Warning: Permanently added '10.128.1.39' (ECDSA) to the list of known hosts. 2019/11/05 11:44:37 fuzzer started 2019/11/05 11:44:39 dialing manager at 10.128.0.105:37793 2019/11/05 11:44:40 syscalls: 2553 2019/11/05 11:44:40 code coverage: enabled 2019/11/05 11:44:40 comparison tracing: enabled 2019/11/05 11:44:40 extra coverage: extra coverage is not supported by the kernel 2019/11/05 11:44:40 setuid sandbox: enabled 2019/11/05 11:44:40 namespace sandbox: enabled 2019/11/05 11:44:40 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/05 11:44:40 fault injection: enabled 2019/11/05 11:44:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/05 11:44:40 net packet injection: enabled 2019/11/05 11:44:40 net device setup: enabled 2019/11/05 11:44:40 concurrency sanitizer: enabled 2019/11/05 11:44:40 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 69.933223][ T8191] KCSAN: could not find function: 'poll_schedule_timeout' [ 81.993696][ T8191] KCSAN: could not find function: '__mutex_lock' 2019/11/05 11:45:00 adding functions to KCSAN blacklist: 'd_lru_del' 'copy_creds' 'packet_do_bind' 'alloc_empty_file' 'generic_write_end' 'echo_char' 'task_dump_owner' 'mem_cgroup_select_victim_node' 'pipe_wait' '__xfrm_policy_check' 'run_timer_softirq' '__ext4_new_inode' 'kvm_arch_vcpu_load' 'blk_mq_get_request' 'ext4_da_write_end' 'fasync_remove_entry' 'ext4_free_inode' 'list_lru_count_one' 'complete_signal' 'blk_stat_add' 'ext4_mark_iloc_dirty' 'ext4_mb_good_group' '__hrtimer_run_queues' 'blk_mq_sched_dispatch_requests' 'get_task_cred' 'shmem_file_read_iter' '__add_to_page_cache_locked' 'mm_update_next_owner' '__snd_rawmidi_transmit_ack' 'ext4_mb_find_by_goal' 'pid_update_inode' 'vm_area_dup' '__alloc_file' 'audit_log_start' 'p9_poll_workfn' '__mark_inode_dirty' 'kernfs_refresh_inode' 'sit_tunnel_xmit' 'page_counter_try_charge' 'tcp_add_backlog' 'ext4_free_inodes_count' 'do_exit' 'lruvec_lru_size' 'yama_ptracer_del' 'shmem_getpage_gfp' 'poll_schedule_timeout' 'mod_timer' 'inode_permission' 'do_syslog' 'ktime_get_real_seconds' '__rcu_read_unlock' '__find_get_block' 'ktime_get_seconds' 'pcpu_alloc' 'xprt_clear_locked' 'ip_tunnel_xmit' 'snd_ctl_notify' 'dd_has_work' 'process_srcu' 'rcu_gp_fqs_loop' 'n_tty_receive_buf_common' 'wbc_attach_and_unlock_inode' '__dev_queue_xmit' 'ext4_has_free_clusters' 'pipe_poll' '__fput' 'snd_seq_check_queue' 'generic_permission' 'futex_wait_queue_me' 'wbt_done' 'inet_putpeer' '__delete_from_page_cache' 'queue_access_lock' 'find_next_bit' 'generic_fillattr' 'add_timer' 'sctp_assoc_migrate' 'exit_signals' 'evict' 'virtqueue_enable_cb_delayed' 'enqueue_timer' 'icmp_global_allow' 'kvm_mmu_notifier_invalidate_range_end' 'tick_do_update_jiffies64' 'blk_mq_dispatch_rq_list' 'timer_clear_idle' 'kauditd_thread' 'iptunnel_xmit' 'ext4_nonda_switch' 'drain_all_stock' 'osq_lock' 'commit_echoes' 'fsnotify' 'do_nanosleep' 'fanotify_handle_event' 'snapshot_refaults' 'blk_mq_run_hw_queue' 'rcu_gp_fqs_check_wake' 'tick_nohz_idle_stop_tick' 'find_group_orlov' 'kcm_rfree' 'hrtimer_wakeup' 'find_get_pages_range_tag' 'xas_find_marked' '__skb_try_recv_from_queue' 'file_update_time' 'bio_chain' 'tick_sched_do_timer' 'copy_process' 'add_timer_on' '__splice_from_pipe' 'wbt_issue' 'taskstats_exit' 'tomoyo_supervisor' 'ep_poll' '__mutex_lock' 'atime_needs_update' 'xas_clear_mark' 'netlink_dump' 11:49:05 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000300)={0x9, 0x3}) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x200000, 0x1d0) fanotify_mark(r2, 0x207014c3d4885ff7, 0x20, r3, &(0x7f0000000380)='./file0\x00') ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000003c0)={'vcan0\x00', 0x4000}) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getpeername(r4, &(0x7f0000000400)=@nfc, &(0x7f0000000480)=0x80) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)=0x0) write$cgroup_pid(r2, &(0x7f0000000500)=r5, 0x12) r6 = open(&(0x7f0000000540)='./file0\x00', 0x0, 0x180) sendmmsg(r6, &(0x7f0000000940)=[{{&(0x7f0000000580)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000600)="253222cb742b9fc06bb49d03ca5074fab4e111b2768ada5f698d4118348c8f48079d42b439ddd6c9363bce584ab167bf5342479d38d8ef5c087779572920f135c3754022467b6b72a4135b163234bc7a3a58a5d95985fc708fd5b00234db99f57608c370cd5e173fe9ca3e15692a8802f53b70750b7a57fc8ae06bf97436fb8b0f00a24a79e6039b1e9f45ae560c0436ac70abf49c193d4b97e05b3a429a74c9bd195bf4aab448968114e1c509cf2e", 0xaf}, {&(0x7f00000006c0)="1c43e82e2ab5f9b0581c81cb76676311a2f75652c75b0d5d0de1ea57e46ec41a49ed881ec01803276a26393fc554c261fc84ed756fb25bbb4f296bb7e3bcc6ebf471f233c8536cad867593b82905e529da09a9f15302615fa2543458e33d443728905740e21690f60016f81c068b43742cdf57000ec3c38b3151c5050641447d0eb96241f9c03018d38d68f35bd3bef0818a03d2f0ae5c0d609dfee44b3edaed87c324c33f8ad373500705869f7ab6db0087e3a3c445c46b5217852956d06f89a0b8c978cfbf52c02762be3fc3a45c508526d34e6ddf8d944859fc86", 0xdc}, {&(0x7f00000007c0)="2520560c399ab222de9fccee38d5da2c6ad7bdf6fa04bcd91ab368acb2cec8d811c83c3b759dd8c784807dfce7bdce7441979350435f4e38bd1e9ef42cd31fd4a88e28c63a9d1ff3570a61cdb34c4826b8f870347f8ceed532ae2fd05c07990c5167ea95090ecea4dda726b7c33ffa33bc005621970dd4bab9bd5aff32813a6d189d", 0x82}, {&(0x7f0000000880)="ad0d10e83b1b4d98762991a9b9a2ac20a5ef7fcfe0cbde84c5f782a466ed8069f3eaa18cf79a37bf9c730327e33c356a72dec675665fbf32e3fa9f5d5c4d243eaeb5399921c9f30e937171fcb9fceec383ab3e", 0x53}], 0x4}}], 0x1, 0x2000) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000980)='/dev/qat_adf_ctl\x00', 0x400002, 0x0) ioctl$SIOCAX25NOUID(r7, 0x89e3, &(0x7f00000009c0)=0x1) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$EVIOCGVERSION(r8, 0x80044501, &(0x7f0000000a40)=""/6) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000a80)={0x1, {{0x2, 0x4e23, @rand_addr=0x3f}}}, 0x88) r9 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/video2\x00', 0x2, 0x0) fcntl$getownex(r9, 0x10, &(0x7f0000000b80)) r10 = syz_open_procfs(0x0, &(0x7f0000000bc0)='net/sco\x00') r11 = syz_genetlink_get_family_id$team(&(0x7f0000000c40)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000d80)=0x14) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000e40)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/88, 0x58}, {&(0x7f0000000f40)=""/105, 0x69}], 0x2, &(0x7f0000001000)=""/39, 0x27}, 0x40000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001080)={'bond0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000010c0)={'vcan0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000011c0)={@ipv4={[], [], @loopback}, 0x0}, &(0x7f0000001200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001240)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000002f00)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000005800)={'vxcan1\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000005900)={@ipv4={[], [], @multicast1}, 0x0}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007f40)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000008040)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000008080)={0x0, @rand_addr, @broadcast}, &(0x7f00000080c0)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000008100)={@mcast1, 0x0}, &(0x7f0000008140)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0xcc3fa079e1e99031, &(0x7f0000008180)={@remote, 0x0}, &(0x7f00000081c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000008240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000008280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000082c0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000083c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000008400)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000008500)=0xe8) getpeername(r6, &(0x7f0000008540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000085c0)=0x80) sendmsg$TEAM_CMD_PORT_LIST_GET(r10, &(0x7f0000008c40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x462000}, 0xc, &(0x7f0000008c00)={&(0x7f0000008600)={0x5d8, r11, 0x30b, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r12}, {0x1a4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xb9da}}}]}}, {{0x8, 0x1, r17}, {0xfc, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x8001, 0xff, 0x80, 0x1f}, {0x0, 0x4, 0x40, 0x1}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0xbc, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x56e}}, {0x8, 0x6, r23}}}]}}, {{0x8, 0x1, r24}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r25}}}]}}, {{0x8, 0x1, r26}, {0x204, 0x2, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x9, 0x3, 0x5, 0x2}, {0xfff, 0x4, 0x97, 0xff}, {0x1ff, 0x5, 0x9, 0x52}, {0x3f, 0x28, 0x7, 0xca}, {0x5, 0xff, 0x1, 0x81}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r28}}}]}}]}, 0x5d8}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 11:49:05 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x60080, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x10001, 0x4, 0x0, 0x8, 0x1f, 0x5}, 0x20) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="81b522d245ff3f1a5986", 0xa}, {&(0x7f00000000c0)}], 0x2}, 0x7e602a677f6ed49f) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x5, 0x46100) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{&(0x7f0000000400)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000480)=""/255, 0xff}], 0x2, &(0x7f00000005c0)=""/52, 0x34}, 0x9}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000600)=""/160, 0xa0}, {&(0x7f00000006c0)=""/45, 0x2d}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x3, &(0x7f0000001740)=""/54, 0x36}, 0xbc}, {{&(0x7f0000001780)=@rc, 0x80, &(0x7f0000001940)=[{&(0x7f0000001800)=""/5, 0x5}, {&(0x7f0000001840)=""/251, 0xfb}], 0x2, &(0x7f0000001980)=""/58, 0x3a}, 0xc6}], 0x3, 0x2, &(0x7f0000001a80)) accept$packet(0xffffffffffffffff, &(0x7f0000001ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001b00)=0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003cc0)={&(0x7f0000001b40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000001bc0)=""/183, 0xb7}, {&(0x7f0000001c80)=""/4096, 0x1000}], 0x2, &(0x7f0000002cc0)=""/4096, 0x1000}, 0x10141) r9 = accept4(0xffffffffffffffff, &(0x7f0000003dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003e40)=0x80, 0xa061604223182749) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000006140)={@empty, 0x0}, &(0x7f0000006180)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006240)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f0000006340)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006380)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000006480)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000006500)={0x0, @broadcast, @initdev}, &(0x7f0000006540)=0xc) r15 = accept4$packet(0xffffffffffffffff, &(0x7f0000006580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000065c0)=0x14, 0x40800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006640)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000006740)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000006780)={@initdev, @empty, 0x0}, &(0x7f00000067c0)=0xc) recvmsg(r0, &(0x7f0000006a00)={&(0x7f0000006800)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000069c0)=[{&(0x7f0000006880)=""/71, 0x47}, {&(0x7f0000006900)=""/132, 0x84}], 0x2}, 0xf329c71baebced01) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000006f80)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20002201}, 0xc, &(0x7f0000006f40)={&(0x7f0000006a40)={0x4f4, r3, 0x19a, 0x70bd29, 0x25dfdbfd, {}, [{{0x8}, {0x16c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xffe00000}}}]}}, {{0x8, 0x1, r6}, {0xc8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x51}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x2, 0x1f, 0x70, 0x9}, {0x1f, 0x1, 0x5, 0x6}]}}}]}}, {{0x8, 0x1, r10}, {0x128, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}]}}, {{0x8, 0x1, r14}, {0x164, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffb}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}]}}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x4}, 0x8005000) r20 = syz_open_dev$admmidi(&(0x7f0000006fc0)='/dev/admmidi#\x00', 0x205000000, 0x40000) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r20, 0x80045301, &(0x7f0000007000)) setsockopt$inet_sctp6_SCTP_INITMSG(r20, 0x84, 0x2, &(0x7f0000007040)={0xbca, 0x6, 0x6, 0xffe0}, 0x8) r21 = dup3(r9, r15, 0x80000) ioctl$USBDEVFS_SETINTERFACE(r21, 0x80085504, &(0x7f0000007080)={0x9, 0x101}) setsockopt$inet_mreqsrc(r20, 0x0, 0x680c134b938314f1, &(0x7f00000070c0)={@broadcast, @broadcast, @broadcast}, 0xc) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000007100)='trusted.overlay.nlink\x00', &(0x7f0000007140)={'U+', 0x100}, 0x28, 0x1) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000007180)={0x401, 'syz1\x00'}) [ 328.785627][ T8195] IPVS: ftp: loaded support on port[0] = 21 [ 328.910321][ T8195] chnl_net:caif_netlink_parms(): no params data found [ 328.972919][ T8195] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.989386][ T8195] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.997125][ T8195] device bridge_slave_0 entered promiscuous mode [ 329.005082][ T8195] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.012520][ T8195] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.020664][ T8195] device bridge_slave_1 entered promiscuous mode [ 329.040674][ T8195] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.051218][ T8195] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.054727][ T8198] IPVS: ftp: loaded support on port[0] = 21 11:49:06 executing program 2: socketpair(0x2, 0x80005, 0x80, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e22, 0x10000, @mcast1, 0x3}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0xd6d, @dev={0xfe, 0x80, [], 0xa}, 0x1}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3f80, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @in6={0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffe}, @in6={0xa, 0x4e23, 0x8, @mcast2, 0x7}, @in={0x2, 0x4e21, @rand_addr=0x90}, @in6={0xa, 0x4e23, 0xffffffff, @dev={0xfe, 0x80, [], 0xa}, 0x5}], 0xe8) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140)={0xeb, 0x1, 0x3f, 0xffff, 0xf6}, 0xc) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x200400, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{0x6, 0x6}, {0xa11, 0x7f}, {0x1, 0x1000}, {0x6, 0x1}, {0x4, 0xffff}, {0x3, 0x83ab}]}) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000240)=""/4096) syz_open_dev$ndb(&(0x7f0000001240)='/dev/nbd#\x00', 0x0, 0x40000) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000001280)={{0xa, 0x4e22, 0xff, @empty, 0xffff7fff}, {0xa, 0x4e20, 0x100, @dev={0xfe, 0x80, [], 0x29}, 0x8}, 0x0, [0x400, 0x2, 0x4, 0x9, 0x1f, 0x80000001, 0x1, 0xf7f]}, 0x5c) r3 = syz_open_dev$vbi(&(0x7f0000001300)='/dev/vbi#\x00', 0x1, 0x2) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000001340)=0x3) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001380)='/dev/mixer\x00', 0x400, 0x0) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f00000013c0)={0x6, 0x1ff, [{0xffffffff, 0x0, 0x3}, {0x5, 0x0, 0x2}, {0x100, 0x0, 0x3}, {0x5, 0x0, 0x8}, {0x7fff, 0x0, 0xff9}, {0x2c, 0x0, 0xfffffffffffffffb}]}) r5 = dup2(0xffffffffffffffff, r1) setsockopt$inet6_dccp_int(r5, 0x21, 0x6, &(0x7f0000001440)=0x81, 0x4) accept4$rose(0xffffffffffffffff, &(0x7f0000001480)=@short={0xb, @remote, @netrom, 0x1, @bcast}, &(0x7f00000014c0)=0x1c, 0x800) r6 = socket$isdn(0x22, 0x3, 0x6b) getsockopt$SO_COOKIE(r6, 0x1, 0x39, &(0x7f0000001500), &(0x7f0000001540)=0x8) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001580)='/proc/capi/capi20ncci\x00', 0x401, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f00000015c0)) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000001640)={0xffffffff, 0x9, 0xfff, 0x400}) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001680)='/dev/mixer\x00', 0x20c280, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r8, 0x29, 0xca, &(0x7f00000016c0)={0x8, 0x3, 0x7, 0xc5c, 0x9}, 0xc) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000001700)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000001740)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r9, 0xc008640a, &(0x7f0000001780)={r10, r11}) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f00000017c0)={0x9}) r12 = socket$alg(0x26, 0x5, 0x0) getsockopt(r12, 0x0, 0x20, &(0x7f0000001800)=""/4096, &(0x7f0000002800)=0x1000) r13 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r13, 0x94025000) [ 329.073492][ T8195] team0: Port device team_slave_0 added [ 329.080886][ T8195] team0: Port device team_slave_1 added [ 329.151782][ T8195] device hsr_slave_0 entered promiscuous mode [ 329.178754][ T8195] device hsr_slave_1 entered promiscuous mode [ 329.285764][ T8195] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.292894][ T8195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.300216][ T8195] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.307367][ T8195] bridge0: port 1(bridge_slave_0) entered forwarding state 11:49:06 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x7d689ab3c4fe8add, 0x0) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x24) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x503800, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0x1, 0xd0, 0x1, 0x8}, 0x6) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000400)={0x78ed1e67b5c1cac7, 0x70, 0x0, 0x2, 0x9, 0x0, 0x0, 0xffffffffffffffff, 0x80, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x2, 0x3}, 0x5000, 0x7, 0xfffffc01, 0x0, 0x7, 0x4e, 0x7fff}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x300, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000500)={0x3, &(0x7f00000004c0)=[{}, {}, {}]}) socket$inet_sctp(0x2, 0x1, 0x84) mq_unlink(&(0x7f0000000540)='\x00') r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm_plock\x00', 