[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 42.225780][ T25] audit: type=1800 audit(1572357627.124:25): pid=7060 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 42.252786][ T25] audit: type=1800 audit(1572357627.124:26): pid=7060 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 42.285510][ T25] audit: type=1800 audit(1572357627.124:27): pid=7060 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.58' (ECDSA) to the list of known hosts. 2019/10/29 14:00:37 fuzzer started 2019/10/29 14:00:39 dialing manager at 10.128.0.105:40771 2019/10/29 14:00:39 syscalls: 2540 2019/10/29 14:00:39 code coverage: enabled 2019/10/29 14:00:39 comparison tracing: enabled 2019/10/29 14:00:39 extra coverage: extra coverage is not supported by the kernel 2019/10/29 14:00:39 setuid sandbox: enabled 2019/10/29 14:00:39 namespace sandbox: enabled 2019/10/29 14:00:39 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/29 14:00:39 fault injection: enabled 2019/10/29 14:00:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/29 14:00:39 net packet injection: enabled 2019/10/29 14:00:39 net device setup: enabled 2019/10/29 14:00:39 concurrency sanitizer: enabled syzkaller login: [ 59.526471][ T7228] KCSAN: could not find function: 'poll_schedule_timeout' 2019/10/29 14:01:00 adding functions to KCSAN blacklist: 'pipe_wait' 'xas_find_marked' '__hrtimer_run_queues' 'pid_update_inode' 'add_timer' 'ext4_free_inodes_count' 'sit_tunnel_xmit' 'generic_fillattr' 'list_lru_add' '__nf_conntrack_find_get' 'run_timer_softirq' 'enqueue_timer' 'mm_update_next_owner' '__add_to_page_cache_locked' 'virtqueue_disable_cb' 'getboottime64' 'kcm_wait_data' '__ext4_new_inode' 'taskstats_exit' 'bio_endio' 'copy_process' '__find_get_block' 'poll_schedule_timeout' 'rcu_gp_fqs_check_wake' 'ext4_nonda_switch' 'blk_mq_get_request' 'snapshot_refaults' 'ext4_da_write_end' 'tomoyo_supervisor' 'update_defense_level' 'blk_mq_sched_dispatch_requests' 'shmem_file_read_iter' 'get_signal' 'tcp_v4_rcv' 'tcp_add_backlog' 'ep_poll' 'pcpu_alloc' 'tick_sched_do_timer' 'blk_mq_dispatch_rq_list' 'echo_char' 'install_new_memslots' 'ip_finish_output2' '__nf_ct_refresh_acct' 'wbt_done' '__delete_from_page_cache' 'unix_release_sock' 'dd_has_work' 'pipe_poll' 'p9_poll_workfn' 'sk_wait_data' 'yama_ptracer_del' 'ktime_get_ts64' 'find_next_bit' 'queue_access_lock' 'kernfs_refresh_inode' '__alloc_file' 'ext4_free_inode' '__cgroup_account_cputime' 'blk_mq_run_hw_queue' 'do_nanosleep' 'find_get_pages_range_tag' 'icmp_global_allow' 'do_syslog' 'atime_needs_update' 'blk_mq_free_request' 'tick_nohz_idle_stop_tick' 'ktime_get_seconds' 'dccp_rcv_reset' 'shmem_getpage_gfp' 'n_tty_receive_buf_common' 'osq_lock' 'vm_area_dup' 'exit_signals' 'process_srcu' '__mark_inode_dirty' 'do_readlinkat' 'commit_echoes' 'generic_permission' 'alloc_pid' 'kauditd_thread' 'mem_cgroup_protected' '__dev_queue_xmit' 'ext4_mb_good_group' 'tcp_poll' '__snd_rawmidi_transmit_ack' '__skb_wait_for_more_packets' 'filemap_map_pages' 'do_exit' 'page_counter_try_charge' 'ext4_has_free_clusters' 'timer_clear_idle' '__skb_try_recv_from_queue' 'generic_file_read_iter' 'task_dump_owner' 'mod_timer' 'tick_do_update_jiffies64' 'find_group_orlov' 'ext4_mark_iloc_dirty' 'snd_ctl_notify' 'rcu_gp_fqs_loop' 'd_alloc_parallel' 'ktime_get_real_seconds' 'generic_write_end' 14:05:37 executing program 0: 14:05:37 executing program 1: [ 352.590826][ T7232] IPVS: ftp: loaded support on port[0] = 21 [ 352.755299][ T7232] chnl_net:caif_netlink_parms(): no params data found [ 352.779900][ T7235] IPVS: ftp: loaded support on port[0] = 21 [ 352.817218][ T7232] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.825415][ T7232] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.833927][ T7232] device bridge_slave_0 entered promiscuous mode [ 352.857818][ T7232] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.865799][ T7232] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.876568][ T7232] device bridge_slave_1 entered promiscuous mode 14:05:37 executing program 2: [ 352.944959][ T7232] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.981976][ T7232] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.998818][ T7235] chnl_net:caif_netlink_parms(): no params data found [ 353.038780][ T7232] team0: Port device team_slave_0 added [ 353.045619][ T7232] team0: Port device team_slave_1 added [ 353.082361][ T7235] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.090078][ T7235] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.098593][ T7235] device bridge_slave_0 entered promiscuous mode [ 353.151216][ T7232] device hsr_slave_0 entered promiscuous mode 14:05:38 executing program 3: [ 353.260127][ T7232] device hsr_slave_1 entered promiscuous mode [ 353.330067][ T7235] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.337152][ T7235] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.362234][ T7235] device bridge_slave_1 entered promiscuous mode [ 353.396687][ T7239] IPVS: ftp: loaded support on port[0] = 21 [ 353.479944][ T7232] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.487057][ T7232] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.494453][ T7232] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.501549][ T7232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.617549][ T7235] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 353.702047][ T7235] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.768395][ T7257] IPVS: ftp: loaded support on port[0] = 21 [ 353.789659][ T7262] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.819504][ T7262] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.885972][ T7232] 8021q: adding VLAN 0 to HW filter on device bond0 14:05:38 executing program 4: [ 353.926396][ T7235] team0: Port device team_slave_0 added [ 353.963717][ T7232] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.001459][ T7235] team0: Port device team_slave_1 added [ 354.013487][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.038916][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.143011][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.152142][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.188744][ T7262] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.195823][ T7262] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.283061][ T7235] device hsr_slave_0 entered promiscuous mode [ 354.360145][ T7235] device hsr_slave_1 entered promiscuous mode [ 354.400306][ T7235] debugfs: Directory 'hsr0' with parent '/' already present! [ 354.412185][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.429557][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.460439][ T2405] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.467519][ T2405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.520468][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.541159][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.606030][ T7239] chnl_net:caif_netlink_parms(): no params data found [ 354.611485][ T7270] IPVS: ftp: loaded support on port[0] = 21 [ 354.633952][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.647011][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.669454][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.688985][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.720840][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.752395][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.795500][ T7232] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 354.830783][ T7232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.972283][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.989863][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 355.032187][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 14:05:40 executing program 5: [ 355.204267][ T7232] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 355.308495][ T7239] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.315630][ T7239] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.361271][ T7239] device bridge_slave_0 entered promiscuous mode [ 355.433160][ T7257] chnl_net:caif_netlink_parms(): no params data found [ 355.481440][ T7239] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.499374][ T7239] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.578237][ T7239] device bridge_slave_1 entered promiscuous mode [ 355.841653][ T7239] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.938475][ T7235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.952080][ T7257] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.978949][ T7257] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.061503][ T7257] device bridge_slave_0 entered promiscuous mode [ 356.112478][ T7239] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 14:05:41 executing program 0: [ 356.203870][ T7235] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.260562][ T7257] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.267735][ T7257] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.352286][ T7257] device bridge_slave_1 entered promiscuous mode [ 356.383166][ T7239] team0: Port device team_slave_0 added [ 356.385913][ T7301] IPVS: ftp: loaded support on port[0] = 21 [ 356.398747][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.418641][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.471839][ T7270] chnl_net:caif_netlink_parms(): no params data found 14:05:41 executing program 0: [ 356.527205][ T7239] team0: Port device team_slave_1 added [ 356.549920][ T7257] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.608330][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.617160][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.641327][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.648442][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.718808][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.742079][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 14:05:41 executing program 0: [ 356.769079][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.776165][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.858908][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.878484][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.903838][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.921480][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 14:05:41 executing program 0: [ 357.006320][ T7257] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 357.044328][ T7235] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 357.080865][ T7235] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 357.114980][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 357.129106][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.137442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 357.190744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.209524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 357.227876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 14:05:42 executing program 0: [ 357.245541][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.288899][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.331643][ T7239] device hsr_slave_0 entered promiscuous mode [ 357.388490][ T7239] device hsr_slave_1 entered promiscuous mode [ 357.428182][ T7239] debugfs: Directory 'hsr0' with parent '/' already present! 14:05:42 executing program 0: [ 357.466326][ T7235] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.502178][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.527500][ T7257] team0: Port device team_slave_0 added [ 357.540549][ T7270] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.547727][ T7270] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.621736][ T7270] device bridge_slave_0 entered promiscuous mode [ 357.657261][ T7270] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.694451][ T7270] bridge0: port 2(bridge_slave_1) entered disabled state 14:05:42 executing program 0: [ 357.736015][ T7270] device bridge_slave_1 entered promiscuous mode [ 357.773962][ T7257] team0: Port device team_slave_1 added [ 357.970735][ T7270] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.075490][ T7257] device hsr_slave_0 entered promiscuous mode [ 358.152349][ T7257] device hsr_slave_1 entered promiscuous mode [ 358.191718][ T7257] debugfs: Directory 'hsr0' with parent '/' already present! [ 358.216169][ T7270] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 358.391749][ T7270] team0: Port device team_slave_0 added [ 358.503069][ T7270] team0: Port device team_slave_1 added [ 358.539426][ T7301] chnl_net:caif_netlink_parms(): no params data found [ 358.703118][ T7239] 8021q: adding VLAN 0 to HW filter on device bond0 14:05:43 executing program 1: [ 358.831365][ T7270] device hsr_slave_0 