778e0bfce8be9442e5de490cbb0be96b2c6530f4d45fe9a8759d3253118037b336f1d28bdd28af07a13b9fcd5b1c99fabd5141e162e10f6bc7a42e84a3397cbc08fe6d7808cae9c43a3da7629f6d6fe702692cd1f86dcce2720a3cf2a4a497e1c9e974267e"]) chdir(&(0x7f0000000380)='./file0\x00') ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0xfffffffffffffff7, 0x20000, 0xe4, 0x2, 0x12, 0x1, 0x8, 0x1f, 0x1ff, 0x6, 0x6, 0x100000000}) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') llistxattr(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000200)=""/120, 0x78) 23:22:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) 23:22:45 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000000c0)) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f0000000040)) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) dup3(r4, r6, 0x0) signalfd4(r1, &(0x7f0000000080)={0x8000000000000}, 0x8, 0x80000) [ 236.515176][ T8363] overlayfs: './file0' not a directory 23:22:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008913, &(0x7f0000000200)="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") getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0xd9}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000140)={r3, 0x7b, "1305caeec1b0beb6d73cee56104bffebdfcdb1c77a2bf37145cbef41b10b48d5f5a901f6284a1a11a2934ce531abc8e775cd3e802fe5a0bcfc3fd07cd508f30a1426bd9b5743090b1f48e2ab87c9be276c39817f7d5ed8571ee3f7dec640186b9fe55918f9d4a74368d0b9b6032b88e94914c6315d361c4198b3c5"}, &(0x7f0000000340)=0x83) 23:22:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000080)="0000f8ffffffffffffff0001d9f54dfc9d2889cbda6f0b254eaab42151846e13ec50e708863060089f1b5597ae8360") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000040)=0x1fffffffffe, 0xfffffffffffffe63) prctl$PR_GET_KEEPCAPS(0x7) 23:22:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000000080)=""/122, 0x7a) read(r0, &(0x7f0000465f8e)=""/114, 0x37) perf_event_open(&(0x7f0000000100)={0xa6c9b54f8f6bd5cf, 0x70, 0x80, 0x4afb, 0xfffffffffffffff7, 0x2, 0x0, 0x2, 0x1001, 0x0, 0x0, 0xfffffffffffffffb, 0xce, 0x0, 0xc7d, 0x20, 0x9, 0x8, 0x1, 0xd09e, 0x9ef, 0x7fff, 0x9, 0xd319, 0x7ff, 0x0, 0x8, 0x5, 0xffff, 0xffffffffffffffe1, 0x80, 0x8, 0x2, 0xcf, 0xffffffffffffff35, 0x100000001, 0x85, 0x8001, 0x0, 0x0, 0x5, @perf_config_ext={0xc2, 0x2}, 0x121, 0xffffffffffffff22, 0x953, 0x3, 0x80000000, 0x7fffffff, 0x10001}, 0x0, 0x6, r0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 23:22:45 executing program 2: socketpair$unix(0x1, 0x1000000000003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) 23:22:45 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x1006}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c6531007c778e0bfce8be9442e5de490cbb0be96b2c6530f4d45fe9a8759d3253118037b336f1d28bdd28af07a13b9fcd5b1c99fabd5141e162e10f6bc7a42e84a3397cbc08fe6d7808cae9c43a3da7629f6d6fe702692cd1f86dcce2720a3cf2a4a497e1c9e974267e"]) chdir(&(0x7f0000000380)='./file0\x00') ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0xfffffffffffffff7, 0x20000, 0xe4, 0x2, 0x12, 0x1, 0x8, 0x1f, 0x1ff, 0x6, 0x6, 0x100000000}) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') llistxattr(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000200)=""/120, 0x78) 23:22:45 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f00000000c0)='ppp0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 23:22:45 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x23, 0x9, 0x39, r0}, 0x2c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) r3 = socket(0x4000000000010, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x80000002) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa, 0x4, 0x2, 0xffffffffffffffff, r1}, 0xfffffffffffffe10) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r6) 23:22:45 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./file0\x00', r1, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00') setuid(r1) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20041, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getpeername(r0, &(0x7f00000003c0)=@hci={0x1f, 0x0}, &(0x7f0000000440)=0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'sit0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000700)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000840)=0xe8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000980)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0xa8, r2, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x34e0ae7a}}}]}}, {{0x8, 0x1, r4}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x400}}}]}}, {{0x8, 0x1, r5}, {0x4}}]}, 0xa8}, 0x1, 0x0, 0x0, 0xc0c0}, 0x20000004) r6 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x200, 0x10000) ioctl$KVM_GET_XCRS(r6, 0x8188aea6, &(0x7f0000000140)={0x7, 0x4, [{0xfffffffffffffff8, 0x0, 0x56}, {0xffffffffffffffff, 0x0, 0x4}, {0xe2be, 0x0, 0x3}, {0x1, 0x0, 0xfffffffffffffffc}, {0xffffffff9d5b7038, 0x0, 0x1}, {0x10000, 0x0, 0x1000}, {0x9, 0x0, 0x40}]}) 23:22:46 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r1 = socket$netlink(0x10, 0x3, 0x17) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)={0x2, 0x1, 0xffffffff, 0x5, 0x1, 0x2}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080), 0x78) ioctl$RTC_UIE_ON(r0, 0x8008700b) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1, 0x80000) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) mq_timedreceive(r3, &(0x7f0000000280)=""/151, 0x97, 0x7, &(0x7f0000000200)={r4, r5+30000000}) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000180)=0x54) 23:22:46 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) write$FUSE_LK(r0, &(0x7f0000000140)={0x28, 0xfffffffffffffff5, 0x1, {{0x6, 0x5, 0x1, r1}}}, 0x28) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x40000083, 0xffffffffffffffaf], [0xc2]}) 23:22:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000080)=@ethtool_gstrings}) 23:22:46 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0xb0) lremovexattr(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)=@random={'user.', 'vcan0\x00'}) 23:22:47 executing program 5: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40340) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000140)={0x200, 0xf001}) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000180)=0x2) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000002634008580000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000021855e9d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) syz_open_pts(0xffffffffffffffff, 0x203) 23:22:47 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@un=@abs, 0x80) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x301000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) utime(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0xfffffffffffffffe, 0xffffffffffffffff}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', r1}, 0x10) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000400)={'nat\x00', 0xc9, "fc58a4b8b73d42d75e2acc0b9b011731e616df70e7dab1bae654a34d61c09e3920741a6c8768517298c93eced14211cc92ed33d5b04c0af7d8d1e8e8b19edd66e2ebd3d13af36906b4176c1f0743fb19170a8ca117810f274c6a598f3743d9f65c03ee129358f5850b0340f16712698300512c64ab4360c6f13776ab0734bf605884a267bfe371542b03c6a703ca38ce9a37334e417840283dd4bd107a580a2ce8ed0c23d2daf58c9abd9b926bba4293c58444d5639b3e43720148b0aeb52650097c327a1c0a86840a"}, &(0x7f0000000500)=0xed) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@remote, @in=@local, 0x4e20, 0x7f, 0x4e23, 0x6, 0x2, 0x20, 0x0, 0x87, r2, r3}, {0x9715, 0x1, 0x2, 0x9, 0x9, 0xfffffffffffffff8, 0x2, 0x4}, {0xfffffffffffffffa, 0xa9}, 0x2, 0x6e6bbc, 0x2, 0x0, 0x2, 0x1}, {{@in6=@empty, 0x4d5, 0x33}, 0xa, @in=@remote, 0x3502, 0x2, 0x0, 0x4, 0x3, 0x8, 0x4}}, 0xe8) 23:22:47 executing program 0: memfd_create(&(0x7f0000000000)='\x00 ', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) r2 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000100)={{0x0, 0x1}, 0x0, 0x800}) 23:22:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x1000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000280)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x200, 0x8}, 0xc) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000100)=0x9, 0x4) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0xb6e, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x1}, 0x2c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000c00)={&(0x7f0000000300)=@caif=@util={0x25, "c408821760492ba871b5fba9ff87eb83"}, 0x80, 0x0}, 0x4004040) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 23:22:47 executing program 4: mmap(&(0x7f000035d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlink(&(0x7f0000000000)='./file0\x00') syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x6, 0x402840) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045532, &(0x7f000035dffc)) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) 23:22:47 executing program 2: r0 = inotify_init1(0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r2, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r4 = inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x802, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000000) inotify_rm_watch(r0, r4) 23:22:47 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0xfffffffffffffcfc}, 0x1) 23:22:47 executing program 3: write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002200)='/dev/dlm-control\x00', 0x101400, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000002300)=0x9a) r2 = msgget$private(0x0, 0x4) msgctl$IPC_RMID(r2, 0x0) 23:22:47 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0x0, &(0x7f0000000040)=0x3b5) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x2001, 0x0) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="d340324d", @ANYRES16=r2, @ANYBLOB="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"], 0x310}, 0x1, 0x0, 0x0, 0xc001}, 0x4044) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x101000) 23:22:47 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(0x0, 0x10000, 0x90040) r2 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}], 0x3, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000003480)=[{0x0}], 0x1, 0x0, 0x0, 0x2}}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {0x0}], 0x2, &(0x7f0000003740)=""/165, 0xa5, 0x10001}}, {{&(0x7f0000003980)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x5}], 0x5, 0x0, 0x0) getresuid(0x0, &(0x7f00000003c0)=0x0, &(0x7f0000000400)) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x812b2ddfb9cabd4b, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@access_any='access=any'}, {@debug={'debug', 0x3d, 0x2}}, {@afid={'afid', 0x3d, 0x100000000}}, {@cache_mmap='cache=mmap'}], [{@audit='audit'}, {@measure='measure'}, {@dont_appraise='dont_appraise'}, {@uid_lt={'uid<', r3}}]}}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000009c0)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000002c0)=0x16, 0x4) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000980)='overlay\x00', 0x4000, &(0x7f0000000240)=ANY=[]) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r6 = fcntl$getown(r1, 0x9) sched_getattr(r6, &(0x7f0000000180), 0x30, 0x0) symlinkat(&(0x7f0000000500)='./file1\x00', r2, &(0x7f0000000540)='./file0\x00') ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) socket$alg(0x26, 0x5, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f00000005c0)={0x4695, 0x800, 0x6, 0x0, 0x0, [{0xffffffffffffffff, 0x0, 0xffffffffffffff14}, {0xffffffffffffffff, 0x0, 0x2}, {r2, 0x0, 0x9}, {r4, 0x0, 0x6}, {r0, 0x0, 0x2}, {r2, 0x0, 0x1}]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @mcast2, 0x9}}, [0x20, 0x6b, 0x4, 0x0, 0x8, 0x3, 0xd5, 0xe2, 0x5, 0x5, 0x9, 0x4, 0x5, 0x8, 0x5fc0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000800)={r7, 0x6c, "f2d6418da401d386ac7959cdaa50a4958948db12d64c043187b8922a697d544fcbb9d5909ec340b5bb2d8cc74848f88662f7d0b4416f2e56eb488d833235302cf6d131f421066354db805ef56a70dcbe0718c7c28058b9fdd0d9fbae1e40faa4022c7ddf00fd3e33d7a7cdba"}, 0x0) r8 = accept$alg(r5, 0x0, 0x0) r9 = getpgrp(0xffffffffffffffff) wait4(r9, &(0x7f0000000080), 0x20000008, &(0x7f0000000880)) sendto$inet6(r2, &(0x7f0000000200)="ddb2df36efcd758ecc48f2653058da7c556f93868da097e409babd8878997f74203805009ffbfcbab1bd39eee0fe20e42afa96f2c7498ff60cfb9b7d1c4b6310d94dac07ef78c84d2263b36ae3797c2259ad25b8647a7829e6710e5196d783092ec462855e7ae73b432b6e59f08585d899bf2a9ab4e3bcfe59a2d2a0064b8a43c35a45f522149d1e80fe6550d7483a9a154f496d3aa0e85b57b6b05561bb4b96b9b6dcc365f1c131fb6b5a1fa46807f44c", 0xb1, 0x44000, 0x0, 0x0) recvmmsg(r8, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, 0x0) 23:22:47 executing program 5: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40340) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000140)={0x200, 0xf001}) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000180)=0x2) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000002634008580000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000021855e9d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) syz_open_pts(0xffffffffffffffff, 0x203) 23:22:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x7, "557584cd71e891"}, &(0x7f00000000c0)=0xf) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140)={r1, 0x3}, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="240000001e0007031dfffd946f610500001b00000500000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 23:22:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000080)=0x40, 0x4) syz_emit_ethernet(0x4a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c200000000000000000008004500003c0000000000009078ac1414bbac1e000000000000000000000000000000000000000000000000000000000000000000000000000000000000467e663644d63ed3ab4ca0f3e456d3a00dec7f9339aabfc9e7f7b2f8f79ef4a565ae52ae84ba3120c23198ea20dd703a63f6c947da6a12b2fb68788d16414bac77a8227a96ea4f46234231a3b7c8b8bddf6f6023480bc4a6a879814b334035dc6fb33b5f25bd6c7f"], 0x0) [ 238.440227][ T8482] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:22:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x1000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000280)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x200, 0x8}, 0xc) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000100)=0x9, 0x4) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0xb6e, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x1}, 0x2c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000c00)={&(0x7f0000000300)=@caif=@util={0x25, "c408821760492ba871b5fba9ff87eb83"}, 0x80, 0x0}, 0x4004040) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 23:22:47 executing program 5: socket$inet6(0xa, 0x8080e, 0x7) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/36, 0x12}], 0x1, 0x50) socket$inet6_sctp(0xa, 0x0, 0x84) 23:22:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, r1, 0x0, 0x2, &(0x7f00000005c0)='!