0x3d1200, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f00000005c0)={0x2, {{0xa, 0x4e24, 0x91, @loopback, 0x1}}, {{0xa, 0x4e24, 0x8, @ipv4={[], [], @loopback}, 0x3}}}, 0x108) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg$nl_route(r4, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)=@ipmr_getroute={0x1c, 0x1a, 0x1, 0x70bd2d, 0x25dfdbfd, {0x80, 0x0, 0x20, 0x1f, 0x0, 0x2, 0xfd, 0x6, 0x3c00}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r5 = syz_open_dev$cec(&(0x7f0000000840)='/dev/cec#\x00', 0x1, 0x2) futimesat(r5, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={{}, {0x0, 0x7530}}) r6 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000000) fsetxattr$security_selinux(r6, &(0x7f0000000900)='security.selinux\x00', &(0x7f0000000940)='system_u:object_r:restorecond_exec_t:s0\x00', 0x28, 0x1) writev(r4, &(0x7f0000000b40)=[{&(0x7f0000000980)="feae6732e826647b873039eb5bbb877c68ef4253ed159f846dfedf94c49fab46533a82d562dcd9b23be4f5f3d5be8228f583539e9c6a5b16d888094b3e612dfa8f0f89e8df94dae7c0600c4bda79a643163dd9c3e0b35dfff6031d994164ba2fc2677935e58556a595e716e898acecd1111a300ce634873da88cfe683d437f5693536cc88ebadf87793ca71c312dc5ac003567479914405509e028171e804448d466ff1aa93e3e19f2c2fde0df5971a77eedc3c131d1f86bc9fa", 0xba}, {&(0x7f0000000a40)="bd325ef8a300e9ce382d998fe5d63e7a61955a7d0c3ffa762bb4c3fc4987e8af712b4cbc5b3f3f9d8d1272c7dbe26c1253ca7b18db678cf843a342dc2dd99198f7f3a0f8803f28114ec6dfff6d38d93c8f2e14cbe22b998f577205a05a24639aae808994771ba5963e60ecb0ab4694cd4bed560cb5a689dbe295e0c3e34a9a5815c3557463518f1fbc177fa60940e8ba1b3dc81a58efc64d14dff090d3ca6b4890992249ed3f997fe5a1c8f0ee4e1fb5de418db6fc5fd31e26a0a3f52c2ba9de350742551319ea8895ddaa6f6a2357aeef8626765d6257461de952", 0xdb}], 0x2) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000b80)={0x504e000, 0x9}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000bc0)=""/24) r7 = syz_open_dev$admmidi(&(0x7f0000000c00)='/dev/admmidi#\x00', 0x4, 0x240001) ioctl$TIOCMIWAIT(r7, 0x545c, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000c40)=""/167) syz_genetlink_get_family_id$tipc2(&(0x7f0000000d00)='TIPCv2\x00') openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/self/attr/current\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000ec0)={r3, &(0x7f0000000d80)="34800a66cf093cf08c71f86a3c5fe3bcffbd4602bb8490cac8b2e7ee03df066f5d2f8bd4a186c9bbb409470cc6362ce3600bd07378ce5467f6", &(0x7f0000000dc0)="716ebeb9d1ef6b4665ce1fe300e2ef6d8f62ffb6e2eea61ec87198c8b68ebcfc88556da298c951238eedb87cbd71f1dd77f80708b3d53c77828bd7ecb18f6720c9bf2527d00d02128b412daf1e6a0ec7cf8213be602594c739d1c2b0f8d8dc88eb1f0068605efdc5a8b2b655e4abb53379b662b9dbe91536004542eb2104a9b2a5b8e99d0229456cca35b3e7f8e4f87309a9c8d44bb896aea5e7d7371fbe40048345575c978dd5412790d36dd75976c5a82b8018ce9af5c4675e2d64342ffc472e86f5b549dcf13ade39fe962787423035dc09307d7c557066eab27a2ea564bb671c3e3c2ea73c33c67cb662c3347ce267bcbbc3a2bc28", 0x2}, 0x20) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x10, 0xffffffffffffffff, 0x8000000) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/full\x00', 0x8102, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000f40)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000f80)=0x18) [ 329.543103][ T8198] chnl_net:caif_netlink_parms(): no params data found [ 329.598189][ T8208] IPVS: ftp: loaded support on port[0] = 21 [ 329.730733][ T8198] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.737811][ T8198] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.779374][ T8198] device bridge_slave_0 entered promiscuous mode [ 329.819134][ T8198] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.826286][ T8198] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.859211][ T8198] device bridge_slave_1 entered promiscuous mode [ 329.891182][ T8195] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.933019][ T8199] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.950166][ T8199] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.990266][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 330.047907][ T8195] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.082956][ T8198] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.100081][ T8198] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.153393][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.179048][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.202741][ T8231] IPVS: ftp: loaded support on port[0] = 21 [ 330.238910][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.247538][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.278882][ T8207] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.285958][ T8207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.339062][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.347780][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.388803][ T8207] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.395969][ T8207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.428859][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.438017][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.489640][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.518720][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.533797][ T8195] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 11:49:07 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001280)={&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/17, 0x11}, {&(0x7f0000000100)=""/137, 0x89}, {&(0x7f00000001c0)=""/39, 0x27}, {&(0x7f0000000200)=""/20, 0x14}], 0x4, &(0x7f0000000280)=""/4096, 0x1000}, 0x1) r1 = syz_open_dev$media(&(0x7f00000012c0)='/dev/media#\x00', 0x6, 0x80400) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000001300), &(0x7f0000001340)=0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000001380)={{0x3c, @broadcast, 0x4e20, 0x3, 'fo\x00', 0x2, 0x10000, 0x4e}, {@local, 0x4e24, 0x1, 0x3, 0x7, 0xfff}}, 0x44) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001400)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000001440)={0x60, 0x2, 0x3, 0x6, 0x0}, &(0x7f0000001480)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000014c0)={r3, 0x1000, "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"}, &(0x7f0000002500)=0x1008) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000002540)) r4 = socket(0x9, 0x807, 0x7) connect$rds(r4, &(0x7f0000002600)={0x2, 0x4e22, @local}, 0x10) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000002640)={0x4, "28598fd6f11d2f809123e4465d3882ec592cb64ceb1a57fb39d1dbb3585f8ec2", 0x414e191de6396d71}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002680)='/proc/self/net/pfkey\x00', 0x13be473f9b1b177c, 0x0) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/uhid\x00', 0x802, 0x0) dup2(r5, r6) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002700)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r7, 0x84, 0x15, &(0x7f0000002740)={0x9}, 0x1) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000002780)=0x4) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002a80)='/proc/capi/capi20ncci\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f0000002ac0), &(0x7f0000002b00)=0x4) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000002c00)={0x1, &(0x7f0000002b40)=[{}]}) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) pread64(r9, &(0x7f0000002c40)=""/79, 0x4f, 0x9) getegid() r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003400)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r10, &(0x7f0000003600)={&(0x7f00000033c0), 0xc, &(0x7f00000035c0)={&(0x7f0000003440)={0x174, r11, 0x100, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7b50}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x572}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x98}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'ip6erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xfa1, @remote, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdfb7}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4983}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x81}, 0x4008040) r12 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r12, 0x0, 0x48f, &(0x7f0000003640)={0x4, @rand_addr=0xa36, 0x4e23, 0x3, 'sh\x00', 0xc, 0x7ff, 0x34}, 0x2c) [ 330.568634][ T8195] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 330.613707][ T8198] team0: Port device team_slave_0 added [ 330.631324][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.651203][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.690340][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.730563][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.759295][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.799246][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.830367][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.878833][ T8195] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 330.980232][ T8198] team0: Port device team_slave_1 added [ 330.998879][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.006819][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 331.045742][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 331.066865][ T8208] chnl_net:caif_netlink_parms(): no params data found [ 331.123706][ T8235] IPVS: ftp: loaded support on port[0] = 21 11:49:08 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x240, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x1a) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x147c1, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000000c0)={0xfff, 0x0, 0x4, 0x18305e1ff9be9d8e, {}, {0x3, 0xc, 0x0, 0x2, 0x1, 0x3, "bafd9f53"}, 0x5, 0x4, @fd=r2, 0x4}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x200, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x80, 0x2424801433ffb38e) r4 = add_key(&(0x7f0000000240)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="cb10dd", 0x3, 0xfffffffffffffff9) keyctl$revoke(0x3, r4) fcntl$getflags(r1, 0x408) r5 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x2, 0x200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r5, 0xc0bc5310, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x4, {0x7f, 0x6fd0a8ed, "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", 0xcd, 0x3, 0xfe, 0xfd, 0x0, 0x7f, 0x80, 0x1}}}, 0x128) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000540)=0x18) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000580)={0x3, 0x0, 0x9}) r6 = syz_open_dev$radio(&(0x7f00000005c0)='/dev/radio#\x00', 0x2, 0x2) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') sendmsg$FOU_CMD_GET(r6, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r7, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000740)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x20001, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r8, 0x40505331, &(0x7f00000007c0)={{0x0, 0x5}, {0x20, 0x1}, 0x4, 0x2, 0x1}) r9 = syz_open_dev$audion(&(0x7f0000000840)='/dev/audio#\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r9, 0x6, 0x1d, &(0x7f0000000880), &(0x7f00000008c0)=0x14) ioctl$MON_IOCQ_URB_LEN(r5, 0x9201) r10 = accept4$rose(0xffffffffffffffff, &(0x7f0000000900)=@full={0xb, @dev, @bcast, 0x0, [@null, @bcast, @null, @bcast, @netrom, @netrom]}, &(0x7f0000000940)=0x40, 0x81000) sendto$rose(r10, &(0x7f0000000980)="26dbb0bc900fe6afb6d96b", 0xb, 0x0, &(0x7f00000009c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x0, [@null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x40) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, &(0x7f0000000a00)={[{0x0, 0x7, 0x4, 0xff, 0xc8, 0x1a, 0x40, 0x4, 0x2, 0xbc, 0xf0, 0xdf, 0x6}, {0x7, 0x200, 0x81, 0x1, 0x5, 0x6, 0x3, 0x1, 0x1f, 0x0, 0xff, 0x81, 0xc6f}, {0x3, 0x0, 0x2, 0x33, 0x81, 0x9, 0x6, 0x1f, 0x25, 0x6, 0x8, 0x7f, 0x9}], 0x4}) r11 = socket$l2tp(0x18, 0x1, 0x1) ftruncate(r11, 0x3) [ 331.223927][ T8198] device hsr_slave_0 entered promiscuous mode [ 331.278700][ T8198] device hsr_slave_1 entered promiscuous mode [ 331.318471][ T8198] debugfs: Directory 'hsr0' with parent '/' already present! [ 331.340215][ T8208] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.347329][ T8208] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.355568][ T8208] device bridge_slave_0 entered promiscuous mode [ 331.396860][ T8208] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.422704][ T8208] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.440305][ T8254] QAT: Invalid ioctl [ 331.446849][ T8208] device bridge_slave_1 entered promiscuous mode [ 331.456619][ T8254] QAT: Invalid ioctl [ 331.477414][ T8263] QAT: Invalid ioctl [ 331.482830][ T8263] QAT: Invalid ioctl [ 331.552790][ T8250] IPVS: ftp: loaded support on port[0] = 21 [ 331.578608][ T8208] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.595309][ T8231] chnl_net:caif_netlink_parms(): no params data found [ 331.647377][ T8208] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.734651][ T8198] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.753225][ T8198] 8021q: adding VLAN 0 to HW filter on device team0 11:49:08 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x210000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r4, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0xfa7d, 0x2, 0x9}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r5, @in={{0x2, 0x4e23, @remote}}, 0x60, 0x9}, &(0x7f00000002c0)=0x90) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r6, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r7, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={r7, 0x54, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @local}, 0xfff}, @in6={0xa, 0x4e20, 0xffff, @rand_addr="ababd7ac4ae96dac856a619b66c43b99", 0xfffffffd}, @in6={0xa, 0x4e24, 0xffffffff, @remote, 0x3}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r8, @in={{0x2, 0x4e23, @remote}}, 0x10001, 0x67, 0x0, 0xfff, 0x2}, &(0x7f00000001c0)=0x98) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/de\x87/net/tun\x00', 0x22e383, 0x0) ioctl$TUNSETIFF(r9, 0x894c, 0x0) [ 331.839656][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.847957][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.872305][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.897076][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.919115][ T2838] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.926182][ T2838] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.951567][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.979181][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.005463][ T2838] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.012615][ T2838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.043777][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.074937][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.108617][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.132766][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.173315][ T8208] team0: Port device team_slave_0 added [ 332.196032][ T8198] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 332.215576][ T8198] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 332.232405][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 332.242554][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.252547][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.262930][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.273769][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.284187][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.346963][ T8208] team0: Port device team_slave_1 added [ 332.358611][ T8235] chnl_net:caif_netlink_parms(): no params data found [ 332.375282][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 11:49:09 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x210000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r4, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0xfa7d, 0x2, 0x9}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r5, @in={{0x2, 0x4e23, @remote}}, 0x60, 0x9}, &(0x7f00000002c0)=0x90) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r6, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r7, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={r7, 0x54, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @local}, 0xfff}, @in6={0xa, 0x4e20, 0xffff, @rand_addr="ababd7ac4ae96dac856a619b66c43b99", 0xfffffffd}, @in6={0xa, 0x4e24, 0xffffffff, @remote, 0x3}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r8, @in={{0x2, 0x4e23, @remote}}, 0x10001, 0x67, 0x0, 0xfff, 0x2}, &(0x7f00000001c0)=0x98) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/de\x87/net/tun\x00', 0x22e383, 0x0) ioctl$TUNSETIFF(r9, 0x894c, 0x0) [ 332.410008][ T8231] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.417071][ T8231] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.447361][ T8231] device bridge_slave_0 entered promiscuous mode [ 332.473524][ T8198] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.522940][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 332.539637][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.547117][ T8231] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.568590][ T8231] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.602489][ T8231] device bridge_slave_1 entered promiscuous mode [ 332.649397][ T8250] chnl_net:caif_netlink_parms(): no params data found 11:49:09 executing program 0: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f0000000280)={0x5, "634466effe0dc3a614f71d50bbd4b04f58f49900e77f6d9266ebc922aa81e6d5", 0xbd6cb7074c34975f, 0x40, 0x1000, 0xffffffff, 0x8, 0x0, 0x9, 0x100}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000300)=ANY=[@ANYBLOB="656e63bd6f61657020686173683d5c68613232342d636500000013ece4aebad98f1563a5117feafbeb00000000000000000000abc05c66cc7a76bcf44fdab46ba03170000000000000007a228246e4e676735b44cc8efa3300000000000000000018000000"], &(0x7f0000000280), &(0x7f0000000180)) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 