entered promiscuous mode [ 358.898648][ T7270] device hsr_slave_1 entered promiscuous mode [ 358.948166][ T7270] debugfs: Directory 'hsr0' with parent '/' already present! [ 358.985137][ T7239] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.046582][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 359.088902][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.219025][ T7301] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.226185][ T7301] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.298326][ T7301] device bridge_slave_0 entered promiscuous mode [ 359.370323][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.398866][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.412890][ T7266] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.420063][ T7266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.508842][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.517534][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.620149][ T7266] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.627231][ T7266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.711814][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.788435][ T7301] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.795578][ T7301] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.859189][ T7301] device bridge_slave_1 entered promiscuous mode [ 359.979830][ T7301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.097281][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 360.129018][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 360.240656][ T7301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 360.333078][ T7257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.385817][ T7239] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 360.438155][ T7239] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 360.574143][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 360.593809][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 360.679232][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 360.753463][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 360.833731][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 360.898860][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 360.973401][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.039305][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.127183][ T7257] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.263868][ T7301] team0: Port device team_slave_0 added [ 361.273829][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.309409][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.383667][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.448943][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.460671][ T7239] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 361.509915][ T7301] team0: Port device team_slave_1 added [ 361.595537][ T7257] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 361.699375][ T7257] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 361.788675][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.828713][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.902837][ T7266] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.909945][ T7266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.008932][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.068667][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.148490][ T7266] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.155609][ T7266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.243799][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.279556][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.337822][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.393226][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.453747][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.479249][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.533700][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.573301][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.582579][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.613306][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.708712][ T7257] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.727388][ T7270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.761142][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.781484][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.812284][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.881420][ T7301] device hsr_slave_0 entered promiscuous mode [ 362.913238][ T7301] device hsr_slave_1 entered promiscuous mode [ 362.968152][ T7301] debugfs: Directory 'hsr0' with parent '/' already present! [ 362.983570][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.998836][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.009827][ T7270] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.219022][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 363.227807][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.302105][ T7236] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.309220][ T7236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.368954][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.421119][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 14:05:48 executing program 2: [ 363.476341][ T7236] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.483456][ T7236] bridge0: port 2(bridge_slave_1) entered forwarding state 14:05:48 executing program 3: [ 363.601018][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 363.679534][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 363.742867][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 363.798922][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.807967][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 363.874118][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.946933][ T7270] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 364.012717][ T7270] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 364.095747][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 364.136681][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.174098][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 364.203663][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.229449][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 