\x00', 0xffffffffffffffff}, 0x30) ioprio_set$pid(0x2, r3, 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13b}}, 0x1f) close(r2) r4 = accept(0xffffffffffffff9c, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000000c0)=0x80) connect$bt_l2cap(r5, &(0x7f0000000280)={0x1f, 0x2, {0x5, 0x8, 0x80000000, 0x2, 0x1, 0xfea8}, 0x1, 0x9}, 0xe) signalfd4(r5, &(0x7f0000000c00)={0x1d9600000}, 0x8, 0x838401e50c07235a) fsetxattr$trusted_overlay_origin(r5, &(0x7f00000004c0)='trusted.overlay.origin\x00', &(0x7f0000000540)='y\x00', 0x2, 0x2) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x20000000200000, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f0000000180)=0x679, 0x4) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x5, 0x3, 0x3) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000300)={r6}) syz_genetlink_get_family_id$team(&(0x7f0000006700)='team\x00') accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000006780)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r10, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x2, 0x20}, &(0x7f0000000100)=0xc) r11 = syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0x8000, 0x3fffd) ioctl$EVIOCGKEY(r11, 0x80404518, &(0x7f0000000380)=""/173) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r10) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000002c0)={0x5, 0x2, 0x40000000000, 0x4}) io_setup(0x400, &(0x7f0000000440)) setsockopt$sock_timeval(r9, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r9, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x200003, 0x7ff}, 0x10) 23:22:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000580)="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", 0x122, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="bc", 0x1, 0xffffffffffffffff) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000140), &(0x7f00000001c0)=0x4) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r0, r0}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000280)={'poly1305-simd\x00\x00\xd2\xeb\x84\x10E\xa8\xa0\xecRg\'\xf7>\xbd\x1b\xe1\x12\x00'}, &(0x7f0000000000)}) socket$inet6(0xa, 0x0, 0x0) 23:22:47 executing program 2: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000040)) mq_timedsend(r0, &(0x7f00000000c0), 0x0, 0x4, &(0x7f00000001c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x40001, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000100)=0x1) mq_timedreceive(r0, &(0x7f00000011c0)=""/4096, 0x1000, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}) 23:22:47 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x4) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000180)='./file0\x00', 0xa400295c) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 23:22:48 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 238.862142][ T8510] QAT: Invalid ioctl [ 238.943655][ T8510] QAT: Invalid ioctl 23:22:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) dup3(r0, r1, 0x0) 23:22:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="803ff8fffffffeffffff038a7e7164006cff9900000000001fffffff01000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 23:22:48 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000140)={0x5, 0x0, 0x2080, {0x3, 0x0, 0x3}, [], "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", "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"}) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000000)={0x1ea, 0x800, 0x6, 0x100}) 23:22:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x3f) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000400)={0x1, 0x62, "5b360954f8075821416938de3462638ad6ed17aebbc487f20157c69fe9d109c65287a45c70d3ea5c7d4a704c29bb36ab80fc1b25d04d77fe46f90b83efdc8f2cf7692d5850863b73ebbf0227d2875c19fc709c5dc541d331d73771dc787f6d299ff9"}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0xc4, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r2, 0x2800000c4045005, 0x0) getpgrp(0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000300)=""/237) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r3}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000280), 0x4) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000000c0)=r1) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000040)={0x8875, 0x800, 0x8000, 0x7}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r1, 0x3, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x02', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r2, 0x0) unshare(0x40000000) 23:22:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000200)=""/164) ioctl$int_out(r0, 0x5462, &(0x7f0000000000)) 23:22:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xc) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x4000, 0x0) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f00000000c0)=0x1, 0x349) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x2}, {0xa, 0x0, 0x80004000000, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r1}}, 0xa) [ 239.371164][ T8546] EXT4-fs (loop3): Unsupported filesystem blocksize 0 (-225 log_block_size) [ 239.426065][ T8552] IPVS: ftp: loaded support on port[0] = 21 23:22:48 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a3a3b3a2f6c6c269b00"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 23:22:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x80000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000140)={{0x4}, 'port1\x00', 0x8, 0x40001, 0x0, 0x36, 0x6, 0xfffffffffffffffc, 0x6d5, 0x0, 0x1, 0x5}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) getsockopt$packet_int(r0, 0x107, 0x1d, &(0x7f0000000040), &(0x7f0000000000)=0xff3f) 23:22:48 executing program 2: syz_emit_ethernet(0x1b, &(0x7f0000000000)={@empty, @remote, [{[], {0x8100, 0xc5, 0x1, 0x8}}], {@llc={0x4, {@snap={0x0, 0x0, "1d57", "cea5da"}}}}}, 0x0) [ 239.580833][ T8561] EXT4-fs (loop3): Unsupported filesystem blocksize 0 (-225 log_block_size) [ 239.603399][ T8548] IPVS: ftp: loaded support on port[0] = 21 [ 239.641240][ T8565] libceph: resolve 'd' (ret=-3): failed [ 239.647637][ T8565] libceph: parse_ips bad ip '[d::;' [ 239.667387][ T8567] libceph: resolve 'd' (ret=-3): failed [ 239.686316][ T8567] libceph: parse_ips bad ip '[d::;' 23:22:48 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2043008, &(0x7f0000000580)=ANY=[@ANYBLOB="2393322aa1f5112ef4f212110661969913b5a66ca461545e6718af0fb3c17d5c3fdc15cd26a4b7de65317f6ebb0ec4a5b58adddcb17e2381bd6cf58a2d84b626939bbef71491cb2a8d183e6cf04cf37612603570f52accd25fea1a2d2c5fe75b42ed8a465422f2d041c201ba5e6438262fd08f71fccc7583fe34"]) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x80000001}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r2, 0x6}, &(0x7f0000000240)=0x8) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000400)={0x1, @vbi={0x0, 0x2, 0x7, 0x32314742, [0xfff, 0xa702], [0x2]}}) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$SIOCAX25CTLCON(r3, 0x89e8, &(0x7f0000000340)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, 0x0, 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$int_in(r3, 0x4800000c0045009, &(0x7f0000000080)=0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x2) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) connect$inet6(r4, &(0x7f0000000080), 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3}, 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x101) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x2, &(0x7f0000000100), 0x28) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x18) 23:22:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x20000040) tkill(r4, 0x1004000000013) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 23:22:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) symlink(0x0, &(0x7f0000000140)='./bus\x00') setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000300)={@broadcast, @loopback}, &(0x7f0000000380)=0x8) fchdir(r1) syncfs(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000000)=0x8001, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r3, r5, 0x0, 0x1000003) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000640)='y\x00', 0x2, 0x3) ioprio_set$pid(0x1, 0x0, 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) write(r6, &(0x7f0000000400)="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", 0x1ed) sendfile(r6, r7, 0x0, 0x10000) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) 23:22:48 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0xff}, 0xc) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 23:22:48 executing program 3: accept4$bt_l2cap(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000340)=0xe, 0x80800) userfaultfd(0x80800) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x121000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='/dev/qat_adf_ctl\x00'}, 0x10) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000440)='cgroup.type\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x440, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x103000) write$capi20(r1, &(0x7f0000000140)={0x10, 0x400, 0xff, 0x83, 0x7, 0x4}, 0x10) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:22:49 executing program 2: io_setup(0x9, &(0x7f0000000080)=0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2081, 0x0) r3 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x5, 0x800) r4 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x20, 0x0) r5 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0xb9, 0x0) r6 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000440)={0x1f}, 0x8, 0x80000) r8 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x1bb, 0x212040) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18, 0x10000}, {0x0, "8f1539b8218d17e17247a1a9f4731ff248f1de0d17af6a5801b8657b04f2e4442c5bf84c5248"}}, &(0x7f0000000580)=""/18, 0x40, 0x12, 0x1}, 0x20) r10 = syz_open_dev$media(&(0x7f0000000640)='/dev/media#\x00', 0x100000000, 0x80102) r11 = memfd_create(&(0x7f00000006c0)='\vemI\xc1\x8dO\xc0\xa3\\\xe2\xcb\xa2\xba\xcb\xf4\x97\xac#*\xff\xc0\xd0\xe7\x99y\x05\f\xb9\x15R8\xce1\xb3\xd6\xcf\xbf\xaa\x88\xcb\xf0\x1cw61\x9f\xc2\x85+\x87 \\\xde\xde\x0f0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r17, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 239.887156][ T8576] tls_set_device_offload_rx: netdev lo with no TLS offload 23:22:49 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) flistxattr(0xffffffffffffffff, &(0x7f0000001640)=""/4096, 0x1000) rt_sigtimedwait(0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x0) r2 = getpid() ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) rt_tgsigqueueinfo(0x0, r2, 0x16, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x8) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x0, 0x0, 0x6}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000002680)=0xd) ptrace(0x10, r2) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x4, [], &(0x7f0000000040)=0x5df}) r3 = request_key(&(0x7f0000000080)='cifs.idmap\x00', 0x0, &(0x7f0000000380)='\x00', 0xfffffffffffffffc) r4 = add_key(&(0x7f0000001400)='rxrpc\x00', &(0x7f00000014c0)={'syz', 0x1}, &(0x7f0000001500), 0x0, 0xffffffffffffffff) keyctl$link(0x8, r3, r4) set_thread_area(0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) ioctl$KDADDIO(r1, 0x4b34, 0x0) 23:22:49 executing program 0: personality(0x200008) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x76, 0x204080) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000040)={0x3, 0x100, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000000c0)) uname(&(0x7f0000000380)=""/176) [ 240.200062][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 240.200078][ T26] audit: type=1800 audit(1553642569.299:42): pid=8612 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16530 res=0 [ 240.258293][ T26] audit: type=1804 audit(1553642569.329:43): pid=8612 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir051842327/syzkaller.D8Fwbj/23/file0/file0" dev="sda1" ino=16530 res=1 23:22:49 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f0000004440)=[{{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001c80)=""/27, 0x1b}], 0x1}}], 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000000)) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000100)=0x100000000, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat\x00') preadv(r2, &(0x7f00000017c0), 0xfd, 0x0) 23:22:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x4000005, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x8c, "76cbd995d3cc790bad89d5191e92e61abf6642859ab35850f82de9abe3ed8dd1e7f671e41e7924ccf94f19868a68ab80ae4c23c6023172633ee8b4e5183074d1184c5bcdf1e4ff7d8e32b51f2068e97ad9d0f204fee152577cc265d829d1d282cdda09a9fd31c9c431f496868ac77af18741795a72f0d7904a6dab4b5d392b948b737929f8ab32799181388a"}, &(0x7f0000000000)=0x94) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x4, 0x3, 0x101, r1}, &(0x7f00000001c0)=0x10) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000180)="00446303", 0x4) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) [ 240.400841][ T8576] tls_set_device_offload_rx: netdev lo with no TLS offload 23:22:49 executing program 5: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="680900746461746182c4241d08653867b2c86c29"]) 23:22:49 executing program 4: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x2a7, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='(\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x13d3) [ 240.617576][ T26] audit: type=1804 audit(1553642569.719:44): pid=8597 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir051842327/syzkaller.D8Fwbj/23/file0/file0" dev="sda1" ino=16530 res=1 [ 240.681681][ T8636] gfs2: invalid mount option: h [ 240.698544][ T8636] gfs2: can't parse mount arguments 23:22:49 executing program 3: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x186e, 0x4a80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000100)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x98, r2, 0x302, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7c8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4ad}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x98}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x401, 0x2) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f0000000180)={0xfffffffffffffffe, 0x2, 0x10001}) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000540)={0x2, 0x2, @raw_data=[0x8, 0x0, 0x8, 0x400, 0xa, 0x2, 0x9, 0x6, 0x3, 0x7536, 0x8f46, 0x8, 0x59d1, 0x4, 0x0, 0x40000]}) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000000380)={[], 0x10001, 0x4, 0x7d4a, 0x0, 0x280, 0x6004, 0x4, [], 0x6}) 23:22:49 executing program 2: sendto$rose(0xffffffffffffffff, &(0x7f0000000080)="db751fb51ee775ce678d635afe0b1157799ed3013e701eabd3bcd5778bedfdecd450f737f8c90083db5f9ac22a22d062db12ca7625198861c5bd1b38fd48ae6cda2c071d0228ef652ae07ef322ac069f7f", 0x51, 0x0, 0x0, 0x0) socketpair(0x200000001, 0x20000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f00000000c0)='ip6gre0\x00') r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x200000) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x4) [ 240.809372][ T26] audit: type=1804 audit(1553642569.809:45): pid=8639 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir051842327/syzkaller.D8Fwbj/23/file0/file0" dev="sda1" ino=16530 res=1 