332.764597][ T8208] device hsr_slave_0 entered promiscuous mode [ 332.828700][ T8208] device hsr_slave_1 entered promiscuous mode [ 332.848583][ T8208] debugfs: Directory 'hsr0' with parent '/' already present! [ 332.884435][ T8235] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.922431][ T8235] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.959948][ T8235] device bridge_slave_0 entered promiscuous mode [ 332.975032][ C0] hrtimer: interrupt took 28261 ns [ 333.094602][ T8298] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 333.137754][ T8231] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.174229][ T8235] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.192554][ T8235] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.259393][ T8235] device bridge_slave_1 entered promiscuous mode [ 333.331093][ T8250] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.338203][ T8250] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.435825][ T8250] device bridge_slave_0 entered promiscuous mode [ 333.490648][ T8231] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:49:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) [ 333.613022][ T8250] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.658509][ T8250] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.714082][ T8250] device bridge_slave_1 entered promiscuous mode [ 333.770427][ T8235] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 11:49:10 executing program 0: statfs(0x0, &(0x7f0000000500)=""/207) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f0000000280)={0x5, "634466effe0dc3a614f71d50bbd4b04f58f49900e77f6d9266ebc922aa81e6d5", 0xbd6cb7074c34975f, 0x40, 0x1000, 0xffffffff, 0x8, 0x0, 0x9, 0x100}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000300)=ANY=[@ANYBLOB="656e63bd6f61657020686173683d5c68613232342d636500000013ece4aebad98f1563a5117feafbeb00000000000000000000abc05c66cc7a76bcf44fdab46ba03170000000000000007a228246e4e676735b44cc8efa3300000000000000000018000000"], &(0x7f0000000280), &(0x7f0000000180)) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 333.859629][ T8231] team0: Port device team_slave_0 added [ 333.866872][ T8235] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.945838][ T8231] team0: Port device team_slave_1 added [ 333.953713][ T8250] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 11:49:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) [ 334.056013][ T8208] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.075265][ T8250] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.147106][ T8231] device hsr_slave_0 entered promiscuous mode [ 334.253317][ T8231] device hsr_slave_1 entered promiscuous mode [ 334.298397][ T8231] debugfs: Directory 'hsr0' with parent '/' already present! [ 334.319331][ T8235] team0: Port device team_slave_0 added 11:49:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xcea}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0x5, @mcast2, 0x5}}, [0x0, 0x96f, 0x8000000000000000, 0x1c0000, 0x3ff, 0x0, 0x400, 0x6, 0x2, 0x10001, 0x4fdd, 0x1, 0x6, 0x5, 0x5]}, &(0x7f0000000180)=0x100) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x40) listen(r0, 0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r3}) sendto$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x41, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x8) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r4, 0x0, 0x0, 0x0) [ 334.348305][ T8208] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.400537][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.432829][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 11:49:11 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10d980, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/fib_trie\x00') preadv(r0, &(0x7f0000001780)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_RESET(r3, 0x5514) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x5, [0x4d0, 0x10000000], [0xc1]}) [ 334.465113][ T8235] team0: Port device team_slave_1 added [ 334.507059][ T8250] team0: Port device team_slave_0 added [ 334.554223][ T8250] team0: Port device team_slave_1 added [ 334.626464][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.643583][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.712677][ T8229] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.719793][ T8229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.786266][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.826339][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.860523][ T8229] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.867632][ T8229] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.933284][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.970060][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.056210][ T8208] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 335.140252][ T8208] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 335.222150][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.270394][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.353614][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.409419][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.418158][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.499541][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.542805][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.592780][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.649033][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.699591][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.759338][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.820790][ T8235] device hsr_slave_0 entered promiscuous mode [ 335.868927][ T8235] device hsr_slave_1 entered promiscuous mode [ 335.908697][ T8235] debugfs: Directory 'hsr0' with parent '/' already present! [ 335.954291][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.980180][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.020955][ T8250] device hsr_slave_0 entered promiscuous mode [ 336.072735][ T8250] device hsr_slave_1 entered promiscuous mode [ 336.148433][ T8250] debugfs: Directory 'hsr0' with parent '/' already present! [ 336.213792][ T8208] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.409237][ T8231] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.601579][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.621373][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.806167][ T8231] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.911333][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.948297][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.996829][ T8229] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.003950][ T8229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.129152][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.182848][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.252600][ T8229] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.259737][ T8229] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.315704][ T8235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.356191][ T8250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.408748][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.417014][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.442473][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 11:49:14 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000002c0)=0x1, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) sync() prctl$PR_SET_SECUREBITS(0x1c, 0x10) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x18) [ 337.527647][ T8250] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.601077][ T8235] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.622493][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.649046][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.656884][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.789247][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.798047][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.977427][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.043850][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.114117][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.175690][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.250467][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.311356][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.366453][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.426859][ T8231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.553809][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.589600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.598166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.678988][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.686067][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.778989][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.830912][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.893855][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.901036][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.978905][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.019339][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.073120][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.109698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.139487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.163358][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.183096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.222923][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.278948][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.286044][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.358928][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.402703][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.453046][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.460147][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.502686][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.542905][ T8250] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 339.598465][ T8250] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.683033][ T8231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.723492][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.769122][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.777381][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.843323][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.889108][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.929548][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.979103][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.039081][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.083161][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.119271][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.169320][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 340.176780][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.266696][ T8235] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 340.338471][ T8235] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.428498][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.436353][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.509320][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.517855][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.599420][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.607828][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.672580][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 340.712277][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.728684][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.737596][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.785542][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 340.793469][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.802417][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.819959][ T8235] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.834710][ T8250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.949150][ T8491] QAT: Invalid ioctl [ 340.972071][ T8494] QAT: Invalid ioctl 11:49:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000fc80000008000100753332005800020014000b0000000000000000000000000000000000400006003000010000000000000019000000000000000000000000000000000000000000000000001300000000000000f8fbac32c9712b8c22e1e9d77ba189c7460999d8f31a44af4c7a938966d5e87d55e05dae3332c116fa93f45e2ed1edb0c997709ac6c6"], 0x84}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCPKT(r6, 0x5420, &(0x7f0000000380)) [ 341.109344][ T8500] IPVS: set_ctl: invalid protocol: 4 0.0.10.54:20003 [ 341.144455][ T8505] IPVS: set_ctl: invalid protocol: 4 0.0.10.54:20003 11:49:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000380)=0x14) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000400)=""/21, &(0x7f00000006c0)=0x15) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) perf_event_open(&(0x7f0000000780)={0x4, 0x70, 0x81, 0x81, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000004c0)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 11:49:18 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000580)={0x16, 0x98, 0xfa00, {&(0x7f0000000300)={0xffffffffffffffff}, 0x2, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x100, 0xffffffff, {"6a79de747ba1e3000d5a87e5322efbe1"}, 0x7, 0x0, 0xf9}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000200), r4}}, 0x18) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) r6 = socket(0x400000000000010, 0x802, 0x0) write(r6, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) accept4$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c, 0x1000) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f0000000440)=r1, 0x4d9f455e) sendmsg$kcm(r5, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) sendmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="10000000000000022900000002000000"], 0x10}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) r7 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0), 0x161) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a40)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x801c581f, 0x20000000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={0x0, r8, 0x0, 0x12, &(0x7f0000000c80)='./cgroup.net/syz0\x00'}, 0x30) perf_event_open(&(0x7f00000037c0)={0x0, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2402, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0xffffffffffffffff, 0xfff}, 0x0, 0x9, 0x0, 0x4, 0x7fffffff, 0x6, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r9 = socket$kcm(0x11, 0x200000000000002, 0x300) r10 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x107, 0x12, &(0x7f00000000c0)=r10, 0x4) 11:49:18 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000002c0)=0x1, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) sync() prctl$PR_SET_SECUREBITS(0x1c, 0x10) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x18) 11:49:18 executing program 3: r0 = memfd_create(&(0x7f0000000080)='/dev/aut*Sofs\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x14, &(0x7f0000000180)='[keyringvboxnet0^lo\x00', 0xffffffffffffffff}, 0x30) timer_create(0x1, &(0x7f0000000200)={0x0, 0x2d, 0x1, @tid=r3}, &(0x7f0000000240)) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x4, 0x4, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r4, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) fstat(r4, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000004}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) 11:49:18 executing program 5: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x7, @remote, 0xfff}}, 0x0, 0x1, 0x0, "617557c21a62fe5660e2d40e736ef8ef7e3c7376565392ebbd3bf1218ebb9aa940e947bb4725ffd3e00b41c24ad6b9fb4825a5ed2387e8c2b0f719a1c6a3dc74f4898353e378b98520b81a08b8f62ee7"}, 0xd8) mkdir(0x0, 0x401a) mount(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x8000) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000023000100000000000000009176f57ab200"], 0x14}}, 0x0) [ 341.163585][ T8506] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 341.192012][ T8508] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 11:49:18 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[], &(0x7f000095dffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000001c0)="fe1d2355d44193e54273c8daba0c518e", 0x10) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") listen(r2, 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r5, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000200)={r5, 0x44, "7ec328fa6c75333592de47cd0098b07451ae30d0904236d58d27e3a9099c1fd958fe801185dedc575fd9900737dbcb96a45b6325345f129b90412012e378dd6e1a340eb8"}, &(0x7f0000000280)=0x4c) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000180)=@gcm_128={{0x608}, "b3655b88e91bb385", "d81532f3b73261f6f1247c189f4b3fbc", "2386a74f", "aec47f9a96e2e4f3"}, 0x28) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:49:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) syz_emit_ethernet(0x207843, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0) 11:49:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x1, 0x9, [{0x3, 0x0, 0x2}]}) 11:49:18 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffbfffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9, 0x4000010, r2, 0xc716d000) ioctl$TUNSETLINK(r0, 0x400454cd, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='lo\x00\x00\x00\x00\x00\x00\x02\x00', 0x10) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x4000000000000002, &(0x7f0000000280)=0xff, 