364.262874][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.311712][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.338079][ T7270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.448747][ T7301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.488316][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.496545][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.531793][ T7301] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.569967][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.599053][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.607609][ T7236] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.614730][ T7236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.713802][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 364.729802][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.774287][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.807468][ T7250] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.814597][ T7250] bridge0: port 2(bridge_slave_1) entered forwarding state 14:05:49 executing program 4: [ 364.855466][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.884980][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.939677][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.989111][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.007726][ T7301] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 365.047378][ T7301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 365.073341][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.089972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.129223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.169410][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.213019][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.253919][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.298964][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.317032][ T7301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.409349][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:05:50 executing program 1: 14:05:50 executing program 0: 14:05:50 executing program 2: 14:05:50 executing program 3: 14:05:51 executing program 3: socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x4924924924926de, 0x0) 14:05:51 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) 14:05:51 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/97, 0x61, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) creat(0x0, 0x0) 14:05:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB='quota_quantum=0x0000000000000ff3,s']) 14:05:51 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001e00)=""/105, 0x69}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000031c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 14:05:51 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000000)='net/netstat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) [ 366.716388][ T7513] gfs2: Unknown parameter 's' [ 366.748615][ C0] hrtimer: interrupt took 30987 ns 14:05:52 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:05:52 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001e00)=""/105, 0x69}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000031c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 14:05:52 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:05:52 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:05:52 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) close(r0) 14:05:52 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3faf0dc32648b1f6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r7, &(0x7f0000000a00)=ANY=[@ANYBLOB='7:2\t'], 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r8, &(0x7f0000000100)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r10 = openat$cgroup_int(r9, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r10, 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f00000003c0)=ANY=[@ANYPTR, @ANYPTR64, @ANYRESHEX=r1, @ANYPTR64], 0x2a) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r11, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r13 = openat$cgroup_int(r12, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r13, &(0x7f0000000100)=ANY=[], 0x0) write$cgroup_subtree(r5, &(0x7f0000000240)=ANY=[], 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000001) write$cgroup_int(r4, 0x0, 0x0) 14:05:52 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) [ 368.152213][ T7555] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 368.173203][ T7555] CPU: 0 PID: 7555 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 368.181060][ T7555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.191124][ T7555] Call Trace: [ 368.194452][ T7555] dump_stack+0xf5/0x159 [ 368.198722][ T7555] dump_header+0xaa/0x449 [ 368.203153][ T7555] oom_kill_process.cold+0x10/0x15 [ 368.208285][ T7555] out_of_memory+0x231/0xa00 [ 368.212943][ T7555] ? preempt_schedule_common+0x37/0x90 [ 368.218510][ T7555] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 368.224183][ T7555] mem_cgroup_out_of_memory+0x128/0x150 [ 368.229781][ T7555] memory_max_write+0x17b/0x250 [ 368.234707][ T7555] cgroup_file_write+0x119/0x320 [ 368.239672][ T7555] ? high_work_func+0x30/0x30 [ 368.244434][ T7555] kernfs_fop_write+0x1f4/0x2e0 [ 368.249313][ T7555] ? cgroup_css.part.0+0x90/0x90 [ 368.254343][ T7555] __vfs_write+0x67/0xc0 [ 368.258604][ T7555] ? kernfs_seq_show+0xe0/0xe0 [ 368.263396][ T7555] vfs_write+0x18a/0x390 [ 368.267666][ T7555] ksys_write+0xd5/0x1b0 [ 368.271970][ T7555] __x64_sys_write+0x4c/0x60 [ 368.276605][ T7555] do_syscall_64+0xcc/0x370 [ 368.281142][ T7555] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 368.287061][ T7555] RIP: 0033:0x459f49 [ 368.291090][ T7555] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 368.310805][ T7555] RSP: 002b:00007faf23522c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 368.319242][ T7555] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f49 [ 368.327227][ T7555] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000000000b [ 368.335207][ T7555] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 368.343179][ T7555] R10: 0000000000000000 R11: 0000000000000246 R12: 00007faf235236d4 [ 368.351230][ T7555] R13: 00000000004ca630 R14: 00000000004e27a8 R15: 00000000ffffffff [ 368.403073][ T7555] memory: usage 4660kB, limit 0kB, failcnt 0 [ 368.409352][ T7555] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 368.416252][ T7555] Memory cgroup stats for /syz2: [ 368.418153][ T7555] anon 4296704 [ 368.418153][ T7555] file 0 [ 368.418153][ T7555] kernel_stack 0 [ 368.418153][ T7555] slab 135168 [ 368.418153][ T7555] sock 0 [ 368.418153][ T7555] shmem 0 [ 368.418153][ T7555] file_mapped 0 [ 368.418153][ T7555] file_dirty 0 [ 368.418153][ T7555] file_writeback 0 [ 368.418153][ T7555] anon_thp 4194304 [ 368.418153][ T7555] inactive_anon 0 [ 368.418153][ T7555] active_anon 4296704 [ 368.418153][ T7555] inactive_file 0 [ 368.418153][ T7555] active_file 0 [ 368.418153][ T7555] unevictable 0 [ 368.418153][ T7555] slab_reclaimable 0 [ 368.418153][ T7555] slab_unreclaimable 135168 [ 368.418153][ T7555] pgfault 363 [ 368.418153][ T7555] pgmajfault 0 [ 368.418153][ T7555] workingset_refault 0 [ 368.418153][ T7555] workingset_activate 0 [ 368.418153][ T7555] workingset_nodereclaim 0 [ 368.418153][ T7555] pgrefill 0 [ 368.418153][ T7555] pgscan 0 [ 368.418153][ T7555] pgsteal 0 [ 368.418153][ T7555] pgactivate 0 [ 368.418153][ T7555] pgdeactivate 0 [ 368.538356][ T7555] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=7553,uid=0 [ 368.559975][ T7555] Memory cgroup out of memory: Killed process 7553 (syz-executor.2) total-vm:72584kB, anon-rss:4248kB, file-rss:35828kB, shmem-rss:0kB, UID:0 pgtables:135168kB oom_score_adj:1000 [ 368.581924][ T1062] oom_reaper: reaped process 7553 (syz-executor.2), now anon-rss:0kB, file-rss:34868kB, shmem-rss:0kB 14:05:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000000)='net/netstat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 14:05:53 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/97, 0x61, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) creat(0x0, 0x0) 14:05:53 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x8000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0xca) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x10200, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 14:05:53 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) close(r0) 14:05:53 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:05:53 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3faf0dc32648b1f6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r7, &(0x7f0000000a00)=ANY=[@ANYBLOB='7:2\t'], 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r8, &(0x7f0000000100)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r10 = openat$cgroup_int(r9, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r10, 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f00000003c0)=ANY=[@ANYPTR, @ANYPTR64, @ANYRESHEX=r1, @ANYPTR64], 0x2a) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r11, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r13 = openat$cgroup_int(r12, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r13, &(0x7f0000000100)=ANY=[], 0x0) write$cgroup_subtree(r5, &(0x7f0000000240)=ANY=[], 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000001) write$cgroup_int(r4, 0x0, 0x0) [ 368.739668][ T7569] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:05:53 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3faf0dc32648b1f6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r7, &(0x7f0000000a00)=ANY=[@ANYBLOB='7:2\t'], 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r8, &(0x7f0000000100)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r10 = openat$cgroup_int(r9, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r10, 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f00000003c0)=ANY=[@ANYPTR, @ANYPTR64, @ANYRESHEX=r1, @ANYPTR64], 0x2a) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r11, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r13 = openat$cgroup_int(r12, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r13, &(0x7f0000000100)=ANY=[], 0x0) write$cgroup_subtree(r5, &(0x7f0000000240)=ANY=[], 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000001) write$cgroup_int(r4, 0x0, 0x0) [ 368.860239][ T7239] syz-executor.2 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=0 [ 368.925191][ T7239] CPU: 1 PID: 7239 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 368.933044][ T7239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.943227][ T7239] Call Trace: [ 368.946550][ T7239] dump_stack+0xf5/0x159 [ 368.950815][ T7239] dump_header+0xaa/0x449 [ 368.955255][ T7239] oom_kill_process.cold+0x10/0x15 [ 368.960415][ T7239] out_of_memory+0x231/0xa00 [ 368.965095][ T7239] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 368.970759][ T7239] mem_cgroup_out_of_memory+0x128/0x150 [ 368.976346][ T7239] try_charge+0xb3a/0xbc0 [ 368.980698][ T7239] ? __tsan_read4+0x2c/0x30 [ 368.985261][ T7239] __memcg_kmem_charge_memcg+0x4a/0xe0 [ 368.990766][ T7239] cache_grow_begin+0x3ed/0x670 [ 368.995710][ T7239] fallback_alloc+0x161/0x1f0 [ 369.000409][ T7239] ____cache_alloc_node+0x1b1/0x1c0 [ 369.005631][ T7239] ? debug_smp_processor_id+0x4c/0x172 [ 369.011121][ T7239] kmem_cache_alloc+0x179/0x5d0 [ 369.016055][ T7239] ? __kcsan_setup_watchpoint+0x6b/0x4a0 14:05:53 executing program 0: open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 369.021705][ T7239] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 369.027441][ T7239] ? sock_free_inode+0x40/0x40 [ 369.032277][ T7239] sock_alloc_inode+0x31/0x100 [ 369.037143][ T7239] alloc_inode+0x48/0x130 [ 369.041497][ T7239] new_inode_pseudo+0x35/0xe0 [ 369.046230][ T7239] sock_alloc+0x40/0x110 [ 369.050499][ T7239] __sock_create+0xf0/0x3a0 [ 369.055030][ T7239] ? blkcg_maybe_throttle_current+0x472/0x610 [ 369.061170][ T7239] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 369.066893][ T7239] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 369.072599][ T7239] __sys_socket+0x96/0x170 [ 369.077056][ T7239] __x64_sys_socket+0x4c/0x60 [ 369.081822][ T7239] do_syscall_64+0xcc/0x370 [ 369.086358][ T7239] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 369.092257][ T7239] RIP: 0033:0x45ca97 [ 369.096228][ T7239] Code: 00 00 00 49 89 ca b8 36 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4a 8b fb ff c3 66 0f 1f 84 00 00 00 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2d 8b fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 369.115841][ T7239] RSP: 002b:00007fff32aad408 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 369.124276][ T7239] RAX: ffffffffffffffda RBX: 