23:22:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) symlink(0x0, &(0x7f0000000140)='./bus\x00') setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000300)={@broadcast, @loopback}, &(0x7f0000000380)=0x8) fchdir(r1) syncfs(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000000)=0x8001, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r3, r5, 0x0, 0x1000003) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000640)='y\x00', 0x2, 0x3) ioprio_set$pid(0x1, 0x0, 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) write(r6, &(0x7f0000000400)="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", 0x1ed) sendfile(r6, r7, 0x0, 0x10000) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) [ 240.909494][ T8636] gfs2: invalid mount option: h [ 240.915244][ T8636] gfs2: can't parse mount arguments 23:22:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/pid_for_children\x00') r2 = dup2(r1, r1) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000000)={0x5, 0x2}) ioctl$FS_IOC_GETFLAGS(r1, 0xb701, 0x0) [ 240.966803][ T8650] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:22:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @multicast2}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000002c0)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000480), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000540)={[{@nfs_export_off='nfs_export=off'}], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@uid_gt={'uid>', r1}}, {@fowner_gt={'fowner>', r2}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fowner_gt={'fowner>', r3}}, {@uid_eq={'uid', 0x3d, r4}}]}) r5 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r5, 0xfffffffffffffff7) 23:22:50 executing program 5: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1000, 0x101040) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) write$cgroup_pid(r0, &(0x7f0000000100)=r1, 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000080), 0x0) 23:22:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pwrite64(r0, &(0x7f0000000000)="3a968a325a48ca7c2d493caefae048e5c1399960cc72b095cf6a83d190b0a4349f5bdad46c9ebde179b6c5f6b52cb880249ed8c69b2ed27e0524c6075534e2e920edbfd71e96bf65708c6e3a493c7248c80734d203bda1883f7b89eea8f5e134fbe8965472460852988412e3a775ba1dc63d24fc0ac0d27085501f794bca151879ef0145c829df408fb8a9c04f7796069b354a472b39152df39aec64e8f1f53cc1c0d4cd7eaff454911735b2b7", 0xad, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:22:50 executing program 4: r0 = open(0x0, 0x8000000000, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x4040000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000400), &(0x7f0000000300)=0x4) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffa000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffa000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000580), 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xb}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000100)={0x26f}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000002c0)={0x2000000000000395, &(0x7f0000000440)=[{}, {}]}) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e20, 0x7, @rand_addr="348f17781f299b3c9cc0a559b872f124", 0xb9}}, [0x800, 0x1f, 0x9, 0x7, 0x7, 0x7, 0x9, 0x7, 0x1, 0x0, 0xffffffffffff061f, 0x7, 0x3, 0x6, 0x1]}, &(0x7f00000000c0)=0x100) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000200)={r4, 0x9}, &(0x7f0000000280)=0x8) 23:22:50 executing program 5: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)={@rand_addr=0x5, @loopback, 0x1, 0x6, [@broadcast, @multicast2, @local, @local, @broadcast, @multicast2]}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPIN\x00', &(0x7f00000001c0)='\xd1system@}\x00', 0xa, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 23:22:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_sctp(0x2, 0x5, 0x84) r2 = gettid() ioprio_get$uid(0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) symlink(0x0, &(0x7f0000000000)='./file0\x00') ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000140)={0x0, 0x4, [{r1, 0x0, 0xfffffffffffff000, 0x1008000}, {r1, 0x0, 0x0, 0x10000}, {r1, 0x0, 0xfffffffffffff000, 0x4000}, {r1, 0x0, 0x2000, 0xfffff000}]}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) [ 241.282276][ T8678] gfs2: not a GFS2 filesystem 23:22:50 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) fcntl$setlease(r0, 0x400, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x7, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000200)={0x1, r2, 0x1}) socket$pptp(0x18, 0x1, 0x2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f0000000140)=0x1) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1e) bind$pptp(r0, &(0x7f0000000040), 0xffffffffffffff42) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x509100, 0x0) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) 23:22:50 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) r1 = msgget(0x1, 0x70c) syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x400000) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000200)=""/116) fchdir(r0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockname$ax25(r2, &(0x7f0000000040)={{0x3, @rose}, [@rose, @rose, @null, @bcast, @rose, @remote, @null, @null]}, &(0x7f00000000c0)=0x48) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x20eb, 0x302}) getsockname$ax25(r2, &(0x7f0000000140)={{0x3, @netrom}, [@bcast, @null, @remote, @rose, @rose, @null, @bcast, @null]}, &(0x7f0000000340)=0xfffffffffffffe16) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000001c0)) [ 241.423134][ T8688] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 623 (only 16 groups) 23:22:50 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001040)='/dev/ubi_ctrl\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000001080), &(0x7f00000010c0)=0x4) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000001100)) open_by_handle_at(r0, &(0x7f0000000000)={0x1008, 0x4, "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"}, 0x440800) [ 241.580217][ T8688] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 623 (only 16 groups) 23:22:50 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @empty, [{[{}]}], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5, 0x200400) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x4, 0x4) [ 241.631337][ T26] audit: type=1800 audit(1553642570.729:46): pid=8669 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16604 res=0 [ 241.719422][ T26] audit: type=1804 audit(1553642570.759:47): pid=8659 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir051842327/syzkaller.D8Fwbj/24/file0/file0" dev="sda1" ino=16604 res=1 23:22:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440)={0x0, 0x80}, &(0x7f0000000480)=0x8) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) getsockopt(r0, 0x5, 0x2, &(0x7f0000001540)=""/4096, &(0x7f0000000180)=0x1000) getpgid(0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x121000, 0x0) write$P9_RLERROR(r1, &(0x7f00000003c0)={0xa, 0x7, 0x1, {0x1, ','}}, 0xa) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x2, 'rfc4106(generic-gcm-aesni)\x00'}, 0x58) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) r4 = getuid() setresuid(r2, r3, r4) 23:22:50 executing program 4: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000240)={0x0, @dev, 0x0, 0x4, 'sed\x00', 0x0, 0x0, 0x1}, 0x2c) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vfio/vfio\x00', 0x20040, 0x0) r2 = dup(r1) readv(r1, &(0x7f0000001540)=[{&(0x7f0000000000)=""/203, 0xcb}, {&(0x7f0000000280)=""/161, 0xa1}, {&(0x7f0000000340)=""/210, 0xd2}, {&(0x7f00000001c0)=""/26, 0x1a}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/192, 0xc0}, {&(0x7f0000001500)=""/30, 0x1e}], 0x7) pipe(&(0x7f0000001600)) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0x4008af03, &(0x7f0000000100)=0x40) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) 23:22:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000340)={0x7b, 0x0, [0x10000040000021, 0x9]}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x80}, &(0x7f00000000c0)=0x8) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x2, 0x0) write$nbd(r5, &(0x7f0000000180)={0x67446698, 0x1, 0x1, 0x0, 0x2, "e6ba55c2f37ea2621ba0313ce5e0f00a042e1217ee3d1a825f7750cbe60c1caa2c54a13fe57a83e28239c1b44296baa353c95ef9f0fff69498bd583e409fcf6c33a7c674f63850670833e52b2875e8af8ab37b30d38ddaaa4898d55e62e4aca2c9"}, 0x71) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r4, 0x3, 0x30}, 0xc) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:22:51 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0xf2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0585604, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000200)={0x0, 0xe6cb, 0x4}) r1 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x100000000, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000280)={0x5d7e, 0x8000, 0x5e81cc3e, 0xaf, 0x0, 0x9, 0x8, 0x4, 0x2, 0x3, 0x100000000}, 0xb) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000180)=0x1) syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x6, 0x101c00) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x0, 0xffffffff, 0xfffffffffffffff8, 0xa7bb, 0x3, 0x4, 0x4, 0xfffffffffffff001, 0x5, 0x4e, 0xb463, 0xff, 0x3, 0x0, 0x1, 0x7, 0x4, 0x2, 0x3, 0x1, 0x2, 0x103e, 0xfffffffffffffffd, 0x5, 0x7fff, 0x7, 0x2, 0xfffffffffffffffe, 0x3, 0x8, 0x10000, 0x5]}) 23:22:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000100)=""/222) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x200001c0}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 23:22:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890e, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045505, &(0x7f0000000240)) clock_gettime(0x6, &(0x7f0000000000)) [ 242.232139][ T8747] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #0 23:22:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60e9, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740), 0x1b1, 0x0, 0x1b0}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000001) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x8000, 0x0) 23:22:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mknod$loop(&(0x7f0000000100)='./file0\x00', 0xa, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [], r1}, 0x18, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000280)={@nfc={0x27, 0x1, 0x1, 0x6}, {&(0x7f0000000140)=""/224, 0xe0}, &(0x7f0000000240), 0x4}, 0xa0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000340)=@req={0x40, 0x101, 0xa2}, 0x10) 23:22:51 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) pwrite64(r0, &(0x7f0000000340)="e77fabe0083d49675a3e448162171c179d92bf74d6e0b5b2289b7d81930b1dc781083f3161c6209f767a71da85481a7936fe51f004e6e39d8da04d8f0aa190f0e495ec144b71c0ad181e367d123319eed2ddfc74f7f6db986d5a514bfd4cdf47db9374464646c52e244cc236ceded45dd305abb95b9e70ae2c591e37e26b8d8d10cebfac73f9c46c8b50beabe6bd603c708a2a72619f960dd9f48bea0235fec5681b10cd3bc516e0290dfe34464ba1a07a1265423177dee5a8252328f9baee491d2f72d5ef88664c537a0ecab2c1378621", 0xd1, 0x0) getdents(r0, &(0x7f00000001c0)=""/103, 0x67) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000000)) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$getregs(0xe, r1, 0x7, &(0x7f0000000280)=""/190) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x7, [0x0, 0x1, 0x800, 0x1, 0x8, 0x1, 0x7]}, 0x12) 23:22:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value, 0x8) 23:22:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = dup(r1) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f00000002c0)={0x943, 0x1, 0x0, [{0x57, 0xfff, 0x8, 0x2, 0x9, 0x2, 0x80}]}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x12000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000003c0)={0xfffffff, 0x1f, 0x9, [], &(0x7f0000000380)={0x9909df, 0x5, [], @p_u16=&(0x7f0000000340)=0x100000000}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='vboxnet0!nodev@\x11vmnet0(vboxnet1\x00', r3}, 0x10) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f0000000000000003000000000000006f030000000000000200000000000000090000000000000005070107000000000000000000000000000000000000000000000000000000000000000000000000090000000000000004b852850000000004000000000000007f02070700000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000f9ffffffffffffff04b705ab000000000000000000000000000000000000000000000000000000000000000000000000"]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vfio/vfio\x00', 0x200, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() write$FUSE_LK(r3, &(0x7f0000000180)={0x28, 0xfffffffffffffff5, 0x2, {{0x0, 0x9, 0x0, r5}}}, 0x28) getsockopt$inet_int(r4, 0x10d, 0x21, &(0x7f00000000c0), &(0x7f0000000040)=0xfffffffffffffdd0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x80000000) 23:22:53 executing program 3: ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000d40)={0x114000, 0x100000, 0x101, 0x10000, 0x2}) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000240)={@remote, 0x0, 0x800000000000000, 0x2, 0x1, 0xfffffffffffffffd}, 0x20) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000080)={0x5, 0x1ff, 0x1f, 0x1, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r1, r3, &(0x7f00000000c0)=0x209, 0x5a) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x60240, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000001c0)={{0x2, 0x3, 0xdab, 0x3, 0x8}}) r5 = add_key(&(0x7f0000000e80)='cifs.spnego\x00', &(0x7f0000000ec0)={'syz', 0x0}, &(0x7f0000000f00)="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", 0xff, 0xfffffffffffffff9) request_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000e00)={'syz', 0x3}, &(0x7f0000000e40)='minix\x00', r5) r6 = syz_open_dev$sg(&(0x7f0000000dc0)='/dev/sg#\x00', 0x81, 0x400000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000001000)={{0x3, 0x3, 0x4a, 0x1, 0xffff}, 0x7, 0xfffffffffffffffc}) pwrite64(r6, &(0x7f00000000c0)="6239509cdd041cd5d08e453133600015b9aef4a1bdc9a5165f7f8a2c6dea5eabc4269aca1d462c7779d8edb438bdec38d2a48a006afa5713b553317b59b8ba7499b6e736e66f320e1522043f155df649f15edb6848b44278449a57ba58a47a3510bc419d5b779b2a", 0x68, 0x0) write$binfmt_elf32(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xa60) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000c80)=0x7, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x8) ioctl$FS_IOC_SETVERSION(r7, 0x40087602, &(0x7f0000000d80)) socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r8, 0x0) 23:22:53 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x20000000) r1 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x80) sendmsg$unix(r1, &(0x7f0000000440)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000001c0)="62f0e94308a169057c109d1e8542f30d7c45dd4595b64d0340566fd903a2ca29e092c805c4811a654c62238cc4f3a1335e40c0f270218b73011035ac7021beac032389db026f8c39418cf2e96bd899580194071c97937757ae45704355693b22ccfedfd0e91113785e2d6d6d4cdb82b4712ab36e611e4064f37ce7292c42af9e93e595dc91ae08e23120e187356d8976f30cbd1cd01f2fd160f9466e6c874f4dd6885ec07a6343312e9391126e71b8762897533c06a6ef5ff9a05a3361cf3f61bed617dbc9d9aa843c4ae6858a", 0xcd}, {&(0x7f00000002c0)="fcdcad93208ecdc7206bf6d8271d8e164ddf04574f1393b32f0c8369c338cdfc27b7ad1595407a12fecc20e64453e64e864166098d69c5aa6baea14c59ed49cb694aab2fe9a0beac712f2d4e78faead4475230a9f6e91ce0e8189f6aa3c9d25fcfa3bebf24c6953215335c5314b1bad1dae95f5f694b2735b089d1f10c6028d3f5549c72772396e00ea7d08f66745a251db8fecd4196068952901f9704d586e69b2f59e742808cbafd54092ed9dd6b0f33a0418ccabaf380c75c4711c48406acb765af5263adcc07f8646275ebaecfffaf552469fff0d4", 0xd7}, {&(0x7f00000003c0)="538be02bf817235179687bd1800866beab0a32970cf413e93dacf57998148083e2ccd939109d523ff6f2fa4f8d7ff5765698d7553b4a78f3dc7f4bf2a8cd020be8a1", 0x42}], 0x3, 0x0, 0x0, 0x20040001}, 0x40000) inotify_rm_watch(r0, 0x0) 23:22:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60e9, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740), 0x1b1, 0x0, 0x1b0}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000001) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x8000, 0x0) 23:22:53 executing program 2: r0 = mq_open(&(0x7f00000001c0)='.