0x4) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1b) 11:49:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) dup(r0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x1fd, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000004c0)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0xfffffffc, 'ovf\x00', 0x2a, 0x3}, 0x175) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/fib_trie\x00') preadv(r6, &(0x7f0000001780)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r6, 0xc008640a, &(0x7f0000000000)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000500)={0x0, r7}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000680)={{}, 0xfffffffffffffffc}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = syz_open_procfs(0x0, &(0x7f0000000540)='stack\x00') ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x5000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r9 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/fib_trie\x00') preadv(r9, &(0x7f0000001780)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0) ioctl$VHOST_RESET_OWNER(r9, 0xaf02, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000001600)={[0x0, 0x0, 0x0, 0x1], 0x5000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 341.952465][ T8546] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:49:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f00000001c0)=0x3000) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000180)="1ae3bf18d3109d25605481014292e244c89bb7d8a1b5f330cbf36585500adae7eecd62d4abcb595cc4d38f5c5d1e3ffc") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x400000000000010, 0x802, 0x0) write(r5, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$bt_hci_HCI_FILTER(r5, 0x0, 0x2, &(0x7f0000000040)={0x7, 0x80000001, 0x1823, 0x2}, 0x10) socket$packet(0x11, 0x2, 0x300) r6 = dup3(r4, r3, 0x0) getsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000140)={0x6, 0x3, 0xffffffff, 0x100}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000006c0)="b9ff03000007698cb89e40f088a8d501430500de0500000077fb7f11c72be9", 0x0, 0x100}, 0x28) 11:49:19 executing program 4: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000002c0)="64673ef3430fa7c8430f1dff660f3a0c35fcffffff0026360fc748f5c7442400874603d6c744240200000000c7442406000000000f011c2466baf80cb8c561ce83ef66bafc0cb053ee2667430f01c5f0814d0805000000450fc76f0ac481f9e6e0", 0x61}], 0x1, 0x0, 0x0, 0xfffffffffffffe4f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:49:19 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ptrace$peek(0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000d, 0x810, r0, 0xffffe000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000040)="c87f2d19e50bccfcdc7681b7cf95abf7", 0x10) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000140)='threaded\x00', 0x5dc291) futex(&(0x7f00000014c0), 0x3, 0x0, 0x0, &(0x7f0000000000), 0x0) [ 342.228393][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 342.234194][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:49:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd62) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000000)="9a07000000e800260f300fc75cf4c81319811f6c6cba410066b89e001f00d8efb8008000000f23c00f21f83502000c000f23f8b800000000c4e20d0b6475000f30b8058c0000b9e10000000f01c1b8010000000f01d9f20f599649000000b84d000000ba000000000f3066ba430066b80070e5ae", 0x3f}], 0x1, 0x3, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:49:19 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = inotify_init1(0x80000) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x80000080) readv(r1, &(0x7f0000001a80)=[{&(0x7f0000000600)=""/115, 0x73}], 0x1) 11:49:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000116000/0x2000)=nil) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/fib_trie\x00') preadv(r1, &(0x7f0000001780)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000080)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x4, 0x4, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) poll(&(0x7f0000000380)=[{r0}, {r2, 0x4526}], 0x2, 0x7fffffff) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r3 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_opts(r5, 0x0, 0x44b9687f8792813, &(0x7f0000000180)="8ddcc23c1464a75213c741068b6689c3637ce5718cbe3be9dadb67df800081d74e8bbc893e1503aa9da9e1c3e226bc9da756439a163bb1b10c65f0faeb72ea6ddabbf4cd622acf79ddcd1dfb91f447fa0a5267f66342b2ec8fdb41a8ea4ebf5692611cfe0a23e24cff81f6b2deb093c3baaf6efafb51da2928abe01da6378880b1272e7f733d4a23513d222818124647f64a8567cf", 0x95) r6 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/fib_trie\x00') preadv(r6, &(0x7f0000001780)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000240), 0x2, {0xa, 0x4e24, 0x5, @ipv4={[], [], @remote}, 0x6e}, r7}}, 0x38) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r8, 0x0, 0x0}, 0x10) fcntl$F_GET_RW_HINT(r8, 0x40b, &(0x7f00000000c0)) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$sock_SIOCGSKNS(r9, 0x894c, &(0x7f0000000340)=0x7) r10 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r10, &(0x7f0000003d40), 0x40000000000007f, 0x4c000) [ 342.388402][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 342.394235][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:49:19 executing program 4: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) mkdir(0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) socket$inet6(0xa, 0x800000000000002, 0x0) setgroups(0x0, &(0x7f0000000480)) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r0 = timerfd_create(0x0, 0xc00) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="6fcb64923e0de25c4a514cf4fca12a1b2a5fb747e691a5d1bd98d883df6cd0e9512b54eae44abf7ad2540d3e799d1a6b11f5599e35d7d7e01827f286e871f33a767a203fd0fb35576977bdaae078e07d74620538f72c179937843fb5902c24177297ccbe9d2b8db2b72e08ad79684c607c96cc22ed98825e417a0ae7772e0afc4178495d3a62961e0d30bdee0fb14922b4700089553017feceb7b0c6fbf0f00463887136ac27df01390739cb155e4c72e15bcdb8b188c8f7221a82a35207b282c0af9658805acc7e8cf6d059122cc56aa9e3229b9b1bb0168aa8386b82e99302d6962f672f44dfb6046fffe2524cf38f300027122565759d19a7b88eec133680") ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f00000002c0)=""/4096) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) socket$inet6_udp(0xa, 0x2, 0x0) 11:49:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000000)={0x1ff, 0x5627311, 0x3, @stepwise={0x9, 0x8001, 0x9, 0x0, 0xfffffdfe, 0xffffff93}}) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x2002) r4 = dup2(r3, r0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r8, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:49:19 executing program 5: r0 = socket$inet6(0xa, 0x4, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/fib_trie\x00') preadv(r2, &(0x7f0000001780)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x4, 0x4, 0x1}, 0x3c) r4 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x4, 0x4, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r4, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r6 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) [ 342.860650][ T8580] IPVS: ftp: loaded support on port[0] = 21 [ 342.991779][ T8588] device nr0 entered promiscuous mode [ 343.028824][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 343.034853][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:49:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd62) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000000)="9a07000000e800260f300fc75cf4c81319811f6c6cba410066b89e001f00d8efb8008000000f23c00f21f83502000c000f23f8b800000000c4e20d0b6475000f30b8058c0000b9e10000000f01c1b8010000000f01d9f20f599649000000b84d000000ba000000000f3066ba430066b80070e5ae", 0x3f}], 0x1, 0x3, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:49:20 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) syz_read_part_table(0x0, 0xaaaaaaaaaaaac47, &(0x7f0000000080)=[{&(0x7f0000000000)="0201540000000a000000ff07000000ffffff82000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) fcntl$dupfd(r0, 0x406, r0) r1 = socket(0x3, 0x802, 0xff) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x1}, 0x4) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000480)='./file0\x00') r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x50080, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r3, 0x0, 0x0) syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x7ff, 0x8e80) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f0000000500)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f00000004c0)={0x84cd, 0xfffffffe, 0x6, 0x2, 0x1f}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, 0xfffffffffffffffe, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGABS0(r6, 0x80184540, &(0x7f0000000380)=""/190) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x4) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r7, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r8, &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x3ff, 0x3, 0x0, 0x4, 0x2, 0x81, 0x9, {r8, @in={{0x2, 0x4e22, @broadcast}}, 0xe2, 0x0, 0x2, 0x20, 0x7f}}, &(0x7f0000000140)=0xb0) 11:49:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) sendmsg$kcm(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="3dbde16cbb88e8905de584b2c855898c147440f861b693ee47a2271e5262c0c196db1747e482d363f3d942ec297a73a117f3070607bfcc9b0f756e04f315553f04fa62c3338efd922195af836592a0c1427d9e4705cd6c9c3ef62730bb", 0x5d}, {&(0x7f0000000240)="59f436d86eda59ec961481727cb2081baba73daca6ed443d8225ea7d79c44b68569e7467c70cee003a7126a999b98b17dde2f2ac076859e73283f1f4568ceca1c1312e5a2abcbb2e2a661690d26dc12a17a1b1552f0e236d83e4584addc0f50e53abc15882d578fb950e9e0a90145514a1a733195a4de2ce154b00faed316229e55017bafb46e96450a6b07343bc3236d4e3a8d18fdfdfcaf2cf1a2b5be3d9b276395f2e16b0192ebba65fba4b71157f8a85666cf6ec26a6e31b5b8cb1afce65c015f4b4e1d66c3465", 0xc9}, {&(0x7f0000000340)="2a8346af7c25af14930888decaab7ff1108cc5c776591b2ca412558f", 0x1c}, {&(0x7f0000000380)="f8cc73436e250fc65f9fa910b561b741a7f087d676e1ff5ae98c292e5abe51cbc15448aea97937718eaf82a98aebebfb3ea1ab14db7f7ad83bccba30d2d07bb08e6ff670e9aa43eb0e51836137009c7938e45361d3578ad661ab75d6012ac5d1ef24fd8320d7052f1d506e70c6d831e8d19f7bd14b9b25df97b7315adaf5cf544b6eea9b86407ac3a26467131dcc77412999ee137b35d655f1ceb467c1f8a85a8e44efda7e6acbe2820b1c29e22b292bb86d2a7323bbb65d5d60d29cfbb5812597bc2d505b4b0b2c804e737499327cd90efb158ea49516db3f0652e3538e3a042de50ebe50912465a28ea3cc9a3869d50d8df1", 0xf3}, {&(0x7f0000000480)="033f75fb7e3991f9ddc9dc9c3fb12ee31813cebad93714e1fc1290e726d1802c067c82e8883a6d9ae66a0afd7913eaea22f7bc9f201776fce5701d23150a4485917e561183e69d642dd724b9144c2ccf8780e0fa985640473e7fa4a3c43674e40d061e9d4f1583cdb020deca8414a351f6d1db2f181214f752f58d256dc6dd150edd9df7a95a07da59a46583", 0x8c}, {&(0x7f0000000700)="f2d9d28585fc6eddffe04ccd0fba52f224b4e18bae52684e8ff321dae22505f15e27835c5a289c9945e99db01a31919baf98260c3ec74b544841b9fd262f558bc56d0b8c6c843f20df0ecc0258b23ba3070d63ae55c66f09a7d186692251292f4bc92f358ce920f99e8e34f15f4737a3a1a8de61e878081c40e9dd19cabf28b8aa34d5ce55da492b61140924bf76f127674247297ed307f2bb40b75e01fda55b069373736e0e2f1e88f6721bb9cbdfd400dfd7d9930c547db1c3029ba16ac5866934a6115e9961b048e31fe8b07fdcc385eab324f250280df43b374c17e6335c84ab6ca6c8ad04773a0e581065a0fbf5a2abdf5e045e72d066c3134ad5d3174014869d8d20a13346f2d5984510988316f7cb159e3fb5cf3f58af6ebcc480a4fd3610c3330f108a69eb082c052d44f95d7b34882ed23029c65e16d9c1ad9e5169a0dfb5767bae8d238631125978f77af1b0a404c3bec75e35ef34593becf4397b1ecaafc71669e33c81e9fa205735cd5e05a0bbfeeaf4aa19a1f81d79e139c6a16e842aea7d115a33466ca24a433de3e36e089235a1f2d5fead86abc5520fd13d3393c2959df36d3a6f944fb27390a13b71e1d27ac55261bd588c23582a771c70f96581657d5fa78ce786d18f8c8532518aa9aaa190972b5b8e12bfbb2862adbfdc99b86dfe2a65090a07cb1e72e8665f62002d542e031b9e5da518558a798be6189a687f7f1cd46eb6d7e0375fdf189cd192ddae11073e9874caf9515a5dc4539d78ac103795f6177ed8531181fbf4880a3c2f6182249457190be7f78a42e74a534d10b846e445201953a4fe2e747b66777e7cad20d6b6677d2a9696010f756dcb822a8ac02da45e163c0169f63fe75e3000565e1a7eb77330a2c3dd455d262b8689fd1526868ef0023ea937aa72d4763a949169b2c866a2740069c87a99c9a8517a94ffbae012b50c7a8904788db3d84a9742185b0cfd150bf5fe72049cbfed04a1175f63e64c004c8d7d829f621abe18d8c669dd857ce876c49f9b4eb53edd855f77ff7cd9c38d6f97377f321a8a150223c23740061d204ac165cd1c18446cf3d6739c635d21a395d0c0d121694e8bc5ef74fb8cd39a8532b87281a2246581d178a43b4872b7877b93b3aad136204a3d509c9f615fa3ea52b5256bf8b457783377e3f80e869ccf66721c4d9886388af532ab1516b8b5ace32d9e79d146b490ed140b9d4e541ca83d1570a62f85256c39e02169408f6cfd0d84f8c6e99a3c1d6ef433656fa5e7a27c5ca8f1213fbaa2600fb7cf464f4ded06dc0057d5fcdc7455f00b0c183febecd38759e2c0f48a7a4c563e52c6181601e966b576f8b209d2a3fa5f58813f497efe061656a7d1fbc58ebf9f01530dffedf869075fbc6503894243c2437b37b9c254180fe3d93199ade5189518f251d871141b5d898e0357bda9c5b85f2aae408cb49973d85dbd54b54dc55039efc51b7a2fb828eb493dda47f14654f15b3360810c0448fe07d475f02a7c1a34d373cd45993b4edb0c7ff6fce3f6bd9bc9c669adf21dd498545e14ba7960cc12fb2925fa747fc8a7c7236c50245eb22b32eb276c83c465fd59eae28623cac31da48cec90733767cb03f4d8c2e5e5f058ff36a6ebd6619679c1dd22475a9e55b68a03fc00ae6353333308890eef70c7fdb48b706741abda2ecb516253f3d29d2ce2cea768176a1e5bf1356255fc76e0fe7f6b762c3eebcfacb5df1039d2fa5979d638b27921c1e35cb3cefd814e8bd4c688e1fe022ca2a1b1d290db3e1ed3ad740ce1da2dc2bee1897da3daea2879174ff90406e5eb9d1fd51642dca255ebdd146c28c34c82b30b78751caa58566524b3203bc56707ad3bc84d64fbf31fb7b03276d71cd645ac9f96b345b2fb4fa27c960d96003ddcd0ba80f59694f920a52dfea1e6e6b46e57eaf0b098cb0790ecfc30701dcdbaca3551e91015af324098593efecc715924f5460722bf6cb4fec7050b8f5c13682326e13802243e1613828552b7a321f9a0fbcd8e2e195655be3d96643d26d36373cab1ebb96c937f419a86deb669385494df24ac7580e25068ff6fec80fe77e47e88104de116a29b361ee0208eec6884b136b2b846f2fc7f2e065fc81ebddb2fd5cab2049b6e705d90055b1a16d6ce04de2cfa77aeae05312e2adfc5b4f8ceadb51ca1a17d071d264066ccde681006f04ba11317872014809db4445f53b5a7c1529809b34a70e13817f66678c12029bed10f0cf72e50ed3d36e2fb2b692f9a71ef559079c84cf39714e5ba6ee7e5071458395a49844d543ebed80558ace2729b4ee22f47ad054e19cde026ebf68b97fc73f3209a27eb5ca178958ab4715f4d7e5e6cf44ddc98af963019fbd97f5da1ada37202eeb7f921210cd01d4e1821501316749321ed43d3cfb68b4f918d622147e23b71780f26bdb8ddf3c5b8c9ddd5bb19f9dc7d965806051a2b1c14796d8eea1ce6531441b9d987812676e05735d73fe647b07396693a571d83bceacc1bbe899229fde60d247c60ce58030fa6863d0fb0b95bc5c81102f803cc56c1945b60e517d37892d7df5c1a9d20654b49df3c44db1a4dc9f6985ae67af62d1a98062ec88335f4bd8247f230c4ecbcef5abf22556172c0df870a8f0c11e457080d435d5c2fd0de0d1ca2371b112c35b472eecbf2b2770f708c61f0a92a9ced7180702ef54e595ba464585da57ef2944627bcf39faaafbb6dfe22de7c5929c7018c8e35932afd03a8938e94fe39acaf096f7f9b7e7e5ef3f8854cf241c73acfbe35fed5bf6a016544b9b84a63bbb3bbc0af5b1dec7c3325828dbf58fd513631c4843b37fab05f01fe3c020c05cc2037ac708dd5b211fe1f553980d0ec0906792e83782e783ab3d6df8cecbff994b3e7f9109f7e32534315b753a0a3bdfa5436ba78dedbd2eed466d046aa616af773b9d7c00b40df6e282059a97a7b92387e41f338b264ee7b8dd393bcf31788ecdabe4cd873350493363a8f2bf3a583351f07d3c528c401815be96f8d8d3bbd37f0aa0b00dbf11279d0725c1539c97781dd0b9dc479de1694c68f9691a0e18d5d6efb40272832808d580da5154691759be56a5566507bc4aeb7a7eabeec60155f5454313126ff25e8bb77ccf58625a8e4f41a96ef7794f3b7d8a77746d98ab01acd937ca1a89923a29a48124908d21843e29fb14b465791df9dce4c6dea60d192dbeba323d2b99567a4addd97eb993c1ec8f9b609123a782413ecd74e5aa2dcbd2755914fd48c45edced4c3225fbb7584e445755b32e7616dc5bb24dd105881b0c00c00984e99f4cbcb52fd284caf7c96138832444ff65dc5c13c62138202fcb9af5e98290ff24a352c0169fdf64a340ba9c48a6896fdc82d901d47b4a75373dc392fad59023874bbdd21b2808f853e8a8db23e6761c109e6f1634a3c72546798e628547d01bdba31e18f862eeb875c838b89934755f0b5b6811590ec0876556258d4c41589a5dc376f962ff44df971f9b65d61758e832ff6c7c9946f2ca136d519a88d85ba6a466bc64933d83682b44c073f14eccf9de87dfd3fad6ba7ad500ad728c66d3ee602409b0acd6e4c67b9fa5adc77315966e4936b4c416b2bead3e9ced16936a590b8d7170c7123419c6a168ce68a8f2493f64652128e7b6dc3772840a4f4d0791e6494924749e4350da9b7e185913ccf484a54ccca8eff35527c9ccdbff8bf1901085be41776e2e36f0c0332dde11158882cfd0b0b8e55bcefdfe7f2a2d529e6c8510c424770e857644ec812f3a88c35d4274921ad675ce2f97db24365734aa8402f32074a0cc4b7058ce5dada6107e1ef394804754b7a4574743641d761077c5983ebf0114084928bac75692b99edd98b273820de23bc2f0b3062a3c25d3d67a1fc006923dece39a42313e0b76d0664d0fe0cfb5ddad4bac3e0234848663c1e502a408aa355f3fc1c4835752d8e16e80395b9e785c9b9cf61c60e4e8b0d9e307e4ea00b3741c891d3cfc70464c1e1ca9948917e8f524baef1b737a9088732294736918f655c964d860659c8f1f03b280bfe0163dfb5334506a085a384a863f565b0ef02aa617a997171449684c90bfa92251c47bc66d085bf2c3358c42db59d9d75fbd2cf2eee113174c42c67fe0711483616c867248041d9150fd5138cf62629a0f29b1ed6b40c5e90913a75a9c2410505f16e695e8ec6b4be3c43720470f92c25654a6e7242c47a7f1dfacc40f8044587140938c5e7d80568e6a417859c264e460459d25fb3416e95be15e22abeff7087ee63b35f5022a03c093c35346fc41f01df9c818cc65b16476bacdc8fbb2cd406ac551b905d6a527ea1093a4218bcc53a044f167a16b3415b7d6bb0019c225f7516699fa76e6ac7a8e87091ea7b4b11040fdab26889ce633ebf76bdf556cf12c434d03cd003439e90de828e5f2f212a4b9a0c304d019aff00fa611bb601c9daf91b3c43158c656c5b3f16ffba6e9bb36a3d28b9dfa76defd6b919e254514994e3c80e614b9bb1885ab4692137782675dcc95e114b5a8eea90f794664f5c3f707e6dbd2a1e0b0689fa5e503335c3c34960ea08e44c41fed2b7f11924845cf9262a3171d8c42e31a46172c0cff626c15651c95c79201d4c27ce7ad94ca3ba714d9768b2c12f41acbf20d824882dd2fe2fa28e396f771755af8616e49d3c165ffe670655e8fbd23ad04c89430ee30c15b0c0f7be96a022e917c7e8cda2281ca3e3fd5ae373d3aa21e4a4ff3fc9ee683d1f5fde39476de1128ddb89a0dd984e4c4a1d006cb486224dae878607ddf914a7fa524fd72530cc208cd3060c11a44832b6e33320d5ea1d63610e4f866eb9e680187a04537e0ba76034335fa4d7e08507e444e8cc7b058e99242680c2a0157d997f25722d6af79822b8e222a5595c5f8324763fa8134591602e6f347c3dca45c1ef5f80171ea4b77d78cd90e21a3e3056e965a8a66fb5d1012a0610b647da21f96e21fc00a0c7d560a5698ed9bed7076ff76d1a3081fa62f66236a38e6643cae41140328689753c9f3d505b4ece4a6ed8042011f897fe3ecb14ebc989e80e36438463b274c72ac04cb9ee47558306e8519cc5c92f837e782851fd6bff523f4e6ae9e8562d43261519b7a3b9e26a87eed9c50dc39199978f814f9718bed54c5d6d4e2aba82f97ae238941a3362979826e9ada7a86b67839b1f9e2edd414e29600d6dbb334a9aeb9d5ebede7a00870bdb46f62fe3a3faec756e091da4f18e532c960cf31f9b3404d3f2d7e39d3db7f7e5905eb3f6affe6e3b37b29764b105897d8acfbe826ff615e0906129d14f323f941fbb0b9bc42dab0a24d9b7e4909d89dae4c0268e62861623c0d8e41ff20a9823b6dd362f5e4b3c795ebb5ad2af1136fd7c4bc1cb2c7cdb884c8759cb09ddc2823a637ffd5ca5957cc59a9ba18e84920eb838ef29f645d9fc11830605ee0e45075d6db6d58b38f65c65ae2bae164caac73fa366214350a1cb9ff6ccd6b8a30db09c02519a185c84d3d43a90c7420f3c861d7c54463309b1ed3f07657bb6faebac5bd5547fa27ecbb5b3851d5e4246a3aed7a9a5653e0b896cb2e687fb80696bcc440ac89ea61d440d8103be1e43eff048faa6d4682b10dcfe034a92bd818add9f76b40d60d321575182795eeb7a37cc9ee0e3ae8b1cdfcb8ec80bb9a375554dbb346d02de57591478419eb0af400919c0ad9abf5e19d0d40c3f58385cbb712291be29a9f3096715af47e758a6c0088832a3dc50649a55e45e3140deff2c0b71b921f28b6adf710d3cb7bcbb", 