0000000000713cc0 RCX: 000000000045ca97 [ 369.132362][ T7239] RDX: 0000000000000006 RSI: 0000000000000001 RDI: 0000000000000002 [ 369.140320][ T7581] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 369.140360][ T7239] RBP: 000000000000000d R08: 0000000000006000 R09: 0000000000004000 [ 369.157581][ T7239] R10: 00007fff32aad550 R11: 0000000000000246 R12: 0000000000000000 [ 369.165636][ T7239] R13: 00007fff32aadbd0 R14: 0000000000000000 R15: 00007fff32aadbe0 14:05:54 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:05:54 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000000c0)={[{@commit={'commit'}}]}) 14:05:54 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='usrjquota=']) 14:05:54 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(r0) [ 369.571665][ T7239] memory: usage 296kB, limit 0kB, failcnt 17 [ 369.577709][ T7239] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 369.627150][ T7590] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000000, [ 369.638170][ T7239] Memory cgroup stats for /syz2: [ 369.638437][ T7239] anon 69632 [ 369.638437][ T7239] file 0 [ 369.638437][ T7239] kernel_stack 0 [ 369.638437][ T7239] slab 135168 [ 369.638437][ T7239] sock 0 [ 369.638437][ T7239] shmem 0 [ 369.638437][ T7239] file_mapped 0 [ 369.638437][ T7239] file_dirty 0 [ 369.638437][ T7239] file_writeback 0 [ 369.638437][ T7239] anon_thp 0 [ 369.638437][ T7239] inactive_anon 0 [ 369.638437][ T7239] active_anon 69632 [ 369.638437][ T7239] inactive_file 0 [ 369.638437][ T7239] active_file 0 [ 369.638437][ T7239] unevictable 0 [ 369.638437][ T7239] slab_reclaimable 0 [ 369.638437][ T7239] slab_unreclaimable 135168 [ 369.638437][ T7239] pgfault 363 [ 369.638437][ T7239] pgmajfault 0 [ 369.638437][ T7239] workingset_refault 0 [ 369.638437][ T7239] workingset_activate 0 [ 369.638437][ T7239] workingset_nodereclaim 0 [ 369.638437][ T7239] pgrefill 0 [ 369.638437][ T7239] pgscan 0 [ 369.638437][ T7239] pgsteal 0 [ 369.638437][ T7239] pgactivate 0 [ 369.638437][ T7239] pgdeactivate 0 [ 369.761247][ T7598] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000000, [ 369.776256][ T7239] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=7239,uid=0 [ 369.796852][ T7239] Memory cgroup out of memory: Killed process 7239 (syz-executor.2) total-vm:72452kB, anon-rss:108kB, file-rss:35776kB, shmem-rss:0kB, UID:0 pgtables:122880kB oom_score_adj:0 [ 369.866248][ T1062] oom_reaper: reaped process 7239 (syz-executor.2), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 369.921685][ T7600] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 370.048258][ T7605] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities 14:05:55 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000000)='net/netstat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 14:05:55 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(r0) 14:05:55 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000000c0)={[{@commit={'commit'}}]}) 14:05:55 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$PIO_UNIMAP(r1, 0x4b4a, &(0x7f0000000380)={0x0, 0x0}) 14:05:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='usrjquota=']) 14:05:55 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3faf0dc32648b1f6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r7, &(0x7f0000000a00)=ANY=[@ANYBLOB='7:2\t'], 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r8, &(0x7f0000000100)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r10 = openat$cgroup_int(r9, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r10, 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f00000003c0)=ANY=[@ANYPTR, @ANYPTR64, @ANYRESHEX=r1, @ANYPTR64], 0x2a) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r11, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r13 = openat$cgroup_int(r12, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r13, &(0x7f0000000100)=ANY=[], 0x0) write$cgroup_subtree(r5, &(0x7f0000000240)=ANY=[], 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000001) write$cgroup_int(r4, 0x0, 0x0) [ 370.672012][ T7301] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 370.685572][ T7301] CPU: 1 PID: 7301 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 370.693412][ T7301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.703487][ T7301] Call Trace: [ 370.706831][ T7301] dump_stack+0xf5/0x159 [ 370.711067][ T7301] dump_header+0xaa/0x449 [ 370.715449][ T7301] oom_kill_process.cold+0x10/0x15 [ 370.720594][ T7301] out_of_memory+0x231/0xa00 [ 370.725175][ T7301] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 370.730953][ T7301] mem_cgroup_out_of_memory+0x128/0x150 [ 370.736548][ T7301] try_charge+0xb3a/0xbc0 [ 370.740886][ T7301] ? __tsan_write4+0x32/0x40 [ 370.745473][ T7301] ? __rcu_read_unlock+0x66/0x3c0 [ 370.750490][ T7301] __memcg_kmem_charge_memcg+0x4a/0xe0 [ 370.756054][ T7301] __memcg_kmem_charge+0xde/0x240 [ 370.761076][ T7301] copy_process+0x11d2/0x3b50 [ 370.765752][ T7301] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 370.771468][ T7301] _do_fork+0xfe/0x6e0 [ 370.775544][ T7301] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 370.781223][ T7301] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 370.786896][ T7301] ? __tsan_read8+0x2c/0x30 [ 370.791410][ T7301] __x64_sys_clone+0x12b/0x160 [ 370.796175][ T7301] do_syscall_64+0xcc/0x370 [ 370.800673][ T7301] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 370.806550][ T7301] RIP: 0033:0x45851a [ 370.810491][ T7301] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 370.830086][ T7301] RSP: 002b:00007ffed5f04fe0 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 370.838483][ T7301] RAX: ffffffffffffffda RBX: 00007ffed5f04fe0 RCX: 000000000045851a [ 370.846438][ T7301] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 370.854394][ T7301] RBP: 00007ffed5f05020 R08: 0000000000000001 R09: 00000000025f3940 [ 370.862513][ T7301] R10: 00000000025f3c10 R11: 0000000000000246 R12: 0000000000000001 [ 370.870554][ T7301] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffed5f05070 [ 370.882268][ T7301] memory: usage 284kB, limit 0kB, failcnt 8 [ 370.903858][ T7301] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 370.936099][ T7301] Memory cgroup stats for /syz5: [ 370.936324][ T7301] anon 270336 [ 370.936324][ T7301] file 0 [ 370.936324][ T7301] kernel_stack 36864 [ 370.936324][ T7301] slab 135168 [ 