&\x00', 0x42, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x56080, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x410000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) ftruncate(r0, 0x0) 23:22:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x401, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x9) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0xff) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 23:22:53 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='au\xf4\x00\x00\x00\x00', 0x0, 0x0) r1 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f00000000c0)={{0x40, 0x8, 0x8, 0x0, 0x4000, 0x9}, 0xfffffffffffffe01}) mq_notify(r1, &(0x7f0000000040)) mq_notify(r1, 0x0) [ 244.078881][ T8784] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. 23:22:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x1d92a1}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7ff, 0x0) 23:22:53 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="48000000000000001401000001000000000000000000000000000000000000000000000000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="010000000000000000000000000000000000000000070000"], 0x48}, 0x4000000) 23:22:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000001c0)={0xffffffffffff9581, 0x7, 0x3}) r1 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000580)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a75f73410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6afa3a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f90000d5550ee4", 0xc4, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000440)={r2, r1, r2}, &(0x7f0000000080)=""/92, 0x202, &(0x7f0000000200)={&(0x7f0000000100)={'poly1305-simd\x00\x00\xd2\xeb\x84\x10E\xa8\xa0\xecRg\'\xf7>\xbd\x1b\xe1\x12[\x91\xc0\x89@\x00'}, &(0x7f0000000000)}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @rand_addr=0x7ff}, {0x0, @random="7ca7a46178a7"}, 0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'ifb0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:22:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000003c0)={0x0, 0xfffffffd, 0x2, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) dup3(r0, r1, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000080)=0xf3) 23:22:53 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x29, 0x5, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0xffffffffffffff08, 0x180000, 0x5, 0x0, 0x0, 0x0, 0x0, 0xbf, 0x39, 0x6, 0x0, 0x6, 0x20, 0x0, 0x81, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x7f, 0x57ef, 0x960, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x2, 0x3, 0x879, 0x8}, 0x0, 0x1, 0xffffffffffffff9c, 0xb) r4 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000440)={r2, r2, 0x0, 0x3}, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x40010) socketpair(0x9, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000140)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)) fcntl$getown(r5, 0x9) fcntl$getown(r3, 0x9) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000240)=0x0) getpgrp(r7) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, 0x0, 0x40000000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) 23:22:53 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x3) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x3, &(0x7f0000000180)) fallocate(r0, 0x0, 0x0, 0xa6ba0) r1 = shmget(0x3, 0x4000, 0x1430, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f00003fe000/0x3000)=nil, 0x1000) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000040)={0x87, 0x7ff}) io_setup(0x40000100000003, &(0x7f0000000340)=0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000100)) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) r4 = dup3(r3, r0, 0x80000) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 23:22:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x1f0) r1 = accept$alg(r0, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000140)=0x5) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0xdf, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 23:22:53 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000100209, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x1) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xffffffffffff7fff, 0x9}) [ 244.684721][ T3431] ion_buffer_destroy: buffer still mapped in the kernel 23:22:53 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x9, &(0x7f0000002700)=[{&(0x7f0000000100)="acce15a82c011af117ca6498ea7e0599b8e59bc460cc82c51a9638b942e3dd58f6dbdc569f4d66ac70ca418e69f621f1b221e516b469f407c9f3817f9af35604a9bbdf3a6f6cdc541f454f9b4f7e87cca3884df2bc2b59167cb2fed24253c4a780141f78b82300964d00a143c0c6473d05c491185595b61e8dd29ae3e68955b07899b69484bf30752780b10bed1888e500ae", 0x92, 0x7}, {&(0x7f0000000240)="ed1fc6631f7fb26f4a5131f40d60a2186ce55a1bb7562dd2129183773be0bfa4ee2343cca6566fc51d79ea8cb3d2b20774deed28e618a3b780041b87dc19edf966fb8fc2d942c42602dbbe8b41b1b8bf7723c8f0ac2f64a36e7adfb5605badcebea296e4db4409d7a7576da578ecb9e64f5bdab26a7b81d1dd2fdcc9cc779562f14fadb363b404eba9e982a7fd5a2313a9a1da4a32c773450a264d164c6685e2eddd74a858c9ffee2719dbf24dd64e5814f1ce5ee2ceea78f00126009d90291656", 0xc1, 0x7}, {&(0x7f00000003c0)="5ce3ec626a57b234b3956a60cf6392672c87183c24ae5054f9e75ea4fc37d268782530ae626faba978d5d0e1abf170c046d57baa64e93e735bc7fcad8d939a4a42e0dbcbf320a399e9e7d9b5ac3cae244439da984160dbb1e31fa692a2d9dbe2d57ce2adfbfee2fd432ecfbd32a08d73df3f7c601b017a", 0x77, 0x9}, {&(0x7f0000000440)="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", 0xfa, 0x1}, {&(0x7f0000000540)="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", 0x1000, 0x3f}, {&(0x7f0000001540)="1533adb2c5f2281cacd4f5fba5eb3dd1339481819783dd307fff11592a03d754e9f0332712ba21ad4702b228690887ebfe673b99419e42bfab520546088f693b2704d2ebee4b3ba471f27dc02a583efb366e4ed733eba78d5b47dbd27a294b352c46537d9abb4f06b6ebc6302aa0c14fb0ac7f6e9cce1895cbcf3d", 0x7b}, {&(0x7f00000015c0)="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", 0x1000, 0x800}, {&(0x7f00000025c0)="fa143147477e8a93f33b822b5ea37c67c80725a9a3d8c719b7c7e6588c40e5c14ffe663e9a8de6edc5e6d796443d77cd52d9bfe6cdfae14e596250d297b55f7f8a276a6130a14e42f4ca03563eeeefa9f08fed98aa6f2f7e3b832862bcdcb1fc960b432e5ba3849b2b", 0x69, 0x100000000}, {&(0x7f0000002640)="c87a7f6b544c6c328c415a4ab3fd646bc66157773573ee7ae648899f26f3ead69b88744c43099896116b72dbc04f4f35e144a8ac0a73e6fa42567414fb694e41dcf0b96c21aeb1c82c0849cc12f8a94150d4fe365872f15ae7971cf3012786b091f4606be482b7c34f97d5ec3a7637db6bd74feeba80e88f0262635a6375e7fc81f485b09231434f974237c3e3bf964076dd381087b62dd8171d28b322c02c7f0878ce6187ace9cc70d522d4421fa3163c", 0xb1}], 0x20000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000340)={0x7b, 0x0, [0x200000176]}) 23:22:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3, 0x410000) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000000)) 23:22:54 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000100)={0x7b, 0x94b, 0x12e}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) rename(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)='./file0\x00') chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000080)={{}, {}, [{}], {}, [], {0x10, 0x2}}, 0x2c, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'team_slave_1\x00', {0x2, 0x4e22, @remote}}) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') 23:22:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) stat(0x0, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff96, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6}}, 0xa0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000440)={{0x7e7, 0x3ff}, 'port0\x00', 0x6, 0x42, 0x15bc, 0x1, 0xffff, 0x1, 0x4, 0x0, 0x5, 0xfffffffffffffffd}) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x77eb, 0x1, &(0x7f0000000300)=[{&(0x7f00000001c0), 0x0, 0x7a}], 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000001bc0)) 23:22:54 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000040)) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 23:22:54 executing program 1: read$eventfd(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000180)=""/56, &(0x7f00000001c0)=0x38) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000005c0)={0x6, {{0xa, 0x4e21, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, 0x88) sched_setaffinity(0x0, 0x6, &(0x7f00000003c0)=0x9) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x1) ioctl$int_out(0xffffffffffffffff, 0x5462, 0x0) clock_getres(0x7, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) sched_getparam(r1, &(0x7f00000000c0)) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') 23:22:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x54}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x20802, 0x158) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000005c0)={'teql0\x00', 0x0}) sendmsg$xdp(r1, &(0x7f0000000940)={&(0x7f0000000600)={0x2c, 0x1, r2, 0x1a}, 0x10, &(0x7f00000008c0)=[{&(0x7f00000019c0)="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", 0x1000}, {&(0x7f0000000640)}, {&(0x7f0000000680)="f7c9404f766dc9ed5d935fe1f5290ad2a3f8539a2c370b418a513954d25af806cdf4b0244c47bed6e909789bf013010c4402e0a050b47d45e330a160b18b8c30932095d45a1dee686c80114e1395ff065049058ff834e2e715586859c60b3cf855704c2eec22b1c2d16364", 0x6b}, {&(0x7f0000000700)="2522697c4ecfa8cff2339e93d05741bc", 0x10}, {&(0x7f0000000740)="6eec781fb3f2743e862e1dbc77934e7ce6e7848f234ca28251daf75a06571bee75ff1f", 0x23}, {&(0x7f0000000780)="f1b4b79c05ea562884ae6465fced5b3bd1156e74b3d7d94d596166fe70d29bc86227a961647d80db5763a42e9d734b3e8cb2288aabcea1aa198c17398eb17bf1c538cb72dd436a17add88297c996f463460129b56bf495ff11047dd26162f1724ccd990df6da7e7437e169db61eed13d0e6fd4798cc846238e5335c7619542c5f945d97979f223bfa279316066ee07e3b3ed29789b550a21b235c73fc5605de074c22d2b2b0dd62c424470a4f3ad0cf143fd370c3f9d9f774ae583412aeca00c3bb302cabf5d212464bd7fae00b3057464a4e12dac64b0962650deefb2d7", 0xde}, {&(0x7f0000000880)="4319e41ec3074f32d0147bd5c8e65a424880921f9b970510d7037b1de3bc8a2cb5356806d7e35eb0be6ea61e", 0x2c}, {&(0x7f00000029c0)="fe7c730f7abfae8f21f55a9c41d21f98ad8c283fe5fb8dbbbe53a5e294fdaec05e8aecd1a6c9f8abce46defb11e5da79404daeb299e47f562ddf6caf00900dfd7e1e2b15b6940d5220d5491bc51c860650ea8f7bc183af3f55c1024c68907aecea35700df04af2d6c20c42a95d4318377b44a702b31b3c962a23b1f99a53ce1f170bbad861f2717ccef150665a044a2776081efc39ed736208643ae0ac03241ac60501a14df3e542230b85c01a6076fa4ed75c190268a8721a42381d6e62f7e1968dec579d1a5628f2586ea4fa4871db5e6e1c7c1dc066bdda29317f3f6755f0565ce47995a95037e352", 0xea}], 0x8, 0x0, 0x0, 0x800}, 0x4) 23:22:54 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00000000c0)=""/118) [ 245.385326][ T8879] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 245.403523][ T8879] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.453366][ T8879] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 245.490143][ T8879] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.514474][ T8863] hfs: can't find a HFS filesystem on dev loop4 [ 245.672679][ T8890] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 245.699500][ T8890] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.762332][ T8890] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 245.824253][ T8890] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.863298][ T8890] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 23:22:55 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x3) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x3, &(0x7f0000000180)) fallocate(r0, 0x0, 0x0, 0xa6ba0) r1 = shmget(0x3, 0x4000, 0x1430, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f00003fe000/0x3000)=nil, 0x1000) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000040)={0x87, 0x7ff}) io_setup(0x40000100000003, &(0x7f0000000340)=0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000100)) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) r4 = dup3(r3, r0, 0x80000) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 23:22:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) stat(0x0, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff96, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6}}, 0xa0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000440)={{0x7e7, 0x3ff}, 'port0\x00', 0x6, 0x42, 0x15bc, 0x1, 0xffff, 0x1, 0x4, 0x0, 0x5, 0xfffffffffffffffd}) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x77eb, 0x1, &(0x7f0000000300)=[{&(0x7f00000001c0), 0x0, 0x7a}], 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000001bc0)) 23:22:55 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x3) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x3, &(0x7f0000000180)) fallocate(r0, 0x0, 0x0, 0xa6ba0) r1 = shmget(0x3, 0x4000, 0x1430, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f00003fe000/0x3000)=nil, 0x1000) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000040)={0x87, 0x7ff}) io_setup(0x40000100000003, &(0x7f0000000340)=0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000100)) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) r4 = dup3(r3, r0, 0x80000) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 23:22:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsgid(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b000)}, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f00000001c0)={0x30, 0x5, 0x1, 0x1d8, 0x1, 0x20, 0x3a022074, 0x80000000}, 0x0) getegid() setfsgid(0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @rand_addr=0xffffffffffffff9d}, {0x6, @random="139ccd3dc1e0"}, 0x0, {0x2, 0x0, @multicast2}, 'yam0\x00'}) 23:22:55 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x10002) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2001000}, 0xc, &(0x7f0000000300)={&(0x7f0000001200)=@dellink={0x404, 0x11, 0x0, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x40002, 0x1}, [@IFLA_VFINFO_LIST={0x3e4, 0x16, [{0x10c, 0x1, [@IFLA_VF_VLAN_LIST={0x90, 0xc, [{0x14, 0x1, {0x2, 0xf29, 0x0, 0x89a8}}, {0x14, 0x1, {0x4, 0xfb9, 0x330, 0x8100}}, {0x14, 0x1, {0xfffffffffffffffe, 0x471, 0x5, 0x88a8}}, {0x14, 0x1, {0x80, 0x39c, 0x269, 0x88a8}}, {0x14, 0x1, {0x3, 0x86c, 0xd809, 0x8100}}, {0x14, 0x1, {0x7, 0x340, 0x800, 0x8100}}, {0x14, 0x1, {0xfffffffffffffffe, 0x815, 0x3, 