0x1000}], 0x6, &(0x7f00000005c0)=[{0xa8, 0x29, 0x800, "2b7ebbccb5e8f71ee19698ac17db271793bc4cc92f3f767e6ab775520e5702ce3c056ded5319bfacbd96a33db2982dd6995a3cfb6df2c1dc34d8248d9923102495df958c7e148a3d8e4cde31477c012ad1ef64c4312f31bf87c946cc3e186ea1cc72e1482ff54b9c73d4e9bd84b1beaf52864ebfb8d5b52c61f5e1cc325ec525bca088caddc90d08696602c3a05e4d9a635092"}, {0x18, 0x110, 0x2, "90e59dad"}], 0xc0}, 0x10) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6ea8, 0xfd1090f890dbcc6a) r5 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/fib_trie\x00') preadv(r5, &(0x7f0000001780)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0) ioctl$EVIOCGPHYS(r5, 0x80404507, &(0x7f0000001700)=""/94) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, &(0x7f0000000080)={{0x86, 0x1, 0x0, 0x5, 0x5f, 0x1}, 0xfffffffe, 0x3, 0x3, 0x6b, 0x9, "884b6ff2240cdb90312717e10be53ea5d1e2328b8f5efe252035adbeb4591adf29920f8d4a02a81b40e6916b5120e3f8c6d98507f9e7b7f184e179b58e43bd1bea8f557c91d16d819995f2201f5dc37f04c132af41ca1c8e168b55d89a5bf72ce756e8d1595c0f822b634fadd9c1f52d04039b4671c76181dc871ac6e6ea3009"}) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r6 = socket(0x400000000000010, 0x802, 0x0) write(r6, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) r9 = open(0x0, 0x0, 0x0) r10 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r10, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r9, 0xc4c85512, 0x0) fcntl$getflags(r10, 0x401) accept4$tipc(r10, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r11 = geteuid() r12 = getegid() fcntl$getownex(r7, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000940)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, &(0x7f0000001680)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r10, 0x1, 0x11, 0x0, &(0x7f0000001900)) r19 = gettid() sendmmsg$unix(r10, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r9, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=0x0, @ANYRES32=r14, @ANYBLOB="020016d9", @ANYPTR64, @ANYRES32=0x0, @ANYRES32=r15, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r16, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r9, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00'], 0xb8, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0b3", 0xb5}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000002b40)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r17, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c000000000040000100000000000000", @ANYRES32, @ANYRES32, @ANYRES16=r18, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c14101001135519ec962f2bea16bf9"], 0x131, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f71957a79", @ANYRES32=r7, @ANYRES32=r10, @ANYRES32, @ANYRES32=r10, @ANYRES32=r10, @ANYRES32=r10, @ANYRES32=r7, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x74, 0x4048850}], 0x4, 0x20000000) sendmsg$nl_generic(r6, &(0x7f0000002a40)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002a00)={&(0x7f0000001800)={0x11e4, 0x2c, 0x100, 0x70bd29, 0x25dfdbff, {0x81}, [@nested={0x11c4, 0x20, [@generic="bd851618f99a72e7382f660252609b3f1424925a60f4235c16ca1a765093c9b89d70328495178b96189bb44f121c8cbf60ce336ca712334ef65cbc9de6cc997e9047622712b921c4a1d17e377f9a91149936ac6f24c57c3399264446ae765ce5620557d4fc23af74e63775cd6d4d6258a03f17e8f82c57d6488127278d023741f39d8551b2acadd60a3158657506a81c2f443d2630e16cf1a74152fd8d0c037c9fca6649599d9f97", @typed={0x1004, 0x31, @binary="283d037c77ecdad6267457df1ead30e9f67bc685da29e452695fc76aa39f26c3c8d6506ca6bbafc5050b0dead1a96c174a7945917b24a8ceca723a7aad5fcbcd3a00fbfbb6a7cfda6340413018699a075e3a4ce40da69de4f2679702bff74c93335a1cc2bda3aeadc45a23df5c897c3ba1765b726a2cdd32288584500ba54faca504cc55b40a675bb7961dae4a3b859e0d47b36c7e6b65a5047c7d53b14ec5fac786676ba3279aaa4d576beee98f016b54d88573d37dd8edbd82300e64f83e3118b30530b06335af78ee7f2121afe42d068936626a3dae89b8d01a1766e6cc09ed939045233cc848f68b0c4d8a24f562bd4cdb491a3ba54d06d7b88a67a9a6c3936d0b6d5b73bcde6c719f2f4eb916a07ed1811407f6b188927eb78723c2d200c57f439d017d13437c33fae245607708767e9258e527b84e5de6cc7f15bbb229200bf2ef792ee65853fce73e976be104849e577a40d06f28c4be4b10994c3ec7693c02eae77bc83e5cc8403990614cbd8d01f0b47020779dcf3ee879a1efcb26be323d8cfe92fbfb76d66769f6dedb73293ff49eab96a79b6744a9ff9558a779222080122f3b44e025ac3a036ac948606daebf96d2a579fa468d6b908044eff68eb0ef508e4ace6bb6761fa140e88d56bdafcca1e4ff76513b384f4d558d57f6605580931e08237b23366161798ef8862bb13561c35bbc63d90a2542fafa49badff0e6018e61e91ba9eb3abee13ca5ca73085342e228e10a40c511df4736b142f7551a033c2f84b4c0d471540d75757eae9b8a75f667f31aeb99633e1f6c9159756826d3aae2b5c552da8697e65e1550c8b7cbe1016b9966789e14495c05430a41871bce661aa6959c1c9d69beca3534432fc1dd14cbce319e2332e4d9b6241494dd6d976f1fe57ca9dc28b9220d0716a004c3b9b1a660c56db15114c9c2ac1574253baa457a700bdba975c1692f5f06b36f058db8cc1f3647bcaef9fab65d7bba89717d3980533d54696dc819fd7f906ce922597c6b7df7f13ac72a469094335b8a0480ac4b5b2de858e79989da2b643e13c1fefe84ae28f7a08a12b03f88bf0c921dd8895d060abb45f90fd1fb659d936563ba7f664ea79ddaf99eb6206dbe7d793904a617d75af9c0e6328e2c63b7cc2eb88540ebb83c85daebd73ad97f62123fe0adb2bfafeaa6f8e7ed6315cf4ea650b2410e4f2fbb9d0b64ed408d22a8bdd4242655be4906d717ce620272a5c2dbc39c23c518a3391453a4c12c91cbfab387cdc35a270e4b649906784450bf9b93263653be276e4362765c3e75d537272192f33ce798ffb3c254efe880abc730b4cb9f7b7bb4a235c926b90e0ea7f7c942b659ec08810b7cff87f63f5a4673eb7caa3de19db01e227c3de20eb8e5243dc2aa7621eb7866f3ce58a4bd092103be724f28af1653e6c37191587cf231534e84be26f0394364d3d431a3f4dcf89ff56ecc28ef7d02584c9727d57a53c1f2f44e83b5f1054ed2041dbd7b398743762a6d491a1d041c691292490e3bc0e523c40c4cc2d68d6366db72e63c65653360aa1447a0a4096e2289f4cb3be1e7acd0ae3e8c5240a2f86bd9a6d7c9462ae55796b11117074e36c98acbe8f71598b4b59d18f6c6d85249cd630e86a7b137a11079963dfcc32a4e42fae4c8d825e4d6a93404b9f9e03673edc11de80d439d8a26ffdeed74f5a781fe7751d79d4ceec3b509b7d09a0696224a3f52668f77d944db3bf903936db7d7b2aa9f316bcff57f5b07c9ea41ad01832dc7ffa5f7051cbffbc441866328c84b3ed4a51f6d6d80b63777e4aefa6d2a875ec26ce753c1ac513707bd8a4cdfbd5979ac90832b9eaa3974597fdf496270d040adb505f0ef77d2515edd71dc325d8245c33ee4e8c1ca1b76d2b571c9c6696049516b79e29716eb4a61d8ce4bc15b3b8b5e7cfdf9eca4eef36d3c321f2a020f79deceeedb0ddc4d496313a246d1a7f09f08b3a0767f6698a4d50fea15bd1e2690c24bb11b8641fc6c81ccd07b06c30a85523ef95de28bb60422b877ebae82da38e8f3cbb53b3bb3244f85b6fa0730662e8acc82d64ed0bf33e3d40313c9b4f187d68f2039a0be948691cc53f35f1e395c5e92f728bb09a43f8ec2c6c7ee95c6221743a6aab01fb51bef2eff3dffd46fc78f3d5be46ddb53e71d5735c24bc0c7ff00299507ed1847e7eb4384297621cdbd28e925f56168a41b79bd17765560c9d5793386c286e51e25f003bdc1e7138ef3bcea9813a9d49b1014095492c8aac476131be2a1f1e3cddae922dd21e01a5023bbe3c3f6d5c9693acf20ffbf8504bf0f608f20f1d5e543e4613965229c2c5a5b1105a4682ececf4197e7c9944c1f79f5bcc52edafdc3ddc3111e2a081ad98838220c59eddb6c64c179cd8fa7086a2ae6f8397a5fc315eb601969591bf41da5632db42eac9de70b6263dcd7f79d009b3fd56295c800342856e4f4eb0a62ff7d7b52bf8635d25573319e87932c45a8ec9c6ae43aa85f5d191dd5cbbe8af13cd7c106df1bcc8e86c9ea1fa927df7472c230e5784b9e81f70153c50acb2b6acdbe3e51d7c7e1f5b0cd509ebcdd8ac0986b0c0f8e789dcfa644df147d51842d2c137375ab9f55b8054026eedb456ac26b4055f262e29e2f68d060529a6d7c5a14e8991b33885021a81a45be971c4a4c6779138fa33685a3260071f8596cde7cdf7e6b9fe3babe9c0f599c634183c8926d6c081116f693e001202d1f09c3fbf1ce653d34a0aef0a41939af7883e7f1717a23d9a49ceef103c7b6c6994718500244f68863f5326703b209589d4b89831e039684311b8f3b89eb306f760523a89e8e9fa3f275d9142f98d8fd65cf0aa829888f40c604da0c77cfc1f5fe6e029af0502e3eda64421d3315613bd64db76d0dcb75c0b4d295560742ab196fd5a42f0fdaa14cfc674f996f412be427c91d94df5b5495cd7111679f89365e1df2af3ca9f9f5ca9f06b734a673e5d2a1db444019f44f2ab71c554f756e213054ee19443f3133d0934e464f7a8350edb7885cb83d2113e9c2b03a7569698f068842c1936c1924a1fcb59998ed47427a2f0fcfc13f46b4f79f25a641a3bb344aa020026bdb216029f3aa2a9f687b113437739b8ba5b644795916429fd371f423d155a5c80bc29ddfbd6793c3ba6d0185e799069e54c254561784e7074c46966a92036e26b0785ea789d684be0a582cc8563f996fc818835b69214fd6d70d5bea1c90d72481b1c1b24c20f2b578dc903ac28d150b051a37277855c306331f767ba52f69ab8ab22fa274e37e333d12a40ef546cc412faa1976af923050cd989710d912d480945cd7a75453a7e3bd13bbd5e6b01ff5e595955fafdaaf1692c091bb9e6065367df1b5550ad2e8e4d63f5840d97ccd8db701621849deedc7477bd616f782b3c785fc5f64c18991302636b92ec265cd812bd82634307553683f312756f88094fdee52ba2aa23f7b5f47e4e12325e68bc4d71c77538cd5485a0838dc64cea4f0f59f8e4f5face1676448edb7b3baee9ff12f85d52d82f3ec37eabbdefade5378837dd32ef33ad2428317a6e3f9ac15cb01931d8170be806a64bf2a864bd11a3b8b3d2d56b7fc1711f3f011bdd46d0482499ea48b654f3b12f57c2fa22a82dbdd1750fba29a1daabcc6b83c7814c72eb387ae213660be031f081e6e821a1419ef6bcfce4e0ceb88a760e9a695fcdfe3bafd08249d9eac2e601eb27e08ba43e84b0f4514d370c3f1f7e32cf4fc670855cd7302f2b16a28a029ef268259c7167dabdd67584e5f7f98785c087360fedf15179223da912dd5d2f131ba5d95d62072a2767a21a2c53be7a9fadb2404c8313dc1aef13d7d7147f78ff1cd681436113e2acaf60aec0aa1d225c3dd582693ec2a5c2e17b3771110e757d0ced7f43ff67c810b0b5426d1e31b8cda7e2d350d0aad15b7ca32cacd19e013e63f4cf0841aae80a722f346741ae81fd2e0d05ebdbf6da6e04282a7afce3fb7e565e4348f2913cc8e0b3c8448cce3ffcd637eb489c3897932d9a452ba1e04b2090d4ea70a17355463000dc9c03742c229604b37d85aad88b784532ab82e3b5f7f6d4590b18db6083caec9d6e9be9ee4d9fb43b9cb4758f350297d3b4cc586f82b02a36fa197710058263195254da7d46702ca904f0ee3bedb8881cffdf1b0e846f49f833a10b395abeffa82e5817db6ae4576327b873f67870b108051a0ebfe3cba6ce0a32897733e9fa69388442fdc653026a8eeb3dfcce2cc592236e98e9a6c3fb46e1e169ff2e22a7717389ba1187d078705b6a4c3feade3318956473683cb0ca5832d8e9eab040a845d6d0c95405bcb216f156aa57357c39946d2496342270bbc352c61b063466f91e2549035a400d31c98ef7ec805fb13e16a063cb91aea88427993dd3b0df60507988c8c6188c9aff048531fe237e880817d8840a1a68153e79709f39539c6e5da0a27d0402f4f902b19feb50f00a7e13a2e2625d09361099d6d3ca72570444bcb1758f6824db0687ab736d04af8af7a5c9253296caff3d685e5a468fd4e8eaad78ebb859910d1ed8a9c631dcbb19ecf8c982e14e19b692d4e307564d24ead9cdf81444398ce2b30b6d3e8f8f60a75305111bb286e1f02e789eebe6b5fbd333b1ab8a2ce62eba3df9fb24e332d3215bdbba4ed0b8cd3d2db9d5d2629463a79ce86f7c43ef1305ef0116eb56a4f4c9c4187f6a4659c860ec3e057815495706962b0a4e8a56e261f7f314f2157bedf7af9e6a3f23be80572d7c75b8e6cffd4105039b34d21c9949917be508341f3f3d728d0d5b16da048c7169f756302a08959dbc7f5977060748752b1a4577799767b498c89d96788259434c5ba4211819d0be36582fb09249ef7e0bd2731c521584ae89d85365da98b5aff0f84ce6c25aef9bc441dc996eb95103e0e5d4052f0b4d2e1d58fbcf6e4187e167d3c2a1a25086067a67656ccf8bb96ace71977ce5822782ad72c46ca3bc3d1cea0586b5af94f30a7c6775e63fcd621cd78d8fca22a3a45b50a18aa52b7a8e04263dac302c9d9210f3fa1256ac23b18480d18e56590ce46894fd897af3c2debcbd0b4974dde8dec43d5103bd34101b6346cce0a6020773cc284e68e763fdb65d4ee5066c149a009f2111f3e9454660dfadc7e00516aadb842d990fa83a494a03e9becde21ecf7fd5c853de246adfb14e885b5df0975f84df3229a3ffbb2877f4387de0608dadfe50d2be01a0f0c88f8b1ccb5380b177db0ec4d6bbfb5240f26395951056dd2175e52802a1298e5733b4b4863a4b1a30d2f7a3acc5e6b3d6de9f7d61751d58bb79aacecfd5ffc2534a9a92f7cf2391acce99a96cd9b27605ac4341a23c19d3f9c6e43413022c917ec2b4b86d628b653a8c98d391aa1ca12f0aca6b21d41faf0b8e51d44c69d436288956bdfc6f78fb367a9aea86db507062b686679837db7b43d6a260a931b2f7d685da29eb9ac8d5854be3e549139aaf243e940222b3a691d54b3577b26b5f062e2bb05863c8393f35f5dc596fe2bcb682641aa5802a7478ce37b3e3a9dceebb40384b1ad51572e6e893985532aa27eccbbbff440070a7479df5afd970b40ad21d207b193a835c4e755d8ccb01e1c02147e5fbf0d5a2138e027cdeaa09b8d8849bd27e58adc92f860aa402e273297b3e0ad89dac0ac66453bfde9f66fd23cbedfc4bf9b9c2d8eea4b07002636c664e822ba696e64728d73d625b04f1d91d7c0c5573a825c4be8e2f58a850cc9788dcb5471ec3bd054434e644c650dab03b08d60232eba04f36f32"}, @generic="baac00bc825ce19f13a709e01d9713cf5024fe39aec39dd84f80f152d5d92c674252515d57f34e36fdfa0a14a6dc89fb85b5b3f43680141062191fcd64a4630abe6f25796c9843251edf4a3e4d6d156e9d66bc69ed06816f4fc33d683716d26dcb17d14d0b18a0ce5566449e35bc5bcd0e958efde48083f02bc34b672becb6a2dfe32681808987a6f501f9697f65f047e9ebefb3706822783c3d", @typed={0x14, 0x8c, @ipv6=@dev={0xfe, 0x80, [], 0x15}}, @generic="06c66c0a7945aff4960f909fb5db3d88f00c90aecdef465f084779a23569c931142c0750d570701a6b35249c7da5f18712febbdc47fbd0ec9193d362b8bbfa54dc0536db10733e90bd349e7506e65b93c79fda0a6eeefa491a04d256c8", @typed={0x8, 0x26, @uid=r18}]}, @generic="316dc75ffe6100ff5db8"]}, 0x11e4}, 0x1, 0x0, 0x0, 0x5800a}, 0x8010) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x32e, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001200090102000000f14e00ff0a0f0000"], 0x14}}, 0x8d4) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 11:49:20 executing program 2: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f00000003c0)={{0x0, @name="8782f4cb35aa08ff16ef2c146ef69b7eb6d6a5b939f038f8bb7152bd908bed69"}, "ea35339097b22e96c20f29600c91828629b18ba6d17d9b28b883657529833f78", 0x1}) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket(0x0, 0x0, 0x0) dup(r2) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) 11:49:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000116000/0x2000)=nil) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/fib_trie\x00') preadv(r1, &(0x7f0000001780)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000080)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x4, 0x4, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) poll(&(0x7f0000000380)=[{r0}, {r2, 0x4526}], 0x2, 0x7fffffff) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400, 0x7fff}, 0x0, 0x9}, 0x80) r3 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_opts(r5, 0x0, 0x44b9687f8792813, &(0x7f0000000180)="8ddcc23c1464a75213c741068b6689c3637ce5718cbe3be9dadb67df800081d74e8bbc893e1503aa9da9e1c3e226bc9da756439a163bb1b10c65f0faeb72ea6ddabbf4cd622acf79ddcd1dfb91f447fa0a5267f66342b2ec8fdb41a8ea4ebf5692611cfe0a23e24cff81f6b2deb093c3baaf6efafb51da2928abe01da6378880b1272e7f733d4a23513d222818124647f64a8567cf", 0x95) r6 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/fib_trie\x00') preadv(r6, &(0x7f0000001780)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000240), 0x2, {0xa, 0x4e24, 0x5, @ipv4={[], [], @remote}, 0x6e}, r7}}, 0x38) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r8, 0x0, 0x0}, 0x10) fcntl$F_GET_RW_HINT(r8, 0x40b, &(0x7f00000000c0)) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$sock_SIOCGSKNS(r9, 0x894c, &(0x7f0000000340)=0x7) r10 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r10, &(0x7f0000003d40), 0x40000000000007f, 0x4c000) [ 343.729475][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 343.729533][ T26] audit: type=1800 audit(1572954560.805:31): pid=8588 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16552 res=0 11:49:20 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000040)=0x100, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3, 0x1}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={r3, 0x0, 0x400, 0x5, 0x9, 0x6}, &(0x7f00000000c0)=0x8) sendmsg$key(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 343.824752][ T8607] loop1: p1[DM] p2 p3 < > p4 11:49:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="5f4ae9219be02769d74839e4fda5a8b3cfdbd821699710de3a8ad5bf23ceef00682b09b4373122065cd93b715226aa4f2ec7b2cb45737ffa54b5211907000000b88b015902d5e2ea55a180e37f507e61447448", 0x53}], 0x1, 0x0, 0x37a}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 343.872228][ T8607] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 343.880350][ T26] audit: type=1804 audit(1572954560.865:32): pid=8618 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir217021994/syzkaller.soTVwR/6/bus" dev="sda1" ino=16542 res=1 [ 343.934613][ T8607] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 343.986184][ T26] audit: type=1804 audit(1572954560.925:33): pid=8623 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir217021994/syzkaller.soTVwR/6/bus" dev="sda1" ino=16542 res=1 [ 344.115544][ T8633] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 344.122587][ T26] audit: type=1804 audit(1572954561.025:34): pid=8618 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir217021994/syzkaller.soTVwR/6/bus" dev="sda1" ino=16542 res=1 11:49:21 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x94, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x30, 0x2, 0x0, 0x7f, 0x5, 0x100000001}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r0, 0x80000001000, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$netlink_NETLINK_RX_RING(r8, 0x10e, 0x6, &(0x7f00000001c0)={0xbe8a, 0x5, 0x80000000, 0x3}, 0x10) r9 = dup(0xffffffffffffffff) r10 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x200, 