370.936324][ T7301] sock 0 [ 370.936324][ T7301] shmem 0 [ 370.936324][ T7301] file_mapped 0 [ 370.936324][ T7301] file_dirty 0 [ 370.936324][ T7301] file_writeback 0 [ 370.936324][ T7301] anon_thp 0 [ 370.936324][ T7301] inactive_anon 0 [ 370.936324][ T7301] active_anon 98304 [ 370.936324][ T7301] inactive_file 0 [ 370.936324][ T7301] active_file 0 [ 370.936324][ T7301] unevictable 0 [ 370.936324][ T7301] slab_reclaimable 0 [ 370.936324][ T7301] slab_unreclaimable 135168 [ 370.936324][ T7301] pgfault 396 [ 370.936324][ T7301] pgmajfault 0 [ 370.936324][ T7301] workingset_refault 0 [ 370.936324][ T7301] workingset_activate 0 [ 370.936324][ T7301] workingset_nodereclaim 0 [ 370.936324][ T7301] pgrefill 0 [ 370.936324][ T7301] pgscan 0 [ 370.936324][ T7301] pgsteal 0 [ 370.936324][ T7301] pgactivate 0 [ 370.936324][ T7301] pgdeactivate 0 [ 371.088628][ T7622] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000000, [ 371.118195][ T7621] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities 14:05:56 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(r0) 14:05:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) socket$packet(0x11, 0x3, 0x300) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffcaf, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) [ 371.568206][ T7301] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=7301,uid=0 14:05:56 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 371.680970][ T7301] Memory cgroup out of memory: Killed process 7301 (syz-executor.5) total-vm:72452kB, anon-rss:100kB, file-rss:35776kB, shmem-rss:0kB, UID:0 pgtables:122880kB oom_score_adj:0 14:05:56 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) [ 371.749496][ T1062] oom_reaper: reaped process 7301 (syz-executor.5), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 371.760582][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 371.760617][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 371.918492][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 371.918673][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 371.924303][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 371.930046][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:05:57 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 14:05:57 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0xbc, 0x2}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) mkdirat$cgroup(r3, &(0x7f0000000000)='syz\xff\xda', 0x1ff) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f00000003c0)) r4 = getpid() fcntl$lock(r2, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0xfffffffffffffffe, 0x3ff, r4}) ioctl$RTC_SET_TIME(r3, 0x4024700a, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000500)='K\b[', 0x3, 0x55, &(0x7f0000000640)={0x11, 0xf8, 0x0, 0x1, 0x7fff, 0x6, @broadcast}, 0x14) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0xe52, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, 0x0) write$eventfd(r1, &(0x7f00000000c0)=0x5, 0x8) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) socket(0x0, 0x2, 0x0) pipe(0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) [ 373.188809][ T7457] device bridge_slave_1 left promiscuous mode [ 373.195103][ T7457] bridge0: port 2(bridge_slave_1) entered disabled state 14:05:58 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000000)='net/netstat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 14:05:58 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) semctl$GETVAL(0x0, 0xfac69a90c9373844, 0xc, &(0x7f0000000200)=""/157) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) r3 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r3, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000003c0)="3412e649b8096edacb3989e04ba4b99df929946d379b5fa84e422d7ca0", 0x1d}], 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000200)) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xf22, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getresuid(&(0x7f00000019c0), 0x0, &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)) getegid() socket$alg(0x26, 0x5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x388) setsockopt$inet6_group_source_req(r7, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f0000000200)) 14:05:58 executing program 5: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) r0 = gettid() get_mempolicy(0x0, 0x0, 0x8000000000020, &(0x7f0000ffc000/0x4000)=nil, 0x4) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) exit(0x0) creat(0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 14:05:58 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:05:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_MCAST_ROUTER={0x8, 0x16, 0x1ff}]}}}]}, 0x44}}, 0x0) [ 373.230259][ T7457] device bridge_slave_0 left promiscuous mode [ 373.239841][ T7457] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.389349][ T25] kauditd_printk_skb: 3 callbacks suppressed [ 373.389378][ T25] audit: type=1804 audit(1572357958.294:31): pid=7664 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir026740874/syzkaller.5PR8tT/16/bus" dev="sda1" ino=16564 res=1 [ 375.253339][ T7457] device hsr_slave_0 left promiscuous mode [ 375.288273][ T7457] device hsr_slave_1 left promiscuous mode [ 375.358313][ T7457] team0 (unregistering): Port device team_slave_1 removed [ 375.369735][ T7457] team0 (unregistering): Port device team_slave_0 removed [ 375.380928][ T7457] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 375.453622][ T7457] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 375.526896][ T7457] bond0 (unregistering): Released all slaves [ 375.611144][ T7659] netlink: 'syz-executor.1': attribute type 22 has an invalid length. [ 375.735349][ T7674] IPVS: ftp: loaded support on port[0] = 21 [ 375.790160][ T7677] IPVS: ftp: loaded support on port[0] = 21 [ 376.017681][ T7674] chnl_net:caif_netlink_parms(): no params data found [ 376.059118][ T7677] chnl_net:caif_netlink_parms(): no params data found [ 376.099747][ T7674] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.106843][ T7674] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.115888][ T7674] device bridge_slave_0 entered promiscuous mode [ 376.135109][ T7674] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.142345][ T7674] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.151060][ T7674] device bridge_slave_1 entered promiscuous mode [ 