0x89a8}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x7, 0xc821}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x0, 0x8000}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x6, 0x6}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x8}}, @IFLA_VF_VLAN_LIST={0x40, 0xc, [{0x14, 0x1, {0x8000, 0x292, 0x4, 0x89a8}}, {0x14, 0x1, {0x4, 0xef5, 0x3}}, {0x14, 0x1, {0x3, 0x74, 0xced, 0x88a8}}]}]}, {0x11c, 0x1, [@IFLA_VF_VLAN_LIST={0x40, 0xc, [{0x14, 0x1, {0x0, 0x61f, 0x0, 0x88a8}}, {0x14, 0x1, {0x3, 0x771, 0x20}}, {0x14, 0x1, {0x4, 0xb4f, 0x3f, 0x88a8}}]}, @IFLA_VF_MAC={0x28, 0x1, {0x10001, @random="0d56669a162a"}}, @IFLA_VF_MAC={0x28, 0x1, {0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}}, @IFLA_VF_MAC={0x28, 0x1, {0x2, @remote}}, @IFLA_VF_MAC={0x28, 0x1, {0x3}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x74, 0x8}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x2, 0x7}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x7f, 0x98a}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xfffffffffffffffd, 0x1}}]}, {0xbc, 0x1, [@IFLA_VF_VLAN_LIST={0xb8, 0xc, [{0x14, 0x1, {0x6, 0xd78, 0x6, 0x88a8}}, {0x14, 0x1, {0x101, 0x3c1, 0x9, 0x89a8}}, {0x14, 0x1, {0x1000, 0xceb, 0x7, 0x89a8}}, {0x14, 0x1, {0xffffffff, 0x24f, 0xa5e, 0x89a8}}, {0x14, 0x1, {0x4, 0xe6d, 0x9, 0x88a8}}, {0x14, 0x1, {0x7, 0x687, 0x3, 0x89a8}}, {0x14, 0x1, {0x7, 0x8dc, 0xffffffffffff8000, 0x88a8}}, {0x14, 0x1, {0x4, 0x2b5, 0x5, 0x89a8}}, {0x14, 0x1, {0x8, 0xdf5, 0x20, 0x8100}}]}]}, {0x64, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x7f, @random="b09011fbaaf9"}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0x9}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8, 0x1}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x25cc, 0x3}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x3, 0x80000001}}]}, {0x6c, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x401, @broadcast}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x7ff, 0x8}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x4, 0x6}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x9, 0xccfd}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x9, 0x1}}]}, {0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x8001, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}}]}]}]}, 0x404}, 0x1, 0x0, 0x0, 0x90}, 0x4004800) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x102, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x400) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x1, 0x998, [0x20000840, 0x0, 0x0, 0x20001178, 0x200011a8], 0x0, &(0x7f00000001c0), &(0x7f0000000840)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x4, 0x0, 'rose0\x00', 'gre0\x00', 'eql\x00', 'ifb0\x00', @dev={[], 0x1f}, [0xff, 0x0, 0xff, 0xff, 0xff], @dev={[], 0x28}, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0x898, 0x8d0, 0x908, [@u32={'u32\x00', 0x7c0, {{[{[{0x7b, 0x2}, {0x7, 0x3}, {0x2}, {0x700000000000, 0x2}, {0x6, 0x3}, {0xffff}, {0x9, 0x2}, {0x1, 0x2}, {0xc850, 0x3}, {0x1000, 0x3}, {0x2}], [{0x7fff, 0x7}, {0x8cc, 0x178}, {0x8, 0x7}, {0x401, 0x80}, {0x1, 0x4}, {0x1a0, 0xffff}, {0x0, 0xae8}, {0x100000001, 0x109}, {0x9, 0x9}, {0x1, 0x2}, {0xffffffff, 0xfffffffffffffff9}], 0xb, 0x9}, {[{0x75, 0x1}, {0x8, 0x3}, {0x1}, {0x8}, {0x6a9, 0x3}, {0xffff, 0x1}, {0x3, 0x3}, {0x80000000, 0x2}, {0x200}, {0x0, 0x1}, {0x800, 0x3}], [{0x100}, {0x0, 0x1f}, {0xffffffffffff29d1, 0x1}, {0x7, 0x6}, {0x4081e9fc, 0x3}, {0x7f0, 0x3}, {0x43c1, 0x2}, {0xdd09, 0xb0c}, {0x6, 0x8001}, {0x5, 0x2}, {0x7a90, 0x4}], 0x9, 0x6}, {[{0xfffffffffffffffa, 0x1}, {0x10000}, {0x4, 0x2}, {0x2}, {0x9}, {0x5}, {0x9, 0x3}, {0x3ff}, {0x40bb}, {0x4}, {0x2, 0x3}], [{0x3, 0x4}, {0x8001, 0x8}, {0xfffffffffffffffe, 0x4}, {0x5, 0x1}, {0x4, 0x80000000}, {0x8, 0x2}, {0x1, 0x9}, {0x100000001, 0x2d}, {0x0, 0x4}, {0x4, 0x6}, {0x7f000000, 0x3}], 0x5}, {[{0x7, 0x2}, {0x90, 0x3}, {0x5, 0x3}, {0x2, 0x3}, {0x4, 0x2}, {0xfffffffffffffff8, 0x3}, {0x7, 0x1}, {0x7, 0x3}, {0x8, 0x3}, {0x6, 0x1}, {0xc8e, 0x3}], [{0x8, 0x4}, {0x0, 0x7f}, {0x8, 0x3}, {0x0, 0x9}, {0x1, 0x150}, {0x4, 0x6}, {0x4, 0x9f0}, {0x7, 0x9}, {0x4b5cd41, 0x753}, {0x5, 0x7}, {0x65, 0x3}], 0x7, 0x5}, {[{0x400}, {0x8, 0x2}, {0x1, 0x3}, {0x1, 0x1}, {0x0, 0x3}, {0x800, 0x3}, {0x7fff, 0x3}, {0x4}, {0x4}, {0x2}, {0x1, 0x3}], [{0x1, 0xcf0}, {0x9, 0xcc}, {0x0, 0xdd}, {0x7ff}, {0x10001, 0x1f}, {0x10001, 0x7fff}, {0x1000, 0xffffffffffffffff}, {0xfffffffffffffffb, 0x8}, {0x7ff, 0x10000}, {0x8, 0x7fff}, {0x9, 0x81}], 0x7, 0x8}, {[{0x3, 0x3}, {0x5034}, {0x100000000, 0x3}, {0x8, 0x3}, {0x80, 0x2}, {0x3}, {0x2, 0x1}, {0x5d4}, {0x6, 0x2}, {0x1, 0x2}, {0x1, 0x3}], [{0x2, 0x2}, {0x3ff}, {0x0, 0x7fffffff}, {0x1a4, 0x1}, {0x7, 0x7}, {0x8, 0x8}, {0x10000, 0x1}, {0x6, 0x9}, {0xffffffffffff08a2, 0x6}, {0x0, 0x7f}, {0x100000000, 0x47}], 0x4, 0x2}, {[{0x5, 0x3}, {0x94c, 0x2}, {0x401, 0x1}, {0x1, 0x2}, {0x6, 0x1}, {0x8}, {0x35, 0x2}, {0xc97, 0x3}, {0x4d, 0x1}, {0x3, 0x1}, {0x100000001, 0xbbb6ae6de5a3e456}], [{0x80000000, 0xbc}, {0x100000000, 0xadf}, {0x7, 0x4}, {0x2}, {0x2, 0x2d52}, {0x2, 0x8}, {0x400, 0x8}, {0x5, 0x10001}, {0x401, 0xffffffffffff09c4}, {0x4, 0x8001}, {0xfff, 0x6}], 0xa, 0x2}, {[{0x80000001}, {0x0, 0x3}, {0xa41, 0x3}, {0x2000000, 0x3}, {0x4, 0x3}, {0x3ff, 0x1}, {0x69, 0x1}, {0x100}, {0xa35e}, {0xb110, 0x1}, {0x8, 0x2}], [{0x1, 0x9e13}, {0x10001, 0xff}, {0x1ff, 0x20}, {0x5, 0x9}, {0xdeaa, 0x60000}, {0x1, 0x1}, {0x2, 0x1}, {0x3ffc00000000, 0x3}, {0x1f, 0xf3a}, {0x8}, {0x7, 0x80000000}], 0x9, 0x3}, {[{0x8}, {0x7}, {0x1000}, {0x8, 0x3}, {0x69f}, {0xe7, 0x1}, {0x400, 0x3}, {0x101}, {0x3ff, 0x3}, {0x3, 0x1}, {0x8, 0x3}], [{0x80000000, 0x8a}, {0x8, 0x100000001}, {0x1455, 0x1}, {0x10000, 0x5}, {0x1, 0xfffffffeffffffff}, {0x80, 0x7}, {0x9048, 0x2}, {0x3, 0x1f}, {0x4, 0x10000}, {0x0, 0x3}, {0x5, 0x4}], 0x7, 0x2}, {[{0x5, 0x1}, {0x6, 0x3}, {0x5bff5188, 0x3}, {0x80000000}, {0x3, 0x3}, {0x8, 0x3}, {0x100000000}, {0x9, 0x3}, {0x9}, {0x3, 0x3}, {0x4, 0x1}], [{0x5, 0xcd}, {0x6, 0x4}, {0x6, 0x7}, {0x1f, 0x7}, {0x5, 0x800000000}, {0x5}, {0xfffffffffffffff8, 0x9}, {0x0, 0x80000000}, {0x4, 0x9}, {0x6, 0x10000}, {0x80, 0x8}], 0x2, 0x7}, {[{0x8ca6}, {0x9, 0x1}, {0x3, 0x3}, {0x100000001, 0x1}, {0x4, 0x2}, {0xbb}, {0x90000, 0x2}, {0x4, 0x1}, {0x8000, 0x2}, {}, {0x6, 0x3}], [{0xfffffffffffff001}, {0x3, 0xae}, {0x200, 0x737}, {0x40, 0x101}, {0x9, 0x101}, {0x400, 0x481}, {0x9, 0x9}, {0x100000001, 0x8}, {0x7ff}, {0x8000, 0x9cf}, {0x3}], 0xa, 0x7}], 0x5}}}, @quota={'quota\x00', 0x18, {{0x1, 0x0, 0xf8c, 0x6}}}]}, [@snat={'snat\x00', 0x10, {{@local, 0xffffffffffffffff}}}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0xa10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfffffffffffffc00, 0xe6a, 0x7}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r2, 0x4}, &(0x7f0000000180)=0x8) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002640)={0x0, 0xffffffffffffffff, 0x18, 0x4, @scatter={0x6, 0x0, &(0x7f0000000640)=[{&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000000380)=""/35, 0x23}, {&(0x7f00000003c0)=""/165, 0xa5}, {&(0x7f0000000480)=""/5, 0x5}, {&(0x7f00000004c0)=""/203, 0xcb}, {&(0x7f00000005c0)=""/20, 0x14}]}, &(0x7f00000006c0)="ea3b1b587c8a1240a7ee3691535bcde9cad7b8478471e6e8", &(0x7f0000000700)=""/172, 0x3f, 0x5, 0x0, &(0x7f00000007c0)}) r3 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) preadv(r3, &(0x7f0000000600)=[{&(0x7f0000000100)=""/37, 0xfffffde0}], 0x1, 0xffffffff000) pipe(&(0x7f0000000000)) [ 245.896858][ T8890] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.916474][ T8890] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 245.927566][ T8890] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.969272][ T8890] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 246.020894][ T8890] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:22:55 executing program 2: [ 246.163838][ T8879] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 246.214776][ T8890] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 246.245090][ T8917] hfs: can't find a HFS filesystem on dev loop4 [ 246.265075][ T8879] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:22:55 executing program 2: [ 246.316704][ T8890] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:22:55 executing program 5: 23:22:55 executing program 2: [ 246.451876][ T8879] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 246.527963][ T8879] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:22:55 executing program 1: 23:22:55 executing program 5: 23:22:55 executing program 2: 23:22:56 executing program 0: 23:22:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) stat(0x0, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff96, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6}}, 0xa0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000440)={{0x7e7, 0x3ff}, 'port0\x00', 0x6, 0x42, 0x15bc, 0x1, 0xffff, 0x1, 0x4, 0x0, 0x5, 0xfffffffffffffffd}) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x77eb, 0x1, &(0x7f0000000300)=[{&(0x7f00000001c0), 0x0, 0x7a}], 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000001bc0)) 23:22:56 executing program 3: 23:22:56 executing program 5: 23:22:56 executing program 2: 23:22:56 executing program 1: 23:22:56 executing program 2: 23:22:56 executing program 1: 23:22:56 executing program 5: 23:22:56 executing program 3: 23:22:56 executing program 0: 23:22:56 executing program 2: 23:22:56 executing program 0: 23:22:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) stat(0x0, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff96, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6}}, 0xa0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000440)={{0x7e7, 0x3ff}, 'port0\x00', 0x6, 0x42, 0x15bc, 0x1, 0xffff, 0x1, 0x4, 0x0, 0x5, 0xfffffffffffffffd}) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x77eb, 0x1, &(0x7f0000000300)=[{&(0x7f00000001c0), 0x0, 0x7a}], 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000001bc0)) 23:22:56 executing program 5: 23:22:56 executing program 3: 23:22:56 executing program 1: 23:22:56 executing program 2: 23:22:56 executing program 0: 23:22:56 executing program 5: 23:22:56 executing program 1: 23:22:56 executing program 3: 23:22:56 executing program 2: 23:22:56 executing program 0: 23:22:56 executing program 3: 23:22:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) stat(0x0, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff96, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6}}, 0xa0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000440)={{0x7e7, 0x3ff}, 'port0\x00', 0x6, 0x42, 0x15bc, 0x1, 0xffff, 0x1, 0x4, 0x0, 0x5, 0xfffffffffffffffd}) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x77eb, 0x1, &(0x7f0000000300)=[{&(0x7f00000001c0), 0x0, 0x7a}], 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) 23:22:56 executing program 1: 23:22:56 executing program 5: 23:22:56 executing program 2: 23:22:56 executing program 0: 23:22:57 executing program 5: 23:22:57 executing program 1: 23:22:57 executing program 3: 23:22:57 executing program 2: 23:22:57 executing program 0: 23:22:57 executing program 1: 23:22:57 executing program 3: 23:22:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) stat(0x0, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff96, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6}}, 0xa0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000440)={{0x7e7, 0x3ff}, 'port0\x00', 0x6, 0x42, 0x15bc, 0x1, 0xffff, 0x1, 0x4, 0x0, 0x5, 0xfffffffffffffffd}) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x77eb, 0x1, &(0x7f0000000300)=[{&(0x7f00000001c0), 0x0, 0x7a}], 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) 23:22:57 executing program 5: 23:22:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsgid(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b000)}, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f00000001c0)={0x30, 0x5, 0x1, 0x1d8, 0x1, 0x20, 0x3a022074, 0x80000000}, 0x0) getegid() setfsgid(0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @rand_addr=0xffffffffffffff9d}, {0x6, @random="139ccd3dc1e0"}, 0x0, {0x2, 0x0, @multicast2}, 'yam0\x00'}) 23:22:57 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r2, &(0x7f0000000140), 0x1c) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1ff}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x1, 0x8, 0x2e90, 0x40, r3}, &(0x7f0000000200)=0x10) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 23:22:57 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='stat\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r3, 0x2, 0x4, [0xfff, 0x10000, 0xf2, 0x4]}, &(0x7f0000000100)=0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000380)="fd334fe3fdd39ab4135abb1d8a3a5d53c047d9e70d4a6d2c38ee401b56c1659146462925df385917af2388a2e933bd826dd4f4fbc458da0062c7064085cbdf589be11d977598696fce971874221c68a82e67014f61731ee47f5f9b8e45bb96e8ce96154f99be6efdc985757f120f92e10ac05bf731a7959170877572debd03ca2bafe4a5ebe4f95d98710bff6d229af254e6") sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x6c, r4, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x20}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x20000044) ioctl(r2, 0x1000008912, &(0x7f0000000340)="0adc1f123c123f3188b070") sendfile(r1, r0, 0x0, 0xf000) 23:22:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, &(0x7f0000000040)) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x2f5) 23:22:57 executing program 3: prctl$PR_SET_MM_MAP(0x26, 0xe, 0x0, 0x2d006ccc798809ae) 23:22:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = getpgrp(0x0) r2 = gettid() mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x11, &(0x7f0000000040)) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f0000481000)=""/128, 0x3f8) 23:22:57 executing program 0: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'veth0_to_bond\x00', 0x200}) 23:22:57 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x0, [], 0x0}) [ 248.505549][ T9038] hfs: can't find a HFS filesystem on dev loop4 23:22:57 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x80, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000180)={0x77, 0x2, @name="e2fa5a07fc63ca38b8975c4f8a8aea4e05c8125a57ce240a73e892e54592b7b1"}) fremovexattr(r0, &(0x7f0000000100)=@random={'system.', '/dev/amidi#\x00'}) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x800) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0xa, 0x1013, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000012000/0x2000)=nil, &(0x7f000000f000/0x4000)=nil, 0x2000}) 23:22:57 executing program 0: r0 = eventfd(0xfffffffffffffffc) r1 = dup(r0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000200)={0x9, "25137b031e7de962121b347ce2bead0a59aa26de634dac9aaf9d700bfdbce90c", 0x20, 0x80, 0x5, 0x1f, 0x3}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x10, &(0x7f0000000100)=ANY=[@ANYBLOB="b70000000000000035000000000000009500000000000000a0d1d9245ac1233d1e2f3799b0c3530caf082422316fa863809eb8ff96b6ae5a5707583387980437b63b1bb07e7e70b3565e502c9b9a3da8d3e64f7e8e54ce77c0d6cda042966ced20167c0aaf186bad2f30c3c19c20824b0bf6f54061cde6ecd96dce3d8006ed3a"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r2 = open(&(0x7f0000000080)='./file0\x00', 0x100, 0x66) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f00000000c0)) accept4(r2, &(0x7f0000000000)=@hci={0x1f, 0x0}, &(0x7f0000000180)=0x80, 0x80000) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={@loopback, 0x1f, r3}) 23:22:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) stat(0x0, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff96, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6}}, 0xa0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000440)={{0x7e7, 0x3ff}, 'port0\x00', 0x6, 0x42, 0x15bc, 0x1, 0xffff, 0x1, 0x4, 0x0, 0x5, 0xfffffffffffffffd}) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x77eb, 0x1, &(0x7f0000000300)=[{&(0x7f00000001c0), 0x0, 0x7a}], 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) 23:22:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:22:57 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x1000000000080800) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x11, &(0x7f00000002c0), 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) write$P9_RATTACH(r2, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x43, 0x3, 0x5}}, 0x14) 23:22:57 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x80, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000180)={0x77, 0x2, @name="e2fa5a07fc63ca38b8975c4f8a8aea4e05c8125a57ce240a73e892e54592b7b1"}) fremovexattr(r0, &(0x7f0000000100)=@random={'system.', '/dev/amidi#\x00'}) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x800) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0xa, 0x1013, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000012000/0x2000)=nil, &(0x7f000000f000/0x4000)=nil, 0x2000}) 23:22:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280), 0x4) 23:22:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsgid(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b000)}, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f00000001c0)={0x30, 0x5, 0x1, 0x1d8, 0x1, 0x20, 0x3a022074, 0x80000000}, 0x0) getegid() setfsgid(0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @rand_addr=0xffffffffffffff9d}, {0x6, @random="139ccd3dc1e0"}, 0x0, {0x2, 0x0, @multicast2}, 'yam0\x00'}) [ 248.916070][ T9080] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:22:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x400, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @remote}}, 0x0, 0x840, 0x3, 0x4, 0x10}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r3, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x25}}}, 0x10001, 0x3f, 0xfffffffffffffffa, 0x0, 0x10}, &(0x7f0000000380)=0x98) sendto$inet6(r1, &(0x7f0000000000), 0xfffffffffffffe75, 0x4040, 0x0, 0xfffffffffffffef1) 23:22:58 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000000100079) fremovexattr(r0, &(0x7f0000000040)=@known='trusted.overlay.redirect\x00') ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="230308"]) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73322e2f6465762f6275732f7573622f3030232f303023f17a0031c0d7f80bf5a89d83c95609e1810000006ed89ab2c0516151f6c3fcc431c0043207040000006cdb87b8c5c8b22f46026bd7751a16032b6e91ea22db221eb44b84d78506fc5908639108e3e350f2b1a30642be7babbf24ca2a7b37c9b4d231fdc2b980e1db38b440383ffeebd78dabbed716a762df5e388dd3dc497dc1000000000000"]) 23:22:58 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x149082, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) r1 = socket$inet6(0xa, 0x0, 0x10000) socket(0xb, 0x80000, 0x100) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:22:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7, 0x3, 0x8, 0x2}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000e00000/0x200000)=nil, &(0x7f0000ef0000/0x2000)=nil, &(0x7f0000ed5000/0x4000)=nil, &(0x7f0000ebf000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000f0f000/0x1000)=nil, &(0x7f0000e3a000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000f5a000/0x2000)=nil, &(0x7f0000fa6000/0x3000)=nil, &(0x7f00000000c0)="fb20454c5dd255f91f765e68b96083868113c90e5a66d440549e7a8402cc6e693236bb5615ba566a3ae374ce5a4194f24358546bed0d19efb417cefc09bdb55a013d0159df35b0feb4b4615e3f71649907fe6ad12c113a31aa861d1730c0e2806de0ef49b4b1695a03ca6457f54707", 0x6f, r0}, 0x68) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000004c80)=@mpls_getnetconf={0x1c, 0x42, 0x701, 0x0, 0x0, {0xf}, [@NETCONFA_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 249.162354][ T9101] vhci_hcd: invalid port number 0 [ 249.203526][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 249.204614][ T9107] vhci_hcd: invalid port number 0 23:22:58 executing program 5: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000b40)={0x1c, 0x0, 0x101, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040015}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x80) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000500), 0x80000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000740)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000380)={0x7fffffff, 0x8}) clock_getres(0x0, &(0x7f0000000000)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000400)={@loopback}, &(0x7f0000000440)=0x14) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3de37c36e7a0ae278079dba167a32d650af5453e81ca64f85a77fc684deebc25514d02582700dacea10255925509fefd5944513d6056d23df41c5dc3081bbfacf6de7a2a5af87570284b0fce31c526b37d0c5271cef2ab7a02c1b203d37f4457fc2e5ce73b7e321048199eac164943d898ec47e4e0f71cd481ed35d764603bd44385f3d6e6598fa2fa589684a42b64d4b8a0e26f2bfa3d1c569b14135c7bff1823288a8a9e3edf988e3ee10e598a8bbc13de97b764cbcdcce38bd937d6335227717a53dd0a758ed47f908b9882cc668283278302999c0a8b2f31f1594b21597c0bedc8cbb9c4f392eb3f248fed5bc4778e0b76c37abc4e", @ANYRESHEX=r3, @ANYBLOB="ac88d00691ef839ed1e55cba19ae56e78f166086f26ceb5b07f945aa48ae1d3d", @ANYRESHEX=r4, @ANYBLOB=',noextend,\x00']) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f00000003c0)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000700)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x34, r5, 0x104, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1e, 0x81, @udp='udp:syz2\x00'}}}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0xb9ae0060b279c5f5) write$P9_RGETATTR(r4, &(0x7f0000000200)={0xa0}, 0xa0) 23:22:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80) fdatasync(r0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x10000) ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f00000000c0)={0xa}) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007041dfffd946f6105000a0a00001f00000001000800080016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 23:22:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) stat(0x0, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff96, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6}}, 0xa0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000440)={{0x7e7, 0x3ff}, 'port0\x00', 0x6, 0x42, 0x15bc, 0x1, 0xffff, 0x1, 0x4, 0x0, 0x5, 0xfffffffffffffffd}) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x77eb, 0x1, &(0x7f0000000300)=[{&(0x7f00000001c0), 0x0, 0x7a}], 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000001bc0)) 23:22:58 executing program 3: r0 = socket$inet6(0xa, 0xc02, 0xffffffffffffff5c) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x280400, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000180)=0x1f) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f0000000080)=0x800000001, 0x4) lstat(&(0x7f00000015c0)='./file0\x00', &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000001680)=0x0, &(0x7f00000016c0), &(0x7f0000001700)) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0x4, 0x5, &(0x7f0000001540)=[{&(0x7f0000000240)="931d14571f7db97e08ebf0d05594ac056bea2c1af399830a675288816e41a9c903ada7fc11b96132caa08626bc08168d8a7aca6742fc9ca1d3304744f61beec54e7e631fd31b8ca90c15583a1c7092e3673a1a26721744df8ced4ea8693dfa56d8c2a9bb051ad634ddd4ef758a64615b84fdd2a861cef8099b4f0c45ef62c88637e9e919166774951f93d93465a8429f94b2860a5c2633cc973c3eea2a73812907f7a159ca3b255118b40c29428bc9ab4a1ac6e2792ca3fa1df29373b20119ccfe0779c1c1812dab6c", 0xc9, 0x3e2afa9d}, {&(0x7f0000000340)="27995f91a111c51def7ea50282cb1a66ea2c8ea0f1b9a2645cc3606982e5d7689fdad03997ea5637cc99fad78d679d416762cba1ce6ff4f5ce527465", 0x3c, 0xfffffffffffff001}, {&(0x7f0000000380)="33406606a14d4ebee52f64b60e4222d2bded0e0f67bccefa16b9d4cc27eeb4de20f7b0435e94c64e06e112ec907bfd90f27d9fe91383655a5ad640bc120c2701aa9c97edf93867d52340c2833d40f4fa602604f065b74468b2b46b70b86e71367effe2d69e0728b5e75c52a8ba9135ed4301ae041f5289ebd882eefd24f2176d75d38f6ca4a66acc6a1d66acb0bdb7e64107fd84ca4f4d116b89ecb080b709c95bb2f45e99e845e2f4deadaab1d5deafbf350fb9308ae7b796344c8a30ea62cde3f3be2d6388240300c6ccd6e9e70e3fde1704c2016417e3d44b15a3be55616cb9370cc42a2fd77fd8029936599300d98f3d11c527f1215754aa3488cd0effb552b0ae304cad1fa9840e14f5bc5e09b5032e8e92c2f21cf2b466cdd97006c7ac1af43def635549535cd41819bb20bc913c53669f377b72568ac86cab110ba4e3ecdaa6e4b2a6a07ab17a54fa3a1af717d2ff3144f3642394ef16d9458ea4937d7bce68adba6865eb64c36ecda2820ef85c3a07f9632881f21d2a58ee4a8dc27c32391c9dc96ed0ec0bab9e7ba730076fa8924321500be084f2dd35aa8c3dab068faa45f7daa312f7cc70a3c2e45e8bf83ee51755ba1ee5188a55ada6b44c24ebf5af98d7406773d1d0ac9cc01f4f7d3b02489b01ccf73baa0d5decffa381234d29098b85ec085bb83d9e873af5d6096d95fbc3d56f744a9d61512f3d307785944c413f2a9125f89a19152b61343ad069d4f6bc3d1ef95dfbe6aca774875e70cfd3f2ac339445be37589e925c7a62c0691077b89d59e53b20bbfcafe853530a12c809ed6176c4e30f98f22a374ddf7b98d9ba2d1b4996fb9fd03aa62daaf6b12b583906d392412209c454cde788b077516a8aded06a88637ca5398f95bb57612fef0d7e658d2a7688d42f16e86a481db4fad1222f202ec82ac34c67b087cf32b20c407f3d59b7e103c4b56172eb81370c2d939baaaf1f0bc4ac37e05c30569509f720bbb55de2d3cd74dcfe6738e93967eca3b3b729c9534c53bfa9c0b336bcf30e91b540a736c3a6c7740a9dbd5a676554278d56d53a1ac642294f07f1fea06520895a5dbeb5563e7c0efbe0120f2644ca5cfb6fb579dc8ecf659f5b4c9607b45d922320c543fc5ec1b382915c959d4fe7d7b4ae97ac2892836d4151b1dbce79a11d3be2cc306413235532097b532c9a50d9ce1452971b37b9cc7af8464c94cd4988eb79c8684080ade530638cb4acb559e7cbc9c5af33d76f912d3eee4f5c9245a87a4125b3dbc051bd534ab678e89d8356acb5e1ff80015040db27f40e2c0a8fa1b5d4d6c1a879a51746a2cb7ee604b23d8572a27c4bd01a9dfaef177efeb2da95415512150a70871a0583df3f4ff244ff1a1fdeded4f0f7cccb49f4fa666ca109407c25fab65ef8f23a51f0bba6658552b2054b87bab683fd1f96da6960f6109a1e67f9e731e737e6ec34667df6de4a37df147ba4cde09329b5b02d37fb1bf362333bd6294aad3a6b25bfabcad20afdf893f01800ed0abcadb2251380e3c758725ca1b7f36465310aa83627bb49647564f3ab5717cec6645292638001e779db8f045f3a4b32344de52eae3317b569c406c50a732663262c5559b7c2fd837fa7061a600e84e68c7501eda7a0aeb86d09fe45d32760d396bc01a6a69dc18bb0a770b72379c40f18f37b78280670a705c5bcbcff6bd26078b44b45f0997daa3f3db81017b4c5850f24e885839f8ecf693db966abde7591b0a917afc0db406f3fffc365a7495566a9200eb5369112af603dc43961aaee257aab60a3c120226db2a5058f0cbd2c8b7f6be56f0a1711758d8aac44ce8705abdd1f18421c8afc87eeff06ed3cf64e7141bd9291ed9a669fe8bfa71a5d0529759e6de42bd9f668bde19bb2383a26dca6b57fc64a70807ae537eee5c932dbd1b9a78f80129a34c82069eecfc1b160ad554bd56032a573a745b1d5d7feb9d817d9029aed417a453acb12fce7268a4d6f8424d9afe7b64d5f4c6b575cb5b20c37166afab6529f836e285a8a44e112048c74f7ebef0a22faca5bdb8a75850abb95fbc9e56e74bf749b3df08db0368567ac520e5ee5afd2a5453204260981d6c7e89cf5a1522673d2fb211511b7fb8c5eb935e36dfd626638c3def295ac7946a7ca56b7e9fb35a944be1c3f02f39910225368ca91f1026e4007271ff02a77328908fda61d66d4868916c45023cb0257e3917532f8249b215cdaeeccee1925cc1bcb3f690e89db86e800d340f1ff234057bc886d90a7361c949ccd43334db884c2e1922ab29f5d24d9e171f6d10c4dc3190db8f08d7bb478172ba66ba1cee33c552d8ee9758a115fdd6fc339140912d5e223c5146dbfaced451844c80b8fd83e8b3a7a40d28cd5fa363026a5deb4fd6ca5719d4874a2ed7a5bccd39dbe7def3829d252d8497e538b23e143376b8fd5c055eeca49ae131da7d62a0502f752baa9abcbd37e63b89c71cf29c4da0a4169905aae7411f78ffac6228b692a13568a22ec3250f2e414a40027c37485634dcff30ab6e34a3362243c19ecc3e1fbbef204e283cc1c15d7e29bebea4664d801422cf70f18228ea2e97415587f010a8a76e0cd75421f4aa7e47662cb19ed8f53c16f2182746077c3bf6d98986110052b60ce2e7c3633cd3369563e014f7348c35a75b14e60fd0f21a975354f6ffba316dbd4c8c4ead708d0983f749f1aa6718f0ad98bc76f4c7b0677abc67c5782e02e6618ff58c132f99999a25502f9e07b44cafe1b32f0fa071cfd55741c68148ba7e6d93d5f182cc9863c22427c36c16c802e50e67e1e27397c24c6326993180e6a48add72ff06436f08e62e2a13c01ea1ddd071930f0ad2d4a6ee9d11c941b36bff375c871186ec8492e7e354ae5f36ff4698eaf61293ce2ee369eca839ffffae8588a88067fc8b9a72299d857dd5091314459b134912a01c5a987e01eee6d6d5ad709149304b975b416bc70366d91b80516d59a0358af1cac0e1d3a40bdae9a089a6839783a5e5bad6d042bb4d763039e3b83219647c824d0a2a95d66213f9dc0f5e37eaff47d63e4a8338cfa9f93c7a56dbe663df7e2fba4f2f419636b08c0975b26a5cb307dd5578c60ac99bd4982046ebed487c552d92fb62d3f23452d2e33c88de0ad5da2996541d737e6123a21d86bffe6f64fa6a87eff544de9e8d79050bd847d756893b14adb0135f6a2a72121402bd19c445e24e2ddd37a276a4891c25c69429371c23a0344a419f7c272cf342c98e665ba8c11b5c48a4a08e7a4705f2d9261013a73bb357959800dbb0a8ecfa8ae78534f2edcd64ff8c3dd5ad4a34bdbf02584b3f5e29e3679b0a5f8f9afd7ea32b789a5fb48707b3947d96181e843280308ebf53cc4c0ac35e1aec621fc69fba41f1dc26dc180e987f0ee95d322f5a31d06eeb35c9f076b8e94a4cbf940dfececf296d282204d58be8b0cfba91d3e863a33a85d418ae01b54c03351fb5c81077ca8192ba84095c424f80daac274e3d29d3b0aba93854385f52f8e968df088a87adb41aa6dc443da7726a6e2b650fcad33c3d0ce587640be73f3688f5a669a2a494cedc1e49a29f5a27d8d7983d688393f8392ce3df7bd8533d57407e58c5cc0779b328d79df3758b9c0810c4d1ab50d6af7ff9283134ed7070780ca54249faf13117f2873efdffbacc21325c975d77d80dd69b8851f6a39319a00de44f18053f4201531e1405187079645c12eb9a24cb3a4d0f86d4577eeb0832dccd17651d1d7643128d72bfa5f76b980aec00954f484aa9fe67b15e319c1dfcd3f2705664f54519719b422498f4cac8312395418e90180f74f47373709c8f5f99db4af3313203d8b5879ee98fd55957ee1eb03f6ea41f5e2778755ad99efd9cf71ad61af66f43382d2df6328ede35b50cd334de66b2729d0be0e516c766671c639a95bbdbb1371bbb3cafd6835d8d75f714ff1c2c1cf147d6a973b2689a13b3ad6fb8745460dc649e4a86daeebc4571ba1351955e9a125f9d426de200f8fa0d3bb2e2585b5f36047a53b0212a325f1ef585aa4e1242d897913dabecbe131a265bb47ebb5024e1c21c7dd68fd3db458044870064ee9958792d76be485f5a1ff58b89163e53b33185e5c0a220a0239b96bd13d31a3e432d99ea4e30da553df84748b3c90b2026cd8facec25264dbdc9f39a2e273e05775d9058dfc5359c240f2a57dc1103e4ba18a25f298b8b27050a1567a85f7d7361b0c33c81c3a9acede045b9fdd54ff9b095eb75038073e358ade6fa394a304cc6de2e6df71e7cfb68187264a0e133ad35dbdfb53df5ba92b01726d6f56e8e2f8eebccefc3eaa18bdf50b285acdd1f93f69e84025ab2c004b81afe6fd4adf59e2821881dc6aebf3a31a52eda992bdc2cfc5e2d066996ab8983636828a0c2bd3b978c42fa01c7bc086978d8149bff5cf2a701b4a5ead03b46d5ebe1be891cf25f486e1eb5fbf9bed31132860ead5ccc7c685c7150bb6a33c3eb6230ca5d24770503332abe26f58fa1209ba84c0f5dde1b7f5b2011294c3095116f2a93e00130e32dfd5917fee2c8b9575dc7e7d9463c6d4778a0ae6cd4ddb605985b3d437645cf1ef718393380fa763f47d6e28f1d7c8af9b4d340bf3169911885fb21ca932488446a94433651b200014581e96a8fbf3591e05fc9b01bb761b6305995f9e27fc3b53540c438a16657220fb10211e8afb03357a1447ebd7a86e5374ed135ec4bb3a344c60c77a58c6f0255121945efa454e1505ea614092d8d6fe6a2021f77829e9f995a1deb806e01f09fc6f2ce5c9e6e62a3477f99e84b1995df6fed03b81b69e3fed85e299d38d56a999951770d71533bbd0c593cc6d86b2882fca95032ab668eb7e9c3ce9d7b2ccdf8adf3acb58fc63b07bd7e6e582fb1f03f812df65d7010f406fc5dcd05fa43af47baef029b6165d4f019d6ee7eb6a3fee7a25ee83e24d5b5c0a6176ca52437c60b13e45371da08f0a4ece8db64212e01c5f4eab5994bbfb8839f21718986a7896fceaefad5b34b55d40770686c9f7fd9f4dfa000a885268332392f8ee5a7eb60e08835b6fdd739dc67947a5fb3d86b51377759618f6c1170f6843318286a58773af13ca685d5fc598ec9c99cfb88e50ce94f4b53763c7b331fbe45c480f495a5e24b52f34324b87a6f4e9803a6231e292776cc614c8c1d5a2f830b5a4b642a7a48550cca234c020877f12300f991f0f058f96dff6cab9984b3dad307ebf10a00476d95c53c5f97b4abbe535a6a270e8036114eb659e117527e01cf362a50893ad8442d2d43401722a8bcd72e085cc02f9106440c04fab9c3e3a615c09d51d7e684e64faba4aa9d323711518190690f9a06d57118ca76dd3c1b6303ee6b0541b9aa12044893a4cb1ae8a4c86da21ea806b3f3aeb02bc8e148beebf6533115e6dda1eca8e64d05dcaf23e095f45c9bbd73cc2dcbabfcbcf620f4a0c7fb5a2a07a33819f676de1a55c65437437481b972de725ccbcfdb0e2a66edc2001b5f0b9a2a8ec2b9db02bbde6b82d97e617bf2bad60f7835456316d9fdcb33773969fd451dda2988b5110cbf750b7401c8d4d25961b9199af915d6ef46de8478c89d58944602723f5da3c18ce9d369eedc357960e0b2597d0d47caef311ec9a9d3c86c279e4728dfab54c853ca99fd9ba78133f6589ac557d538bd34060af6d67466ddb759c8e27d417d582666d04cd2eca8f87a5ad32e4672470b39451c0aefff0ccd370837fa72269880b1e4f999c15c0e2d05714ad80851b8b498d2073661de57f5cdefc193064a2", 