0x80) getsockopt$inet6_mtu(r10, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYBLOB="5000000187338faf32641c1afcd7e4523a184c10ca2fdcb987f778bb3755a1cc22fc7be653b036976f694c6e160c01f2b23f040d7184913e01331faf13454de54a93119792c4"], 0x0) 11:49:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x50}]}, &(0x7f00000000c0)='\xd4\x03\x96)', 0x4, 0x1007, &(0x7f0000001200)=""/4103, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x32a}, 0x70) 11:49:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="5f4ae9219be02769d74839e4fda5a8b3cfdbd821699710de3a8ad5bf23ceef00682b09b4373122065cd93b715226aa4f2ec7b2cb45737ffa54b5211907000000b88b015902d5e2ea55a180e37f507e61447448", 0x53}], 0x1, 0x0, 0x37a}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:49:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000000)) clone(0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff0712785600"/17) 11:49:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000)={0x0, 0xffffff00}, 0x8) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x7f, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="666d61736b3d30303030303030303030303030303030303030303030302c0032cc575f1f054fe65c8de03bb58d093ed7b875321231ddfb1450a2fec2cd95dc8efa3678b140c22cea524126c7a719f676a7d6b6c0702d325d6a0a630900cf2a0b21e699637779f692a0447a58dbff3408628955adf500f8d504ef00428be8a3a58344e2fbcc39a3e910e9746038d54254d58ded0dd946a6999734c28c7e"]) [ 344.418131][ T26] audit: type=1804 audit(1572954561.025:35): pid=8618 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir217021994/syzkaller.soTVwR/6/bus" dev="sda1" ino=16542 res=1 11:49:21 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x2000) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, 0x4, 0x3, 0x10, &(0x7f0000ffc000/0x1000)=nil, 0x5}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x6, 0x1, 0x0, 0x205}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f00000001c0)) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl$BLKRAGET(r4, 0x1263, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x15410677681b34c3) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r6, 0xc0406618, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/fib_trie\x00') preadv(r8, &(0x7f0000001780)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0) ioctl$VFIO_GET_API_VERSION(r8, 0x3b64) umount2(&(0x7f0000000540)='./file0\x00', 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) flock(r6, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f0000000340), 0x41395527) [ 344.738549][ T8661] FAT-fs (loop1): bogus number of reserved sectors [ 344.756118][ T8661] FAT-fs (loop1): Can't find a valid FAT filesystem 11:49:21 executing program 0: r0 = socket$rds(0x2, 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x21f, 0x1500) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@zcopy_cookie={0x18, 0x114, 0xc, 0x7}], 0x18}, 0x0) 11:49:21 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xf, &(0x7f0000000100)}], 0x492492492492642, 0x0) r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000000)={0x9, @remote}, &(0x7f0000000040)=0x12, 0x0) fallocate(r0, 0x32, 0x8, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a800000000000000000000039000900350002000000000019000500fe800010000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91", 0x46c}], 0x10000000000001c0}, 0x0) r1 = socket(0x10, 0x200080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:49:22 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xe13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 344.868660][ T8663] FAT-fs (loop1): bogus number of reserved sectors [ 344.875259][ T8663] FAT-fs (loop1): Can't find a valid FAT filesystem 11:49:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="5f4ae9219be02769d74839e4fda5a8b3cfdbd821699710de3a8ad5bf23ceef00682b09b4373122065cd93b715226aa4f2ec7b2cb45737ffa54b5211907000000b88b015902d5e2ea55a180e37f507e61447448", 0x53}], 0x1, 0x0, 0x37a}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:49:22 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nutlb0\x00', 0x4000000005402, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) ioctl$USBDEVFS_DISCSIGNAL(r3, 0x8010550e, &(0x7f0000000140)={0x4, &(0x7f0000000100)='-^'}) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 11:49:22 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{0x0}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000000)=[{0x0}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)={0x2000}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)=[&(0x7f00000000c0)='/dev/uinput\x00', &(0x7f0000000140)='c\ausetselinux^md5sum,selfcpuset+#\\cpuset\x00', &(0x7f0000000280)='[\x00', &(0x7f00000002c0)='posix_acl_access{\x00'], 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000003c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) fcntl$setpipe(r6, 0x407, 0x0) ioctl$MON_IOCX_GETX(r5, 0x4018920a, &(0x7f0000000500)={&(0x7f0000000340), &(0x7f00000004c0)=""/25, 0x19}) write(r6, &(0x7f0000000340), 0x41395527) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000440)=[&(0x7f0000000480)='lovboxnet0\x00', &(0x7f0000000400)='c\ausetselinux^md5sum,selfcpuset+#\\cpuset\x00']) 11:49:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x0) syz_emit_ethernet(0xe0, &(0x7f0000000180)={@empty, @empty, [{[], {0x8100, 0x2, 0x0, 0x3}}], {@llc={0x4, {@snap={0x1, 0x1, "11", "063c1c", 0x0, "363b9cb815c05477ab534884d16c22beb052f3c10326651458411b79c9508f7dd6d2eee4cae924ff9e8ee6d5503ecb408060dc19633f7d623647d01eb3f5f2d58d6468a5f6054c914097f08bebaedc1ab3fc0943b2bc4be9be58aa8049ac18d4339ae242ce8189ade4832b6d3441ceb0093cd952d3125a7cf08f3d7598323e8aff07fc880e36164299795da2810f0837082b597ba22f7cdb950180615f34840e7e33849a45290c1d8205431bbd970a975bb004d272de595f8818a98860044a0d2df8a1d01a8c"}}}}}, &(0x7f0000000280)={0x1, 0x3, [0xc6e, 0x3b5, 0x694, 0x74f]}) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/fib_trie\x00') preadv(r3, &(0x7f0000001780)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000080)={0x1, 0x9, 0x27fc, 0x1}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000000c0)=0x11b) 11:49:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="5f4ae9219be02769d74839e4fda5a8b3cfdbd821699710de3a8ad5bf23ceef00682b09b4373122065cd93b715226aa4f2ec7b2cb45737ffa54b5211907000000b88b015902d5e2ea55a180e37f507e61447448", 0x53}], 0x1, 0x0, 0x37a}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:49:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d0104cfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000001d0007031dfffd946f610500070000001d00000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x67}], 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/fib_trie\x00') preadv(r2, &(0x7f0000001780)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000140)=0xfff, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@initdev, @in6=@local}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) socket(0x3, 0x3, 0xfc) 11:49:22 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0xfffffffe, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x5, 0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x8}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000280)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x181180}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:49:23 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x35a, 0x69, 0x0, {0x0, 0x0, 0x3}}, 0xfffffff4) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5, &(0x7f00000002c0)=[{&(0x7f00000001c0)="bf7ff98366162e2dee5df7df01ffa02c6bc69dcec3d04b6b79348dca10f03dd80a0cbf38bba3c81f650110c01589cb123cb402c5601c108d6816", 0x3a, 0x97e}, {&(0x7f0000000380), 0x0, 0xff}, {&(0x7f0000001380)="0beaea24fb39d8684a6de9d17c2c9c60b5f5e2bfe8d6e2e968dfb596fdd4f8c806639a95e98ec4d6c2ece9304e53b3dd7f8c1042e84249393572b5550d7bf3ced44b67020ffc4684d271f76bb90b920733f8d3c439d20e19fbf83ff7d1a3294b02a18a794b68221a68fc1a3726a7a1c677c57fc23daa5be983ce5d7a9b088e1ac690d0637d79260a0d9810fd40a8a9cd6df62215c6c183fc3d6459cd822cc45e3a80cd56dc80b479538d55a82849c0c3076fed795d0858116a2a2b589d", 0xbd}, {&(0x7f0000001480)="f3f7265ce459707c96cd267a6258a7f729dfbe9aea1534a3e8f429b206b14f522ac937b3e71fbfda4314e971d5f0d5b623ebca4271bb27e2922397b37ba9ea31da8bd59f54c632ca3f0f75099d4fa82c44decf43f0f973939ccdc706cff93a80b9e8173d965b355157988c9230174d07120e1f756a4b280ef8a8111702ead5081f40d048de7ea47443710b26700bde49", 0x90, 0x401}, {&(0x7f0000000100), 0x0, 0x3}], 0x800, &(0x7f0000001680)=ANY=[@ANYBLOB="6d696e5f626174635d5f74696d653d3078303030303030303030303030303030392c636f6d6d69743d3078303030303030303030303030303030382c62736467726f7570732c6d696e5f62617463685f74696d653d3078303030303030303030303030303030322c6a6f75726e616c5f6173796e635f636f6d6d69742c62682c6d6d61636b66736465663d246367726f75705d73656c696e757870ecca7b4fb48590626e6574312176626f786e6769633d3078303030303030323030303030303339332c6f626a5f747970653d2e2c66", @ANYRESDEC=r5]) r6 = getuid() socket$inet_udplite(0x2, 0x2, 0x88) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) dup3(0xffffffffffffffff, r7, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001380)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000001480)=0xe8) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r11, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value={r12}, &(0x7f0000002000)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x63, 0x0, 0x0) r13 = dup2(r10, r11) dup3(r13, 0xffffffffffffffff, 0x0) r14 = socket$inet_udplite(0x2, 0x2, 0x88) r15 = userfaultfd(0x0) ioctl$UFFDIO_API(r15, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r15, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000093000/0x2000)=nil, 0x2000}, 0x7}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) r16 = dup2(r14, 0xffffffffffffffff) dup3(r16, r15, 0x0) getsockopt$inet_IP_XFRM_POLICY(r16, 0x0, 0x11, &(0x7f0000001380)={{{@in=@broadcast, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000001480)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r16, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x5, &(0x7f00000002c0)=[{&(0x7f00000001c0)="bf7ff98366162e2dee5df7df01ffa02c6bc69dcec3d04b6b79348dca10f03dd80a0cbf38bba3c81f650110c01589cb123cb402c5601c108d6816", 0x3a, 0x97e}, {&(0x7f0000000380)="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", 0xf80, 0xff}, {&(0x7f0000001380)="0beaea24fb39d8684a6de9d17c2c9c60b5f5e2bfe8d6e2e968dfb596fdd4f8c806639a95e98ec4d6c2ece9304e53b3dd7f8c1042e84249393572b5550d7bf3ced44b67020ffc4684d271f76bb90b920733f8d3c439d20e19fbf83ff7d1a3294b02a18a794b68221a68fc1a3726a7a1c677c57fc23daa5be983ce5d7a9b088e1ac690d0637d79260a0d9810fd40a8a9cd6df62215c6c183fc3d6459cd822cc45e3a80cd56dc80b479538d55a82849c0c3076fed795d0858116a2a2b589d0521418ebbff085e9e63b4b7", 0xc9}, {&(0x7f0000001480)="f3f7265ce459707c96cd267a6258a7f729dfbe9aea1534a3e8f429b206b14f522ac937b3e71fbfda4314e971d5f0d5b623ebca4271bb27e2922397b37ba9ea31da8bd59f54c632ca3f0f75099d4fa82c44decf43f0f973939ccdc706cff93a80b9e8173d965b355157988c9230174d07120e1f756a4b280ef8a8111702ead5081f40d048de7ea47443710b26700bde492b", 0x91, 0x401}, {&(0x7f0000000100)="93af5ed03200868ef64ccb2d92f915658a2f2628cf0450fd18cc415ac023b1a4bdbd34", 0x23, 0x3}], 0x800, &(0x7f0000001680)=ANY=[@ANYBLOB="6d696e5f626174635d5f74696d653d3078303030303030303030303030303030392c636f6d6d69743d3078303030303030303030303030303030382c62736467726f7570732c6d696e5f62617463685f74696d653d3078303030303030303030303030303030322c6a6f75726e616c5f6173796e635f636f6d6d69742c62682c6d6d61636b66736465663d246367726f75705d73656c696e757870ecca7b4fb48590626e6574312176626f786e6769633d3078303030303030323030303030303339332c6f626a5f747970653d2e2c666f776e", @ANYRESDEC=r17, @ANYBLOB=',rootcontext=root,\x00']) stat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f0000001340)='system.posix_acl_default\x00', &(0x7f0000001580)=ANY=[@ANYBLOB="02000000010007000000000002000300", @ANYRES32=r5, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=0xee01, @ANYBLOB="02000200", @ANYRES32=r9, @ANYBLOB="02000500", @ANYRES32=r17, @ANYBLOB="02000200", @ANYRES32=r18, @ANYBLOB="040006000000000010000200000000002000040000000000"], 0x54, 0x2) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x2, 0x81d}, {0x1}], r6}, 0x18, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0xffefffff, 0x0, 0x1, 0x0, r0, &(0x7f0000000800)="371d848c24591792863b2d5d6bc3c76a000001000000000079e6ae1a07de1d42fd46fdfada485aaea1cda588838353786b2ff4f7b644e0839054fcd3486dfe9795b35eae35042b0ae441065b6570a16e9f59424cf705c5958d33fbfcec4080876e65ccb6cc4a9a8e6a0f46559eb725fdab41865ab93895a77a3e494f920e9617dc006dcbe35e9ff7112f2a58bbd9f7123b6661186821900b092f90a53e27d726e56671cc23bf1472b65c3131051de54ab9b1fe6b7b515163790da97ebdaf688dc5b30aed84cbb5c86c3c0a64548106e6a4bfd61442897160333d8ad0b914906fb8839422a3", 0x2c84e1972a71ed36}]) 11:49:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0xf6ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r0, r1) [ 345.923538][ T8715] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 345.959257][ T8715] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:49:23 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{0x0}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000000)=[{0x0}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)={0x2000}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)=[&(0x7f00000000c0)='/dev/uinput\x00', &(0x7f0000000140)='c\ausetselinux^md5sum,selfcpuset+#\\cpuset\x00', &(0x7f0000000280)='[\x00', &(0x7f00000002c0)='posix_acl_access{\x00'], 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000003c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) fcntl$setpipe(r6, 0x407, 0x0) ioctl$MON_IOCX_GETX(r5, 0x4018920a, &(0x7f0000000500)={&(0x7f0000000340), &(0x7f00000004c0)=""/25, 0x19}) write(r6, &(0x7f0000000340), 0x41395527) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000440)=[&(0x7f0000000480)='lovboxnet0\x00', &(0x7f0000000400)='c\ausetselinux^md5sum,selfcpuset+#\\cpuset\x00']) [ 346.221530][ T8715] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 346.234189][ T26] audit: type=1804 audit(1572954563.305:36): pid=8726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir451930848/syzkaller.8jcJ1u/6/bus" dev="sda1" ino=16567 res=1 [ 346.257029][ T8715] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 346.285554][ T26] audit: type=1804 audit(1572954563.355:37): pid=8724 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir451930848/syzkaller.8jcJ1u/6/bus" dev="sda1" ino=16567 res=1 11:49:23 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nutlb0\x00', 0x4000000005402, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) ioctl$USBDEVFS_DISCSIGNAL(r3, 0x8010550e, &(0x7f0000000140)={0x4, &(0x7f0000000100)='-^'}) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 11:49:23 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0xfcc2) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00'], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="da1f09689742807b619cc3e47bffc85b598eca05608d3fa3569824b6e98e21d51feaa183df13a0005f7c4ffb97fb46789b5bc31369c47bec87b08eac1c468c491bb5a601aa998047dccc7c24420f73269f5f2d32579e1487030259e42f211a4c3b63d2073137254cdeb449a053643fb071f0801a3aec8bc55b1b24e3300aba3e51f963753c46ff81a334784eff572e6dd879116e83a410eed501adaf7d9640e7fe9e6051ba8631b04c4b02a5fde66ddc04cba938bbcf048ada53", 0xba, 0x8, &(0x7f0000000000)={0xa, 0x4e20, 0x4, @remote, 0x20}, 0x1c) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) sendmsg$inet6(r3, &(0x7f0000000580)={&(0x7f0000000240)={0xa, 0x4e21, 0x401, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x6}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000280)="522fae70b7d463686683f92fff8a96c3c7bcc79c3f9556", 0x17}, {&(0x7f00000002c0)="22c4036c6ec829061e34d6cae445cfd0d86d63f06d032c870f933766cc1f2e43cdd8d283970f1336dd5c9f8b460064ce3d1115d235a453744dac084dc113a0649a51b30c2c6d5bdca1f739ac22eb4e7055a395165a1128ba2671b239de968ec2d5a112b2453b81f660b64185dfe117360d0ab8f8d7d6df858e89d8927643e95a9dd74ec5515f1413f2c966da7380b9414ce86d259b87", 0x96}, {&(0x7f00000003c0)="e2e0455b359a6ad9a8236e84", 0xc}], 0x3, &(0x7f0000000440)=[@hopopts={{0x128, 0x29, 0x36, {0xc, 0x21, [], [@ra, @enc_lim={0x4, 0x1, 0x62}, @generic={0x5, 0xd9, "f73be453e3fb684047142c55f541b0dce19824efc4ad4e857090051147856519ca594c26da4c8f6f784f8fba398d0f35418397fec789518969676139c1a9a653a1debaa96e09944fa65a0621aba48300db79d12343487454cf7c80065d7a4a6d8cab993edb969b9cdf49455659f75e78c73bed6dff8414040409d0cec27e9641f1983e5b438d25614a3d2fc89d220915b9f606854eb8ee7eecd128d1b1acb2d2044a036b7e214100eb336ba4eee3c1a1cd17523b4bb2e2d0ec2a17a2ea2f7f1df3a4f22a3601d4360f18cd1180c905ba0c94b10f7f92c7c344"}, @hao={0xc9, 0x10, @remote}, @enc_lim={0x4, 0x1, 0x8}, @enc_lim={0x4, 0x1, 0x6c}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @pad1]}}}], 0x128}, 0x44) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_QUERYSTD(r5, 0x8008563f, &(0x7f00000001c0)) 11:49:23 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) mount(0x0, 0x0, &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/fib_trie\x00') preadv(r1, &(0x7f0000001780)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/fib_trie\x00') preadv(r2, &(0x7f0000001780)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000400)={&(0x7f00000003c0)=[0x100, 0xffff, 0x200, 0xfffffff9, 0x1], 0x5, 0x81, 0x1ff, 0xfffffff8, 0x9, 0x37, {0x9, 0x6, 0x8, 0xffff, 0x200, 0x9, 0x3f, 0x8, 0x3, 0x0, 0x1000, 0xb8b9, 0x6, 0x7, "096c75d6d6427ccfe36db4eb5c85f5dfd1c917df49aa7d4afefabbb5f74f3d41"}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x591602) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x110, r4, 0x6c73d000) r5 = dup(r3) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r6, 0x0, 0x0}, 0x10) flock(r6, 0x2) r7 = syz_open_dev$adsp(&(0x7f0000000480)='/dev/adsp#\x00', 0x800000000, 0x200402) r8 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/fib_trie\x00') preadv(r8, &(0x7f0000001780)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r8, 0x40086432, &(0x7f00000002c0)=0x1) recvfrom$inet6(r7, &(0x7f0000000540)=""/75, 0x4b, 0x120, 0x0, 0xffffffffffffff89) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000340)={0x3, r5, 0x1}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000380)={0x9, r9, 0x1}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) mount$9p_virtio(&(0x7f0000000080)='/dev/video35\x00', &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='9p\x00', 0x20, &(0x7f0000001600)=ANY=[@ANYBLOB="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", @ANYRESDEC=r10, @ANYBLOB=',permit_d\x00\x00\x00\x00tio,\x00']) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 11:49:23 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000040), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000340)) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) r2 = creat(0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0x9, 0x1, 'Q'}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0), 0x1000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) r3 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000180)) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000140)={0x7f, 0x1f, 0x2, 0x0, 0x2, 0x81, 0x0, 0x9, 0x9, 0xff, 0x1, 0x4c, 0x0, 0x5, 0x25addadd, 0xff}) socket$unix(0x1, 0x0, 0x0) [ 346.870087][ T26] audit: type=1804 audit(1572954563.945:38): pid=8724 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir451930848/syzkaller.8jcJ1u/6/bus" dev="sda1" ino=16567 res=1 [ 346.974706][ T26] audit: type=1804 audit(1572954563.945:39): pid=8724 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir451930848/syzkaller.8jcJ1u/6/bus" dev="sda1" ino=16567 res=1 11:49:24 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x35a, 0x69, 0x0, {0x0, 0x0, 0x3}}, 0xfffffff4) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5, &(0x7f00000002c0)=[{&(0x7f00000001c0)="bf7ff98366162e2dee5df7df01ffa02c6bc69dcec3d04b6b79348dca10f03dd80a0cbf38bba3c81f650110c01589cb123cb402c5601c108d6816", 0x3a, 0x97e}, {&(0x7f0000000380), 0x0, 0xff}, {&(0x7f0000001380)="0beaea24fb39d8684a6de9d17c2c9c60b5f5e2bfe8d6e2e968dfb596fdd4f8c806639a95e98ec4d6c2ece9304e53b3dd7f8c1042e84249393572b5550d7bf3ced44b67020ffc4684d271f76bb90b920733f8d3c439d20e19fbf83ff7d1a3294b02a18a794b68221a68fc1a3726a7a1c677c57fc23daa5be983ce5d7a9b088e1ac690d0637d79260a0d9810fd40a8a9cd6df62215c6c183fc3d6459cd822cc45e3a80cd56dc80b479538d55a82849c0c3076fed795d0858116a2a2b589d", 0xbd}, {&(0x7f0000001480)="f3f7265ce459707c96cd267a6258a7f729dfbe9aea1534a3e8f429b206b14f522ac937b3e71fbfda4314e971d5f0d5b623ebca4271bb27e2922397b37ba9ea31da8bd59f54c632ca3f0f75099d4fa82c44decf43f0f973939ccdc706cff93a80b9e8173d965b355157988c9230174d07120e1f756a4b280ef8a8111702ead5081f40d048de7ea47443710b26700bde49", 0x90, 0x401}, {&(0x7f0000000100), 0x0, 0x3}], 0x800, &(0x7f0000001680)=ANY=[@ANYBLOB="6d696e5f626174635d5f74696d653d3078303030303030303030303030303030392c636f6d6d69743d3078303030303030303030303030303030382c62736467726f7570732c6d696e5f62617463685f74696d653d3078303030303030303030303030303030322c6a6f75726e616c5f6173796e635f636f6d6d69742c62682c6d6d61636b66736465663d246367726f75705d73656c696e757870ecca7b4fb48590626e6574312176626f786e6769633d3078303030303030323030303030303339332c6f626a5f747970653d2e2c66", @ANYRESDEC=r5]) r6 = getuid() socket$inet_udplite(0x2, 0x2, 0x88) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) dup3(0xffffffffffffffff, r7, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001380)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000001480)=0xe8) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r11, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value={r12}, &(0x7f0000002000)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x63, 0x0, 0x0) r13 = dup2(r10, r11) dup3(r13, 0xffffffffffffffff, 0x0) r14 = socket$inet_udplite(0x2, 0x2, 0x88) r15 = userfaultfd(0x0) ioctl$UFFDIO_API(r15, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r15, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000093000/0x2000)=nil, 0x2000}, 0x7}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) r16 = dup2(r14, 0xffffffffffffffff) dup3(r16, r15, 0x0) getsockopt$inet_IP_XFRM_POLICY(r16, 0x0, 0x11, &(0x7f0000001380)={{{@in=@broadcast, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000001480)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r16, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x5, &(0x7f00000002c0)=[{&(0x7f00000001c0)="bf7ff98366162e2dee5df7df01ffa02c6bc69dcec3d04b6b79348dca10f03dd80a0cbf38bba3c81f650110c01589cb123cb402c5601c108d6816", 0x3a, 0x97e}, {&(0x7f0000000380)="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", 0xf80, 0xff}, {&(0x7f0000001380)="0beaea24fb39d8684a6de9d17c2c9c60b5f5e2bfe8d6e2e968dfb596fdd4f8c806639a95e98ec4d6c2ece9304e53b3dd7f8c1042e84249393572b5550d7bf3ced44b67020ffc4684d271f76bb90b920733f8d3c439d20e19fbf83ff7d1a3294b02a18a794b68221a68fc1a3726a7a1c677c57fc23daa5be983ce5d7a9b088e1ac690d0637d79260a0d9810fd40a8a9cd6df62215c6c183fc3d6459cd822cc45e3a80cd56dc80b479538d55a82849c0c3076fed795d0858116a2a2b589d0521418ebbff085e9e63b4b7", 0xc9}, {&(0x7f0000001480)="f3f7265ce459707c96cd267a6258a7f729dfbe9aea1534a3e8f429b206b14f522ac937b3e71fbfda4314e971d5f0d5b623ebca4271bb27e2922397b37ba9ea31da8bd59f54c632ca3f0f75099d4fa82c44decf43f0f973939ccdc706cff93a80b9e8173d965b355157988c9230174d07120e1f756a4b280ef8a8111702ead5081f40d048de7ea47443710b26700bde492b", 0x91, 0x401}, {&(0x7f0000000100)="93af5ed03200868ef64ccb2d92f915658a2f2628cf0450fd18cc415ac023b1a4bdbd34", 0x23, 0x3}], 0x800, &(0x7f0000001680)=ANY=[@ANYBLOB="6d696e5f626174635d5f74696d653d3078303030303030303030303030303030392c636f6d6d69743d3078303030303030303030303030303030382c62736467726f7570732c6d696e5f62617463685f74696d653d3078303030303030303030303030303030322c6a6f75726e616c5f6173796e635f636f6d6d69742c62682c6d6d61636b66736465663d246367726f75705d73656c696e757870ecca7b4fb48590626e6574312176626f786e6769633d3078303030303030323030303030303339332c6f626a5f747970653d2e2c666f776e", @ANYRESDEC=r17, @ANYBLOB=',rootcontext=root,\x00']) stat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f0000001340)='system.posix_acl_default\x00', &(0x7f0000001580)=ANY=[@ANYBLOB="02000000010007000000000002000300", @ANYRES32=r5, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=0xee01, @ANYBLOB="02000200", @ANYRES32=r9, @ANYBLOB="02000500", @ANYRES32=r17, @ANYBLOB="02000200", @ANYRES32=r18, @ANYBLOB="040006000000000010000200000000002000040000000000"], 0x54, 0x2) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x2, 0x81d}, {0x1}], r6}, 0x18, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0xffefffff, 0x0, 0x1, 0x0, r0, &(0x7f0000000800)="371d848c24591792863b2d5d6bc3c76a000001000000000079e6ae1a07de1d42fd46fdfada485aaea1cda588838353786b2ff4f7b644e0839054fcd3486dfe9795b35eae35042b0ae441065b6570a16e9f59424cf705c5958d33fbfcec4080876e65ccb6cc4a9a8e6a0f46559eb725fdab41865ab93895a77a3e494f920e9617dc006dcbe35e9ff7112f2a58bbd9f7123b6661186821900b092f90a53e27d726e56671cc23bf1472b65c3131051de54ab9b1fe6b7b515163790da97ebdaf688dc5b30aed84cbb5c86c3c0a64548106e6a4bfd61442897160333d8ad0b914906fb8839422a3", 0x2c84e1972a71ed36}]) 11:49:24 executing program 1: syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002a80)=[{&(0x7f0000000340)="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", 0x1f8, 0x8}], 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) [ 347.084196][ T8726] syz-executor.4 (8726) used greatest stack depth: 9440 bytes left 11:49:24 executing program 3: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x4, 0x7e, 0x1, 0x57, 0x0, 0x100000000, 0x20001, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x5, 0x7fffffff}, 0x21410, 0xff, 0x101, 0x1, 0x43, 0xdc, 0x1}) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) fsetxattr(r2, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 347.278410][ T8770] ntfs: (device loop1): read_ntfs_boot_sector(): Primary boot sector is invalid. 11:49:24 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{0x0}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000000)=[{0x0}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)={0x2000}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)=[&(0x7f00000000c0)='/dev/uinput\x00', &(0x7f0000000140)='c\ausetselinux^md5sum,selfcpuset+#\\cpuset\x00', &(0x7f0000000280)='[\x00', &(0x7f00000002c0)='posix_acl_access{\x00'], 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000003c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) fcntl$setpipe(r6, 0x407, 0x0) ioctl$MON_IOCX_GETX(r5, 0x4018920a, &(0x7f0000000500)={&(0x7f0000000340), &(0x7f00000004c0)=""/25, 0x19}) write(r6, &(0x7f0000000340), 0x41395527) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000440)=[&(0x7f0000000480)='lovboxnet0\x00', &(0x7f0000000400)='c\ausetselinux^md5sum,selfcpuset+#\\cpuset\x00']) 11:49:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000)={0x4}, 0x4) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000140)=0x47000000, 0x4) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f00000000c0)) 11:49:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfffffe55, 0x100100005) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/fib_trie\x00') preadv(r3, &(0x7f0000001780)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000140)={0x5, 0x101, 0x3}) setresuid(0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getegid() connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x0, @remote, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x3a6c0b06da30b83, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x78) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x4, 0x100) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x0, @remote, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:49:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x800, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, 0xfffffffffffffffe, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000080)) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@generic]}, 0x14}, 0x1, 0x6087ffffffff}, 0x0) 11:49:25 executing program 3: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x4, 0x7e, 0x1, 0x57, 0x0, 0x100000000, 0x20001, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x5, 0x7fffffff}, 0x21410, 0xff, 0x101, 0x1, 0x43, 0xdc, 0x1}) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) fsetxattr(r2, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 11:49:25 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{0x0}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000000)=[{0x0}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)={0x2000}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)=[&(0x7f00000000c0)='/dev/uinput\x00', &(0x7f0000000140)='c\ausetselinux^md5sum,selfcpuset+#\\cpuset\x00', &(0x7f0000000280)='[\x00', &(0x7f00000002c0)='posix_acl_access{\x00'], 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000003c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) fcntl$setpipe(r6, 0x407, 0x0) ioctl$MON_IOCX_GETX(r5, 0x4018920a, &(0x7f0000000500)={&(0x7f0000000340), &(0x7f00000004c0)=""/25, 0x19}) write(r6, &(0x7f0000000340), 0x41395527) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000440)=[&(0x7f0000000480)='lovboxnet0\x00', &(0x7f0000000400)='c\ausetselinux^md5sum,selfcpuset+#\\cpuset\x00']) 11:49:25 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000)={0x4}, 0x4) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000140)=0x47000000, 0x4) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f00000000c0)) 11:49:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfffffe55, 0x100100005) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/fib_trie\x00') preadv(r3, &(0x7f0000001780)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000140)={0x5, 0x101, 0x3}) setresuid(0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getegid() connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x0, @remote, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x3a6c0b06da30b83, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x78) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x4, 0x100) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x0, @remote, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:49:25 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x35a, 0x69, 0x0, {0x0, 0x0, 0x3}}, 0xfffffff4) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5, &(0x7f00000002c0)=[{&(0x7f00000001c0)="bf7ff98366162e2dee5df7df01ffa02c6bc69dcec3d04b6b79348dca10f03dd80a0cbf38bba3c81f650110c01589cb123cb402c5601c108d6816", 0x3a, 0x97e}, {&(0x7f0000000380), 0x0, 0xff}, {&(0x7f0000001380)="0beaea24fb39d8684a6de9d17c2c9c60b5f5e2bfe8d6e2e968dfb596fdd4f8c806639a95e98ec4d6c2ece9304e53b3dd7f8c1042e84249393572b5550d7bf3ced44b67020ffc4684d271f76bb90b920733f8d3c439d20e19fbf83ff7d1a3294b02a18a794b68221a68fc1a3726a7a1c677c57fc23daa5be983ce5d7a9b088e1ac690d0637d79260a0d9810fd40a8a9cd6df62215c6c183fc3d6459cd822cc45e3a80cd56dc80b479538d55a82849c0c3076fed795d0858116a2a2b589d", 0xbd}, {&(0x7f0000001480)="f3f7265ce459707c96cd267a6258a7f729dfbe9aea1534a3e8f429b206b14f522ac937b3e71fbfda4314e971d5f0d5b623ebca4271bb27e2922397b37ba9ea31da8bd59f54c632ca3f0f75099d4fa82c44decf43f0f973939ccdc706cff93a80b9e8173d965b355157988c9230174d07120e1f756a4b280ef8a8111702ead5081f40d048de7ea47443710b26700bde49", 0x90, 0x401}, {&(0x7f0000000100), 0x0, 0x3}], 0x800, &(0x7f0000001680)=ANY=[@ANYBLOB="6d696e5f626174635d5f74696d653d3078303030303030303030303030303030392c636f6d6d69743d3078303030303030303030303030303030382c62736467726f7570732c6d696e5f62617463685f74696d653d3078303030303030303030303030303030322c6a6f75726e616c5f6173796e635f636f6d6d69742c62682c6d6d61636b66736465663d246367726f75705d73656c696e757870ecca7b4fb48590626e6574312176626f786e6769633d3078303030303030323030303030303339332c6f626a5f747970653d2e2c66", @ANYRESDEC=r5]) r6 = getuid() socket$inet_udplite(0x2, 0x2, 0x88) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) dup3(0xffffffffffffffff, r7, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001380)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000001480)=0xe8) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r11, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value={r12}, &(0x7f0000002000)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x63, 0x0, 0x0) r13 = dup2(r10, r11) dup3(r13, 0xffffffffffffffff, 0x0) r14 = socket$inet_udplite(0x2, 0x2, 0x88) r15 = userfaultfd(0x0) ioctl$UFFDIO_API(r15, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r15, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000093000/0x2000)=nil, 0x2000}, 0x7}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) r16 = dup2(r14, 0xffffffffffffffff) dup3(r16, r15, 0x0) getsockopt$inet_IP_XFRM_POLICY(r16, 0x0, 0x11, &(0x7f0000001380)={{{@in=@broadcast, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000001480)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r16, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x5, &(0x7f00000002c0)=[{&(0x7f00000001c0)="bf7ff98366162e2dee5df7df01ffa02c6bc69dcec3d04b6b79348dca10f03dd80a0cbf38bba3c81f650110c01589cb123cb402c5601c108d6816", 0x3a, 0x97e}, {&(0x7f0000000380)="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", 0xf80, 0xff}, {&(0x7f0000001380)="0beaea24fb39d8684a6de9d17c2c9c60b5f5e2bfe8d6e2e968dfb596fdd4f8c806639a95e98ec4d6c2ece9304e53b3dd7f8c1042e84249393572b5550d7bf3ced44b67020ffc4684d271f76bb90b920733f8d3c439d20e19fbf83ff7d1a3294b02a18a794b68221a68fc1a3726a7a1c677c57fc23daa5be983ce5d7a9b088e1ac690d0637d79260a0d9810fd40a8a9cd6df62215c6c183fc3d6459cd822cc45e3a80cd56dc80b479538d55a82849c0c3076fed795d0858116a2a2b589d0521418ebbff085e9e63b4b7", 0xc9}, {&(0x7f0000001480)="f3f7265ce459707c96cd267a6258a7f729dfbe9aea1534a3e8f429b206b14f522ac937b3e71fbfda4314e971d5f0d5b623ebca4271bb27e2922397b37ba9ea31da8bd59f54c632ca3f0f75099d4fa82c44decf43f0f973939ccdc706cff93a80b9e8173d965b355157988c9230174d07120e1f756a4b280ef8a8111702ead5081f40d048de7ea47443710b26700bde492b", 0x91, 0x401}, {&(0x7f0000000100)="93af5ed03200868ef64ccb2d92f915658a2f2628cf0450fd18cc415ac023b1a4bdbd34", 0x23, 0x3}], 0x800, &(0x7f0000001680)=ANY=[@ANYBLOB="6d696e5f626174635d5f74696d653d3078303030303030303030303030303030392c636f6d6d69743d3078303030303030303030303030303030382c62736467726f7570732c6d696e5f62617463685f74696d653d3078303030303030303030303030303030322c6a6f75726e616c5f6173796e635f636f6d6d69742c62682c6d6d61636b66736465663d246367726f75705d73656c696e757870ecca7b4fb48590626e6574312176626f786e6769633d3078303030303030323030303030303339332c6f626a5f747970653d2e2c666f776e", @ANYRESDEC=r17, @ANYBLOB=',rootcontext=root,\x00']) stat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f0000001340)='system.posix_acl_default\x00', &(0x7f0000001580)=ANY=[@ANYBLOB="02000000010007000000000002000300", @ANYRES32=r5, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=0xee01, @ANYBLOB="02000200", @ANYRES32=r9, @ANYBLOB="02000500", @ANYRES32=r17, @ANYBLOB="02000200", @ANYRES32=r18, @ANYBLOB="040006000000000010000200000000002000040000000000"], 0x54, 0x2) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x2, 0x81d}, {0x1}], r6}, 0x18, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0xffefffff, 0x0, 0x1, 0x0, r0, &(0x7f0000000800)="371d848c24591792863b2d5d6bc3c76a000001000000000079e6ae1a07de1d42fd46fdfada485aaea1cda588838353786b2ff4f7b644e0839054fcd3486dfe9795b35eae35042b0ae441065b6570a16e9f59424cf705c5958d33fbfcec4080876e65ccb6cc4a9a8e6a0f46559eb725fdab41865ab93895a77a3e494f920e9617dc006dcbe35e9ff7112f2a58bbd9f7123b6661186821900b092f90a53e27d726e56671cc23bf1472b65c3131051de54ab9b1fe6b7b515163790da97ebdaf688dc5b30aed84cbb5c86c3c0a64548106e6a4bfd61442897160333d8ad0b914906fb8839422a3", 