0x1000, 0xd6}, {&(0x7f0000001380)="514ce7ff0c4e70b12cb9d454b4d4b189461c887a0713d75f5bd9b1ddd8c3c2c783bdda822df8fc29dc2e96575b8cd0b3942d2ad115791831663fe6e5e3a6cbaced59f0a2ed35260394f00a4a258541957639b5e353f331c9cf3418235833b11d55e8c85339b0811228da6093e9c3a232d598452f5c010df12207e109811745172658d955dc5b58a1ef49ca8292e7fc0cb1f433c054cc03200454e7fa6cd5", 0x9e, 0x1f}, {&(0x7f0000001440)="77212834da557e71bbbbe3ebda78f7b214ac5ac073df7c00667ce105326e1e9fd06ecea41a344ceeda308c1b868e372d1eecfd5037f654a260b4d6d1976b0dc17bfe33fe6c8dffbbc8757ddc568055ba1cfd7319ede646a2b28255ef6059f0b34db658177785667d6e1cba9b4cf9c79819854f2bea6dceda4282e689df8b94bb45331d90e11bbe7416e21d5efac6b63348da8ab8e2de36adba33ff6d64bd1735a646f12ea64b17b82919c877ba31520683cd872e13aa6b4ffd6cb2fb929e12bf002c", 0xc2, 0x6}], 0x80000, &(0x7f0000001740)={[{@overriderock='overriderockperm'}, {@gid={'gid', 0x3d, r2}}, {@check_strict='check=strict'}, {@unhide='unhide'}], [{@obj_user={'obj_user', 0x3d, ']'}}, {@euid_eq={'euid', 0x3d, r3}}, {@pcr={'pcr', 0x3d, 0x6}}]}) sendto$inet6(r0, 0x0, 0xfe0c, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0xffffffd8) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000100)=0x4) r4 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x20) accept4$vsock_stream(r4, &(0x7f00000017c0)={0x28, 0x0, 0x2711}, 0x10, 0x800) 23:22:58 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x0, 0x4, 0x41}, 0x14}}, 0x0) r2 = socket(0x1e, 0x4, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000240)='\x00', 0xffffffffffffffff}, 0x30) getpriority(0x0, r3) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r2, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), 0x10) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r5 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc018620c, &(0x7f0000000080)={0x2e4, 0x0, 0x0, 0xffffffffffffff84, 0x0, 0x0}) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000300)) readv(r4, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockname(r2, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000002c0)=0x80) connect$l2tp(0xffffffffffffffff, &(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0xfffffffffffffe00}, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:22:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x400, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @remote}}, 0x0, 0x840, 0x3, 0x4, 0x10}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r3, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x25}}}, 0x10001, 0x3f, 0xfffffffffffffffa, 0x0, 0x10}, &(0x7f0000000380)=0x98) sendto$inet6(r1, &(0x7f0000000000), 0xfffffffffffffe75, 0x4040, 0x0, 0xfffffffffffffef1) [ 249.467145][ T9118] 9pnet: Insufficient options for proto=fd 23:22:58 executing program 5: r0 = socket$inet6(0xa, 0x805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000840), &(0x7f0000000080)=0x1c1) r3 = dup2(r2, r2) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000180)=0x3, 0x8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) r6 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000480)) r7 = getgid() keyctl$chown(0x4, r6, 0x0, r7) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000000c0)={0x0, 0x4004400}) r9 = fcntl$dupfd(r4, 0x406, r4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @initdev}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r9, 0x890c, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @dev={0xfe, 0x80, [], 0xa}, 0x80000000, 0x7f, 0x1, 0x100, 0x6, 0x1000101, r10}) r11 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r12) ioctl$sock_kcm_SIOCKCMATTACH(r11, 0x89e0, 0x0) r13 = shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_STAT(r13, 0xd, &(0x7f00000005c0)=""/137) getsockname$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{}, [@netrom, @netrom, @null, @rose, @default, @rose, @default, @bcast]}, &(0x7f0000000000)=0x48) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x20, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0xfffffffffffffff9}, @in={0x2, 0x0, @remote}]}, &(0x7f00000002c0)=0x10) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 249.554152][ T9118] 9pnet: Insufficient options for proto=fd [ 249.560681][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 249.639905][ T9128] binder: 9123:9128 ioctl c018620c 20000080 returned -1 23:22:58 executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x24, 0x3, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x0, [@typed={0xc, 0x1, @ipv4=@multicast2}]}]}, 0x24}}, 0x0) ioctl(r1, 0x6, &(0x7f0000000140)="11feeaead432db64da99495f92205a46b7a7d3d8260513fa2eff2a31d4d3e08d5d5e2387552db47e281ee4173571c636b4235de5a54ff60513c9ec7fb41e374baed60fd9ea5e9aaeb206663102f51dc76383b72df7dca1446ef6cbdf80e2417dd6fafe1e00c3b5099930199ec960304f835c1a8b4d9cb50a7601c78309a203323da1dbe2e75bf4951af52c03a676721adaddbb56e966d55810720b9761b6d06f5505e579609be573678b8dd38a048b182f7d77c7a7d6e3f557aa72333b19901a0591f39de7aa401c616ff53faa4674cca5d80460522021cabc8799313a5d9dda68ce06c9389815a12f9605d28696fb7728ea23c41f458078e38532e58380ea4b016a8e972a040455781dfd057f5a83b830f9f857bfd49f44b9cbea830154977c6eec81285798c1cede19d9a32886e88de71ed103035594315f2d515235d4413505593e9131942a27912f507bb7e13c2449fe0e062e8cbe4f85839ed23fc3701bfa61ef442cb3a416c24b4d4b343aff3ff1efe8e565a275375f8891728f7dade6a79bd49ff1cb0bd1c4124dc04aa2bc8982688c49b1c29d777ca3d4b89762bba5386abfd7155d7db8766f6dd24d94ffabfa0de7c3af0e551972d5f04bebc0aad10a5d23c2de5f00fdbdcf65a385419c5ea134a59d0936a7accf5d0193526a47a1ab24fea76e2872b95426f054d8cc850c6886a3d1fb17d2765deda8f12c388693080ceb2efb26443a47288a25730a9672f379cbf642d02cbe6665d412b07ccb42993818675a34a85f8bb155c60eb4e206ee4f61770b232f12a4549e63ad7da7f1a62a26d26c56e03f0e6855799b908ce1400a9b468ad418136343e2a8de6bbd4e2234e9e23809f199e8cee330f2990927c2ce3a154a3faed315ec7c211f15c85c9d14763d131a219d55439fc6e456b4620a04807aeee8d01e9bb19102de82ee6a5f924176a74b71507de3d5d6adb4291e28ef98b7b4b6a1ebae424eeeb48f12d5a6f82ce8866518ef498b74b9ab1c0f2e2e24e8715f946a77ff84526e458974d9007d168df9fdccc1a2fc60a809c485217f677ae70d4381822c5fbd510ba93bda114dff036ce18a3a01ebc133f5b751b61180d49305df1c9ce5ba5bc53e04259b04e716b3a182ed8d2e5ca47f582549701a9d996b877bff64e725e28f24ac8f4ad4f4189a0f21c45fa9aa2624faa9f5cfdccaef4517edcfc3c5414ed9f985db8e4bcea2c54a8e2a9131604961036124ee471b8ba8b7d84eab65d352e5848a15781443f691ae0b0e8decef8fa5a708a2af7b6f177a93a74b80cba695d59b268bb9bb4896b20e180f614eec2d48e31ba637696e987003669af6d41bb514991ed024801733c46a59cd6336fc8e8228b3ce03c58fde928bfc9c7777dafe04375903b7ca02c3da3c6a652e894d459d100112f7418cc7c7509775486576b4f80ac469bd8c3e3e90448afbf8f19a320be60a5436e8f910af12c1fafc10f236acf3a0895b143542b3f306ddd96b4a5de107db62c7cfa9841fea492fbcea2feff6ea9fc6f49418440894f935538ad779ba5ca9b8f7d077c514b1e197214c519b535c803cfedcc7f9ea6c5c2817ec4f66c1e48ff7cf0817c5e496764d90f60672f9decea4bd266082e5dd5f37d95cba99609a669004c775bb02b4dd1db2e18b523c224ff949daa14184d174e75ae9212031652807ccc4578e2086262c72a530940bb4a169c96b5250d07af50083c5b74ba7ada34692f2bb2d7d04182ce250b31dad98f0106c183ccdf1adac9af2bb17a1e25bebbc0dbb4a7cb2c30c8901e01b4f241ffe6c728983036f13c2e7f32b3a4d62ad33e392ac24f5f247e576aa3a3f88e69af8e0fa2e15e197152ab0448884ace2c903ceb77ffca6a2475d7edd5ebeb8a26a7cb46245e6377d1db60bd1b94bd8f9ba6fc1455c0fff524b157c62b3482884649883ca45d07b31f63b1c990c0e84910bae374d7eb05bfeca88f90dd14815a5c50a2bfcb61eca676784037bed9b86ca1f283fbf5ac0cc0961dcc41eff3f49bd0d29b065f8e00fca23783cc75d08af4ce6181fd614c9e75972a038ac9b37fb19b641b7529b661dd8afb0b85ed3ee92976dd98fb1e4f6fb08a9c8a06556179dd032c31c5ad5e94cdb8812a519d2df58c5b53ba08bdb30b76199f82d659951ec3c08e6a5785652fd8acad26ed7ed0d63333fc636d5e021f306d5adb8bb0ee14fe7807d5763aae0e9604c1449ada6c9c2b19a68fba68a0da86c93b2a2281e8689e33cccba99b943d7e30cad8c072aa35bc9a47c73f6ee0cae881492ff70486d43e2bd242c4d849aa043dd470e6dfce5530e8fb8ce6cc355808df3f0382c8b43bb783194094b82c1634e05a86164572e291d8027d1fba53b3db5b09741eeabdc91706ae51dd4d89fc8600397304ff578faa567c52181ddbef5c1acbb9a8918f95b0ccd2216fb9e0db453b59ab724fc02f8dfa9ae10bf69614bb44ffc41ae6445e871661297b61166dcd868e0a2fd1fef783736c2c7e3d090eb01b9a6c587a4241c7b14af847b2d1db488d580521687b98252650fb369d0e47383b1f7451408811918d4a98fa22731f26efbd5317e735a88fc8bc60f4a1ed75ded7878f79960c4765aa2aad414e257fe55192ea45d3fc069e4cff9da76e436f59af095ae6c2279c77bc710eefd7af17bc24afc852bab96d0f115a1b6d9727a8de72953f249ad84cced066fb3fd81a5ec95b8a335c0b03725847c004c89482963aaab8385c0230fd19499358a17e2ddb95b6bbc69fa3983d54cdf2b2b79e4d8f2147680f9e3971efd5e3dea90665159efebfdc854a6989d8a67ba047095acf90c7edbafa7886d11a7bee9d5aac7de34c8b33853782e49ea100799a6d1f276dd703eb52cffa13c68ad8561e728c0c3e05b0e7af66d228f5371029333869845147626290d2dee4d82d339931c624ed0edbd2234695518029b1987f1635a749923399b369c3a8795102abac0a720e5336bb3e6001e91c979b8892c954336b0449ab8984e46943eae2cfd72ca757131c9e1c0bf6d5f6d9b7a86ad0742fee5cf1e6ef8517003b8940cfa7e506f6d0561b95bdad9fc730099127035665502163d0a2a1280475acc5447391b6251369906cc1f0d6f57378baf647fd876100d2c79239165ceee6b2db2687d6593700b79af14841bcf5b84eef5c8ea2c8d160b5754bcd1e6e2dc35f5e0e95316bbfbc34ff2560f4711263d14ffb7962f28e6bbd150021ce9794a7a41230bdb5b7aedb67ba9923e3d74d5e57bf51a360e144b8268057eb9a108ca1480861beb5f3e25aa2f24a6f9682cc1e03229f046617de8a4dcccb01ca20d1f7617ba5deb0c809989196bdb76fca17cd9995a770e48617d888bf1761f6c6d8dc5a535ed96349ddc1abe64cdf9238d18a15c1bf8317f62827edf41153c6571b7b273761d939f81b0d1a00d0011dcf427a1812bef95f709177fb8243817495352f30d615d89cbd8112a16f994097f2baeecb80c14b11dea5b2cad7d3cc1bafd0506a4ad292cfaa086ff0aa76b9f53b0ca7396d849386e7b3427e5ec29a16c45224ecd9b7a94d833fdca08d9f9a8679f8611f6a5180fd892bb484d971cb9baf394acfe370f882ac95e70d2b42ebb775535b3747aa7e1273aa6182f5f818452b4f4cfc9131318954cffdbe9ba5e6ea49ed11eba1824a5521a43953fdb1db27844db69699f3b97044b53936bba0079cfdb6097a561a46ef2a5276a7b8f494bb4b2ce7c7ad5c22493a949a5484fd1d22ee764fae835895f99c7d162b3037943204c9b458faa9dcc6a137fe4cdaf2fd35f9ada0dcb7611361a91e40a4539313aad13906228163c1950b8b13864ec8fecfd4971e3bd861ae6b6601b48da5b934ca1cd71422b67381124e85fcd5d775efd81275d73a11e34d6333c9e6ccf291563f1c4b38208a3d3c789dde939899e47037b69b823e7e00cb0fb2e36130713030b28aefa53653edf33712ac9544f19b72929122b205b62b6e8fe3bd68ae9f645948965c06266dcf70d74984620c743e49d53ae38e2c491fe40a5ac58572fa58b455080d4c6fea46c3a614ede938896eb65c49f82ef6820366ac0eb0724e36ed6e9f21955a1bbb13c00e9e05ca2140dce86c08a974a71950cd139df2cb1aac60872dbf8fbe4810420e99ebe72018759fde16fe12dcd6f7ff0ff4952b75cb07dcbd1e07e10f2c729611eb7b41afd7620b02ddb2aec29bc9f24847bcd403c29db0bfc5a8a0e1719ab1d4e84937bd9aca754b7dab96ece5e2398b874a6663e0e73b3c36f38dad0e9beb2d357e40e3f7acf3af258186534aef738cbd1a05ca15ec1b59157ce5dc5854469d7880c584d0c9c1c8237d79bb25f79f0fd1dcd5676d18cda72262e18cfcd858eb188853be1315496994453d9573baf156688a9c02b0cf1e551e376fc067e3f26d674a2766130294ef2e4d791ca6c16b444cc1c962b2ba44fa558594b802677a961331e5bd9d812294e3f28cdca1c6392643a8ff88b029591213bb559615d85ada21d39ba156b0934ac10ac17b6fda5a97303e154b1dca50c76264b4a966daa17f54b9de52316b1f69bad4116b6536c9754c3de1e968dbf6c64dfaaa667ff7fc4b82ec472888bfaae39e3be85f64da20ab61656f62fdd25eb740376fffe78fbf003cbf48b34ee3e47125d4a46a547fbf5cd643cee5478ab0ae806e87a8d4bea11888382d8c18dedaeb3dac8b11a4c9f2b2038a35433a8a0e9bd50a81ac61a988b14e67d9ab4ed30895c9a84a2b9ee025bc1ee27f20a0a47b8875df7d6e1fb0f769e4472e349ca54f461bb9b99e4e78aef2105abb57e74333476a1df2af7094b4a266e9571e544e3ce78b78479a7e2dd5fa89d0aa845d01ea6b2b3ff8b33a6147007fc80b0c0cee733e5d074981ef25cc6524e7690eabbf74e852de573155b6adf0bc1e175dc47c70ad015a83ab2b7a414d7e052c1c991ed9be9b402e3d267906c80341f8133a35c462def77f418fd0b50fd975a761d4f936c8932dfa306fb6e8ba87488577d88da075b5530446e7d69fb3a5682503cb1ba1028916e3c0dcea819ac817f3a657528d9e512f211362d706f8c56c4bf029d99ea083ee8e0cbc569eeafb3b37d01dafd57c377bf7778eab350ffba4dbca927a1f4f89474548c78a1d6b3a5fc666cda453a109fc22b84d833da483ea113410b80e54b2f18611e285162772e5df8c11a90b66b4e3c918a70f94968f3c50c42711f55f5a7d054472c708ee82ed9ebda9a66b7eb068c57c6e2bc7af9b0bdacbcb1b439165bcd7b175d19333bf4c4d7c11309ea335dbfb0df2c0fafac27580ca081976d63296128612a610548f53c2b9adcbb3bda1182ccff35f9f4a7102dab84c9357d81e348d8529eaaae6e375270e12684407d364995a1aca4e18e8ac83a342295512da6a0c7b119945e46d73ca666eda855bd69a724907966fddd8ba015c824e18db88fb95a11b6f1289d50c84c4bfc4cd3cec7c4df2d6ed0200505a9e25a26c6725a3976bdf073dab71bf34681aae76fb35143db1a9b876d6f3bf09450df17e42e40f91a50776ee9bc5ecb1763a12fba34bf14e132aebe53719a1b8391a161034e06146803ac22fc0d2fe58e79fa73fb7bef794a8a434988327c0f20e4f62253ed15e3dd6e52d6595abf6b94067610a615f4b2f4b162a24c3b38e6a9424cf4487f8b1288b6b92b77351d42983e50834f1025e7a3080b3e8909a3539e82fbb8836eefda9db67314a601f128c1ed7a6bfc1a4df57b67cbae64fcfce5c73d2bd9750a6e63a95ff00b8cafa27000a582fc2d") 23:22:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/90, 0x5a) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000040)={0x1, [0x100]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="f308145ed4"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f00000001c0)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) 23:22:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) stat(0x0, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff96, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6}}, 0xa0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000440)={{0x7e7, 0x3ff}, 'port0\x00', 0x6, 0x42, 0x15bc, 0x1, 0xffff, 0x1, 0x4, 0x0, 0x5, 0xfffffffffffffffd}) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x77eb, 0x1, &(0x7f0000000300)=[{&(0x7f00000001c0), 0x0, 0x7a}], 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000001bc0)) [ 250.306620][ T9143] binder: 9123:9143 ioctl c018620c 