0x2c84e1972a71ed36}]) 11:49:25 executing program 3: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x4, 0x7e, 0x1, 0x57, 0x0, 0x100000000, 0x20001, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x5, 0x7fffffff}, 0x21410, 0xff, 0x101, 0x1, 0x43, 0xdc, 0x1}) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) fsetxattr(r2, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 11:49:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x800, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, 0xfffffffffffffffe, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000080)) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@generic]}, 0x14}, 0x1, 0x6087ffffffff}, 0x0) [ 348.832339][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 348.832364][ T26] audit: type=1804 audit(1572954565.905:43): pid=8828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir451930848/syzkaller.8jcJ1u/8/bus" dev="sda1" ino=16574 res=1 [ 348.925095][ T26] audit: type=1804 audit(1572954565.955:44): pid=8828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir451930848/syzkaller.8jcJ1u/8/bus" dev="sda1" ino=16574 res=1 11:49:26 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000)={0x4}, 0x4) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000140)=0x47000000, 0x4) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f00000000c0)) 11:49:26 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 11:49:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97bdc56a39da4d44a994474a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fede", 0xe1}], 0x4, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup2(r2, r3) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:49:26 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{0x0}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000000)=[{0x0}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)={0x2000}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)=[&(0x7f00000000c0)='/dev/uinput\x00', &(0x7f0000000140)='c\ausetselinux^md5sum,selfcpuset+#\\cpuset\x00', &(0x7f0000000280)='[\x00', &(0x7f00000002c0)='posix_acl_access{\x00'], 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000003c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) fcntl$setpipe(r6, 0x407, 0x0) ioctl$MON_IOCX_GETX(r5, 0x4018920a, &(0x7f0000000500)={&(0x7f0000000340), &(0x7f00000004c0)=""/25, 0x19}) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000440)=[&(0x7f0000000480)='lovboxnet0\x00', &(0x7f0000000400)='c\ausetselinux^md5sum,selfcpuset+#\\cpuset\x00']) 11:49:26 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000)={0x4}, 0x4) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000140)=0x47000000, 0x4) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f00000000c0)) 11:49:26 executing program 3: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x4, 0x7e, 0x1, 0x57, 0x0, 0x100000000, 0x20001, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x5, 0x7fffffff}, 0x21410, 0xff, 0x101, 0x1, 0x43, 0xdc, 0x1}) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) fsetxattr(r2, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 11:49:26 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000000100)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 11:49:26 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 11:49:27 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000000100)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 11:49:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:49:27 executing program 2: socket(0x18, 0x0, 0x3) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) getpid() clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 11:49:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 11:49:27 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{0x0}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000000)=[{0x0}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)={0x2000}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)=[&(0x7f00000000c0)='/dev/uinput\x00', &(0x7f0000000140)='c\ausetselinux^md5sum,selfcpuset+#\\cpuset\x00', &(0x7f0000000280)='[\x00', &(0x7f00000002c0)='posix_acl_access{\x00'], 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000003c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) fcntl$setpipe(r6, 0x407, 0x0) ioctl$MON_IOCX_GETX(r5, 0x4018920a, &(0x7f0000000500)={&(0x7f0000000340), &(0x7f00000004c0)=""/25, 0x19}) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000440)=[&(0x7f0000000480)='lovboxnet0\x00', &(0x7f0000000400)='c\ausetselinux^md5sum,selfcpuset+#\\cpuset\x00']) [ 350.600006][ T8888] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 11:49:27 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000000)=""/250, 0x128b9372) [ 351.342029][ T8907] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 11:49:29 executing program 5: 11:49:29 executing program 3: 11:49:29 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000000)=""/250, 0x128b9372) 11:49:29 executing program 2: 11:49:29 executing program 4: 11:49:29 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{0x0}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000000)=[{0x0}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)={0x2000}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)=[&(0x7f00000000c0)='/dev/uinput\x00', &(0x7f0000000140)='c\ausetselinux^md5sum,selfcpuset+#\\cpuset\x00', &(0x7f0000000280)='[\x00', &(0x7f00000002c0)='posix_acl_access{\x00'], 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000003c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) fcntl$setpipe(r6, 0x407, 0x0) ioctl$MON_IOCX_GETX(r5, 0x4018920a, &(0x7f0000000500)={&(0x7f0000000340), &(0x7f00000004c0)=""/25, 0x19}) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000440)=[&(0x7f0000000480)='lovboxnet0\x00', &(0x7f0000000400)='c\ausetselinux^md5sum,selfcpuset+#\\cpuset\x00']) 11:49:29 executing program 5: 11:49:29 executing program 4: 11:49:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97bdc56a39da4d44a994474a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fede0eca95d71f2d3e60613a027fb50cbcbd92d40700000000", 0x74}], 0x4, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2018}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup2(r2, r3) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:49:29 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 11:49:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x2f) 11:49:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) 11:49:29 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x200000000000002) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x8e) 11:49:30 executing program 5: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x4, 0x7e, 0x1, 0x57, 0x0, 0x100000000, 0x20001, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x5, 0x7fffffff}, 0x21410, 0xff, 0x101, 0x1, 0x43, 0xdc, 0x1}) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) fsetxattr(r2, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 11:49:30 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x3ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)={0x130, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xc91}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x62}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2e}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x3d8341108e88e0be}, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f00000002c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x200000011002, 0x0) ioctl$SIOCGETNODEID(r4, 0x89e1, &(0x7f00000000c0)={0x3}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/64) r6 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x600) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x7) sendfile(r1, r7, 0x0, 0x10000) gettid() accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept$inet(r6, &(0x7f0000000180), &(0x7f00000001c0)=0x10) open(&(0x7f0000000400)='./file0\x00', 0x33000, 0x80) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) [ 353.174491][ T26] audit: type=1800 audit(1572954570.245:45): pid=8956 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16609 res=0 11:49:30 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{0x0}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000000)=[{0x0}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)={0x2000}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)=[&(0x7f00000000c0)='/dev/uinput\x00', &(0x7f0000000140)='c\ausetselinux^md5sum,selfcpuset+#\\cpuset\x00', &(0x7f0000000280)='[\x00', &(0x7f00000002c0)='posix_acl_access{\x00'], 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000003c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000440)=[&(0x7f0000000480)='lovboxnet0\x00', &(0x7f0000000400)='c\ausetselinux^md5sum,selfcpuset+#\\cpuset\x00']) [ 353.269593][ T26] audit: type=1804 audit(1572954570.335:46): pid=8956 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir255289085/syzkaller.Ug1uUE/20/file0" dev="sda1" ino=16609 res=1 11:49:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000040)=0x9, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) [ 353.375511][ T26] audit: type=1800 audit(1572954570.375:47): pid=8956 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16609 res=0 11:49:30 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0xce2, 0x325440) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000002c0)={0x9, 0x1}) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) r2 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/fib_trie\x00') preadv(r2, &(0x7f0000001780)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000200)={0x1, 0x6, [0x80, 0xc306, 0x4]}) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) socket$inet6(0xa, 0x2, 0x88) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000580), 0x0) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000300)={0x0, 0x7530}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e22, 0x0, @remote, 0x1}}}, 0x0) r5 = socket$inet6(0xa, 0x0, 0x88) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 353.616601][ T26] audit: type=1800 audit(1572954570.685:48): pid=8956 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16609 res=0 11:49:30 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x3ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)={0x130, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xc91}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x62}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2e}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x3d8341108e88e0be}, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f00000002c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x200000011002, 0x0) ioctl$SIOCGETNODEID(r4, 0x89e1, &(0x7f00000000c0)={0x3}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/64) r6 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x600) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x7) sendfile(r1, r7, 0x0, 0x10000) gettid() accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept$inet(r6, &(0x7f0000000180), &(0x7f00000001c0)=0x10) open(&(0x7f0000000400)='./file0\x00', 0x33000, 0x80) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) 11:49:30 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x3ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)={0x130, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xc91}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x62}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2e}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x3d8341108e88e0be}, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f00000002c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x200000011002, 0x0) ioctl$SIOCGETNODEID(r4, 0x89e1, &(0x7f00000000c0)={0x3}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/64) r6 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) write$9p(r1, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x7) sendfile(r1, r7, 0x0, 0x10000) gettid() accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept$inet(r6, &(0x7f0000000180), &(0x7f00000001c0)=0x10) open(&(0x7f0000000400)='./file0\x00', 0x33000, 0x80) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) [ 353.853954][ T26] audit: type=1800 audit(1572954570.925:49): pid=8981 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16589 res=0 [ 353.956241][ T26] audit: type=1800 audit(1572954571.025:50): pid=8984 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16590 res=0 [ 354.013768][ T26] audit: type=1804 audit(1572954571.035:51): pid=8981 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir255289085/syzkaller.Ug1uUE/21/file0" dev="sda1" ino=16589 res=1 [ 354.038697][ T26] audit: type=1800 audit(1572954571.035:52): pid=8981 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16589 res=0 [ 354.107438][ T26] audit: type=1804 audit(1572954571.175:53): pid=8984 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir373971218/syzkaller.BLUz03/19/file0" dev="sda1" ino=16590 res=1 [ 354.148022][ T26] audit: type=1800 audit(1572954571.205:54): pid=8984 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16590 res=0 [ 354.454862][ T8970] ================================================================== [ 354.463027][ T8970] BUG: KCSAN: data-race in generic_file_read_iter / simple_write_end [ 354.471105][ T8970] [ 354.473445][ T8970] read to 0xffff88812488d970 of 8 bytes by task 8978 on cpu 0: [ 354.480996][ T8970] generic_file_read_iter+0x860/0x1440 [ 354.486457][ T8970] generic_file_splice_read+0x35c/0x500 [ 354.491996][ T8970] do_splice_to+0xf2/0x130 [ 354.496410][ T8970] splice_direct_to_actor+0x1a1/0x510 [ 354.501782][ T8970] do_splice_direct+0x161/0x1e0 [ 354.506632][ T8970] do_sendfile+0x384/0x7f0 [ 354.511055][ T8970] __x64_sys_sendfile64+0xbe/0x140 [ 354.516172][ T8970] do_syscall_64+0xcc/0x370 [ 354.520677][ T8970] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 354.526552][ T8970] [ 354.528879][ T8970] write to 0xffff88812488d970 of 8 bytes by task 8970 on cpu 1: [ 354.536505][ T8970] simple_write_end+0x1d0/0x370 [ 354.541353][ T8970] generic_perform_write+0x1d3/0x320 [ 354.546638][ T8970] __generic_file_write_iter+0x251/0x380 [ 354.552272][ T8970] generic_file_write_iter+0x28c/0x390 [ 354.557726][ T8970] do_iter_readv_writev+0x487/0x5b0 [ 354.562923][ T8970] do_iter_write+0x13b/0x3c0 [ 354.567525][ T8970] vfs_iter_write+0x5c/0x80 [ 354.572029][ T8970] iter_file_splice_write+0x4c0/0x7f0 [ 354.577412][ T8970] direct_splice_actor+0xa0/0xc0 [ 354.582346][ T8970] splice_direct_to_actor+0x215/0x510 [ 354.587826][ T8970] do_splice_direct+0x161/0x1e0 [ 354.592687][ T8970] do_sendfile+0x384/0x7f0 [ 354.597101][ T8970] __x64_sys_sendfile64+0xbe/0x140 [ 354.602212][ T8970] do_syscall_64+0xcc/0x370 [ 354.606714][ T8970] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 354.612590][ T8970] [ 354.614904][ T8970] Reported by Kernel Concurrency Sanitizer on: [ 354.621054][ T8970] CPU: 1 PID: 8970 Comm: syz-executor.4 Not tainted 5.4.0-rc6+ #0 [ 354.628846][ T8970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.638888][ T8970] ================================================================== [ 354.646939][ T8970] Kernel panic - not syncing: panic_on_warn set ... [ 354.653525][ T8970] CPU: 1 PID: 8970 Comm: syz-executor.4 Not tainted 5.4.0-rc6+ #0 [ 354.661315][ T8970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.671377][ T8970] Call Trace: [ 354.674670][ T8970] dump_stack+0xf5/0x159 [ 354.678927][ T8970] panic+0x210/0x640 [ 354.682826][ T8970] ? vprintk_func+0x8d/0x140 [ 354.687420][ T8970] kcsan_report.cold+0xc/0xe [ 354.692014][ T8970] kcsan_setup_watchpoint+0x3fe/0x410 [ 354.697390][ T8970] __tsan_unaligned_write8+0x143/0x1f0 [ 354.702850][ T8970] simple_write_end+0x1d0/0x370 [ 354.707706][ T8970] ? __read_once_size.constprop.0+0x20/0x20 [ 354.713608][ T8970] generic_perform_write+0x1d3/0x320 [ 354.718907][ T8970] __generic_file_write_iter+0x251/0x380 [ 354.724541][ T8970] ? generic_write_check_limits.isra.0+0x168/0x1c0 [ 354.731047][ T8970] generic_file_write_iter+0x28c/0x390 [ 354.736516][ T8970] do_iter_readv_writev+0x487/0x5b0 [ 354.741713][ T8970] ? security_file_permission+0x88/0x280 [ 354.747356][ T8970] do_iter_write+0x13b/0x3c0 [ 354.751949][ T8970] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 354.757935][ T8970] vfs_iter_write+0x5c/0x80 [ 354.762445][ T8970] iter_file_splice_write+0x4c0/0x7f0 [ 354.767833][ T8970] ? page_cache_pipe_buf_release+0x100/0x100 [ 354.773815][ T8970] direct_splice_actor+0xa0/0xc0 [ 354.778759][ T8970] splice_direct_to_actor+0x215/0x510 [ 354.784128][ T8970] ? generic_pipe_buf_nosteal+0x20/0x20 [ 354.789680][ T8970] do_splice_direct+0x161/0x1e0 [ 354.794538][ T8970] do_sendfile+0x384/0x7f0 [ 354.798970][ T8970] __x64_sys_sendfile64+0xbe/0x140 [ 354.804088][ T8970] do_syscall_64+0xcc/0x370 [ 354.808597][ T8970] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 354.814482][ T8970] RIP: 0033:0x45a219 [ 354.818383][ T8970] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 354.837981][ T8970] RSP: 002b:00007ff4a58d5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 354.846388][ T8970] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a219 [ 354.854357][ T8970] RDX: 0000000020000240 RSI: 0000000000000003 RDI: 0000000000000003 [ 354.862322][ T8970] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 354.870301][ T8970] R10: 02008000fffffffe R11: 0000000000000246 R12: 00007ff4a58d66d4 [ 354.878273][ T8970] R13: 00000000004c7f94 R14: 00000000004de3b0 R15: 00000000ffffffff [ 354.887488][ T8970] Kernel Offset: disabled [ 354.891860][ T8970] Rebooting in 86400 seconds..