20000080 returned -1 23:22:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000040), 0xfffb) fcntl$addseals(r1, 0x409, 0x8) io_setup(0x40, &(0x7f00000000c0)=0x0) io_submit(r2, 0x20000258, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_destroy(r2) 23:22:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) stat(0x0, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff96, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6}}, 0xa0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000440)={{0x7e7, 0x3ff}, 'port0\x00', 0x6, 0x42, 0x15bc, 0x1, 0xffff, 0x1, 0x4, 0x0, 0x5, 0xfffffffffffffffd}) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x77eb, 0x1, &(0x7f0000000300)=[{&(0x7f00000001c0), 0x0, 0x7a}], 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000001bc0)) [ 250.705984][ T9172] __nla_parse: 10 callbacks suppressed [ 250.706010][ T9172] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 250.858839][ T9160] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:23:00 executing program 5: r0 = socket$inet6(0xa, 0x805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000840), &(0x7f0000000080)=0x1c1) r3 = dup2(r2, r2) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000180)=0x3, 0x8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) r6 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000480)) r7 = getgid() keyctl$chown(0x4, r6, 0x0, r7) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000000c0)={0x0, 0x4004400}) r9 = fcntl$dupfd(r4, 0x406, r4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @initdev}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r9, 0x890c, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @dev={0xfe, 0x80, [], 0xa}, 0x80000000, 0x7f, 0x1, 0x100, 0x6, 0x1000101, r10}) r11 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r12) ioctl$sock_kcm_SIOCKCMATTACH(r11, 0x89e0, 0x0) r13 = shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_STAT(r13, 0xd, &(0x7f00000005c0)=""/137) getsockname$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{}, [@netrom, @netrom, @null, @rose, @default, @rose, @default, @bcast]}, &(0x7f0000000000)=0x48) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x20, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0xfffffffffffffff9}, @in={0x2, 0x0, @remote}]}, &(0x7f00000002c0)=0x10) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 23:23:00 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x5) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xd8, 0x80) write$eventfd(r0, &(0x7f0000000040)=0xfffffffffffff002, 0x8) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)=[0x2, 0x6]) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="010d0000", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) 23:23:00 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/7, &(0x7f00000002c0)=0x7) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd0000df07a1", 0x12, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f0000000780)='/dev/loop#\x00', 0x1, 0x105080) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000001c0), 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000680)=""/227) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbac, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f00000000c0)='/dev/loop#\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000640)="a8", 0x1}], 0x1, 0x81003) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000380)={r5, 0x4}, &(0x7f00000003c0)=0x8) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000002) recvfrom$netrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1f, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000240), &(0x7f0000000280)=0x4) 23:23:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) stat(0x0, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff96, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6}}, 0xa0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000440)={{0x7e7, 0x3ff}, 'port0\x00', 0x6, 0x42, 0x15bc, 0x1, 0xffff, 0x1, 0x4, 0x0, 0x5, 0xfffffffffffffffd}) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x77eb, 0x1, &(0x7f0000000300)=[{&(0x7f00000001c0), 0x0, 0x7a}], 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000001bc0)) 23:23:00 executing program 1: mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) r1 = shmget$private(0x0, 0x4000, 0x1, &(0x7f0000010000/0x4000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f00000002c0)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, &(0x7f0000000140)={0x6}, 0x8) 23:23:00 executing program 0: r0 = socket(0x5, 0x4, 0x800007) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$TIOCCBRK(r1, 0x5428) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 23:23:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) stat(0x0, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff96, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6}}, 0xa0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000440)={{0x7e7, 0x3ff}, 'port0\x00', 0x6, 0x42, 0x15bc, 0x1, 0xffff, 0x1, 0x4, 0x0, 0x5, 0xfffffffffffffffd}) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x77eb, 0x1, &(0x7f0000000300)=[{&(0x7f00000001c0), 0x0, 0x7a}], 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000001bc0)) 23:23:00 executing program 0: r0 = socket(0x5, 0x4, 0x800007) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$TIOCCBRK(r1, 0x5428) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 23:23:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000003c80)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=@getae={0x40, 0x1f, 0x0, 0x0, 0x0, {{@in6=@ipv4={[], [], @local}}, @in6=@mcast2}}, 0x40}, 0x8}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x4) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x3b9ac9ff, &(0x7f00000001c0)={0x77359400}) 23:23:01 executing program 0: r0 = socket(0x5, 0x4, 0x800007) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$TIOCCBRK(r1, 0x5428) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0x10, 0x0}, 0x0) [ 251.918814][ T9217] hfs: can't find a HFS filesystem on dev loop4 [ 403.781490][ T1043] INFO: task syz-executor.2:9175 blocked for more than 143 seconds. [ 403.789736][ T1043] Not tainted 5.1.0-rc2-next-20190326 #11 [ 403.796546][ T1043] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 403.805325][ T1043] syz-executor.2 D29704 9175 7889 0x00000004 [ 403.811826][ T1043] Call Trace: [ 403.815146][ T1043] __schedule+0x817/0x1cc0 [ 403.819565][ T1043] ? trace_hardirqs_off+0x62/0x220 [ 403.824754][ T1043] ? kasan_check_read+0x11/0x20 [ 403.829625][ T1043] ? __sched_text_start+0x8/0x8 [ 403.834520][ T1043] ? __lock_acquire+0x548/0x3fb0 [ 403.839472][ T1043] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 403.845927][ T1043] ? debug_smp_processor_id+0x3c/0x280 [ 403.851472][ T1043] schedule+0x92/0x180 [ 403.855697][ T1043] schedule_timeout+0x717/0xc50 [ 403.860650][ T1043] ? wait_for_completion+0x294/0x440 [ 403.866312][ T1043] ? find_held_lock+0x35/0x130 [ 403.871327][ T1043] ? usleep_range+0x170/0x170 [ 403.876092][ T1043] ? kasan_check_write+0x14/0x20 [ 403.881026][ T1043] ? _raw_spin_unlock_irq+0x28/0x90 [ 403.886286][ T1043] ? wait_for_completion+0x294/0x440 [ 403.891610][ T1043] ? _raw_spin_unlock_irq+0x28/0x90 [ 403.896799][ T1043] ? lockdep_hardirqs_on+0x418/0x5d0 [ 403.902163][ T1043] ? trace_hardirqs_on+0x67/0x230 [ 403.907195][ T1043] ? kasan_check_read+0x11/0x20 [ 403.912121][ T1043] wait_for_completion+0x29c/0x440 [ 403.917248][ T1043] ? wait_for_completion_interruptible+0x4b0/0x4b0 [ 403.923820][ T1043] ? wake_up_q+0xf0/0xf0 [ 403.928066][ T1043] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 403.934350][ T1043] ? kasan_check_read+0x11/0x20 [ 403.939210][ T1043] __x64_sys_io_destroy+0x373/0x420 [ 403.944471][ T1043] ? __x32_compat_sys_io_setup+0x410/0x410 [ 403.950328][ T1043] ? do_syscall_64+0x26/0x610 [ 403.955164][ T1043] ? lockdep_hardirqs_on+0x418/0x5d0 [ 403.960443][ T1043] ? trace_hardirqs_on+0x67/0x230 [ 403.965542][ T1043] do_syscall_64+0x103/0x610 [ 403.970140][ T1043] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 403.976092][ T1043] RIP: 0033:0x458209 [ 403.980058][ T1043] Code: 4c 24 08 48 c7 44 24 10 00 00 00 00 48 89 54 24 18 e8 ab 9f ff ff 48 8b 6c 24 20 48 83 c4 28 c3 e8 ac 1c 00 00 eb aa cc cc cc cc cc cc cc cc cc 64 48 8b 0c 25 f8 ff ff ff 48 3b 61 10 76 40 [ 403.999909][ T1043] RSP: 002b:00007f5c92750c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000cf [ 404.008400][ T1043] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000458209 [ 404.016538][ T1043] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f5c9272f000 [ 404.024762][ T1043] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 404.032821][ T1043] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5c927516d4 [ 404.040794][ T1043] R13: 00000000004bf340 R14: 00000000004d0cd0 R15: 00000000ffffffff [ 404.049129][ T1043] [ 404.049129][ T1043] Showing all locks held in the system: [ 404.056920][ T1043] 1 lock held by khungtaskd/1043: [ 404.061996][ T1043] #0: 00000000a9d08138 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 404.071382][ T1043] 1 lock held by rsyslogd/7757: [ 404.076223][ T1043] #0: 0000000048750289 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 404.085018][ T1043] 2 locks held by getty/7848: [ 404.089705][ T1043] #0: 000000008e81f2e8 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 404.098705][ T1043] #1: 00000000c6617659 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 404.108470][ T1043] 2 locks held by getty/7849: [ 404.113244][ T1043] #0: 00000000b26bd296 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 404.122284][ T1043] #1: 00000000e978f88c (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 404.131924][ T1043] 2 locks held by getty/7850: [ 404.136603][ T1043] #0: 00000000f7b3a91d (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 404.145722][ T1043] #1: 0000000093c79853 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 404.155326][ T1043] 2 locks held by getty/7851: [ 404.159982][ T1043] #0: 00000000009a8c6c (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 404.168979][ T1043] #1: 00000000d199d2c3 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 404.178597][ T1043] 2 locks held by getty/7852: [ 404.183339][ T1043] #0: 000000002bd766cd (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 404.192328][ T1043] #1: 000000003c99df6e (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 404.201966][ T1043] 2 locks held by getty/7853: [ 404.207168][ T1043] #0: 00000000af52d624 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 404.216341][ T1043] #1: 000000004f844ebf (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 404.225965][ T1043] 2 locks held by getty/7854: [ 404.230645][ T1043] #0: 000000002039ab11 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 404.239638][ T1043] #1: 000000004144c50c (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 404.249254][ T1043] [ 404.251676][ T1043] ============================================= [ 404.251676][ T1043] [ 404.260086][ T1043] NMI backtrace for cpu 1 [ 404.264743][ T1043] CPU: 1 PID: 1043 Comm: khungtaskd Not tainted 5.1.0-rc2-next-20190326 #11 [ 404.273453][ T1043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.283510][ T1043] Call Trace: [ 404.286809][ T1043] dump_stack+0x172/0x1f0 [ 404.291285][ T1043] nmi_cpu_backtrace.cold+0x63/0xa4 [ 404.296743][ T1043] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 404.302379][ T1043] nmi_trigger_cpumask_backtrace+0x1be/0x236 [ 404.308357][ T1043] arch_trigger_cpumask_backtrace+0x14/0x20 [ 404.314237][ T1043] watchdog+0x9b7/0xec0 [ 404.318385][ T1043] kthread+0x357/0x430 [ 404.322483][ T1043] ? reset_hung_task_detector+0x30/0x30 [ 404.328025][ T1043] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 404.334254][ T1043] ret_from_fork+0x3a/0x50 [ 404.338746][ T1043] Sending NMI from CPU 1 to CPUs 0: [ 404.344495][ C0] NMI backtrace for cpu 0 [ 404.344501][ C0] CPU: 0 PID: 7935 Comm: kworker/u4:5 Not tainted 5.1.0-rc2-next-20190326 #11 [ 404.344508][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.344512][ C0] Workqueue: bat_events batadv_nc_worker [ 404.344519][ C0] RIP: 0010:lock_release+0x2e6/0xa00 [ 404.344530][ C0] Code: 00 fc ff df 48 89 f9 48 c1 e9 03 0f b6 0c 11 48 89 fa 83 e2 07 83 c2 01 38 ca 7c 08 84 c9 0f 85 ca 05 00 00 66 f7 40 22 f0 ff <74> 37 48 8d 78 20 48 ba 00 00 00 00 00 fc ff df 48 89 f9 48 c1 e9 [ 404.344534][ C0] RSP: 0018:ffff888058fa7c18 EFLAGS: 00000046 [ 404.344543][ C0] RAX: ffff888058f9cfd0 RBX: 1ffff1100b1f4f89 RCX: 0000000000000000 [ 404.344548][ C0] RDX: 0000000000000003 RSI: ffffffff889a51c0 RDI: ffff888058f9cff2 [ 404.344553][ C0] RBP: ffff888058fa7cd0 R08: ffff888058f9c700 R09: 0000000000000003 [ 404.344559][ C0] R10: ffffed1015d05bc7 R11: ffff8880ae82de3b R12: ffffffff889a51c0 [ 404.344564][ C0] R13: ffffffff86f8e8ea R14: ffffffff8a5d5be0 R15: ffff888058fa7ca8 [ 404.344570][ C0] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 404.344574][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 404.344580][ C0] CR2: 00007fc65d698000 CR3: 0000000088818000 CR4: 00000000001406f0 [ 404.344582][ C0] Call Trace: [ 404.344594][ C0] ? mark_held_locks+0xf0/0xf0 [ 404.344598][ C0] ? lock_downgrade+0x880/0x880 [ 404.344603][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 404.344606][ C0] ? kasan_check_read+0x11/0x20 [ 404.344610][ C0] batadv_nc_worker+0x225/0x760 [ 404.344614][ C0] process_one_work+0x98e/0x1790 [ 404.344618][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 404.344622][ C0] ? lock_acquire+0x16f/0x3f0 [ 404.344625][ C0] worker_thread+0x98/0xe40 [ 404.344629][ C0] ? trace_hardirqs_on+0x67/0x230 [ 404.344632][ C0] kthread+0x357/0x430 [ 404.344636][ C0] ? process_one_work+0x1790/0x1790 [ 404.344641][ C0] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 404.344644][ C0] ret_from_fork+0x3a/0x50 [ 404.345179][ T1043] Kernel panic - not syncing: hung_task: blocked tasks [ 404.550195][ T1043] CPU: 1 PID: 1043 Comm: khungtaskd Not tainted 5.1.0-rc2-next-20190326 #11 [ 404.558857][ T1043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.568909][ T1043] Call Trace: [ 404.572208][ T1043] dump_stack+0x172/0x1f0 [ 404.576546][ T1043] panic+0x2cb/0x65c [ 404.580421][ T1043] ? __warn_printk+0xf3/0xf3 [ 404.585001][ T1043] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 404.590755][ T1043] ? printk_safe_flush+0xf2/0x140 [ 404.595783][ T1043] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 404.602057][ T1043] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 404.607690][ T1043] ? nmi_trigger_cpumask_backtrace+0x1a7/0x236 [ 404.613841][ T1043] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 404.620148][ T1043] watchdog+0x9c8/0xec0 [ 404.624345][ T1043] kthread+0x357/0x430 [ 404.628415][ T1043] ? reset_hung_task_detector+0x30/0x30 [ 404.633967][ T1043] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 404.640324][ T1043] ret_from_fork+0x3a/0x50 [ 404.645591][ T1043] Kernel Offset: disabled [ 404.649913][ T1043] Rebooting in 86400 seconds..