376.165442][ T7677] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.173218][ T7677] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.182439][ T7677] device bridge_slave_0 entered promiscuous mode [ 376.217802][ T7677] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.225283][ T7677] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.240045][ T7677] device bridge_slave_1 entered promiscuous mode [ 376.256837][ T7674] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 376.290429][ T7674] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 376.308054][ T7677] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 376.325725][ T7677] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 376.349549][ T7674] team0: Port device team_slave_0 added [ 376.369296][ T7674] team0: Port device team_slave_1 added [ 376.376090][ T7677] team0: Port device team_slave_0 added [ 376.389843][ T7677] team0: Port device team_slave_1 added [ 376.450806][ T7674] device hsr_slave_0 entered promiscuous mode [ 376.488529][ T7674] device hsr_slave_1 entered promiscuous mode [ 376.528191][ T7674] debugfs: Directory 'hsr0' with parent '/' already present! [ 376.564663][ T7674] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.571786][ T7674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.579105][ T7674] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.586188][ T7674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.660890][ T7677] device hsr_slave_0 entered promiscuous mode [ 376.688772][ T7677] device hsr_slave_1 entered promiscuous mode [ 376.728339][ T7677] debugfs: Directory 'hsr0' with parent '/' already present! [ 376.759659][ T7677] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.766836][ T7677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.774222][ T7677] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.781293][ T7677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.803310][ T2405] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.812059][ T2405] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.821769][ T2405] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.830221][ T2405] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.851323][ T7674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 376.872299][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 376.880190][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 376.890200][ T7674] 8021q: adding VLAN 0 to HW filter on device team0 [ 376.902580][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 376.911848][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 376.920762][ T7266] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.927820][ T7266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.951256][ T7316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 376.960307][ T7316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 376.968901][ T7316] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.975950][ T7316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.010469][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 377.020047][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 377.029078][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 377.037628][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 377.047524][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 377.060846][ T7677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 377.073664][ T7316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 377.086818][ T7316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 377.101863][ T7316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 377.109947][ T7316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 377.117945][ T7316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 377.127406][ T7316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 377.141348][ T7677] 8021q: adding VLAN 0 to HW filter on device team0 [ 377.152448][ T7674] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 377.163982][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 377.179516][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 377.192091][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 377.200866][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 377.209843][ T7266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 377.218467][ T7266] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.225581][ T7266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.255391][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 377.265308][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 377.273981][ T2405] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.281102][ T2405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.290720][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 377.300295][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 377.310112][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 377.319437][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 377.328849][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 377.337638][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 377.346791][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 377.355411][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 377.364225][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 377.372690][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 377.383011][ T7677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 377.395329][ T7674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 377.408791][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 377.434415][ T7677] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 377.770951][ T7693] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 377.782291][ T7693] CPU: 1 PID: 7693 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 377.790101][ T7693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.800195][ T7693] Call Trace: [ 377.803654][ T7693] dump_stack+0xf5/0x159 [ 377.808112][ T7693] dump_header+0xaa/0x449 [ 377.812456][ T7693] oom_kill_process.cold+0x10/0x15 [ 377.817573][ T7693] out_of_memory+0x231/0xa00 [ 377.822162][ T7693] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 377.827841][ T7693] mem_cgroup_out_of_memory+0x128/0x150 [ 377.833406][ T7693] memory_max_write+0x17b/0x250 [ 377.838252][ T7693] cgroup_file_write+0x119/0x320 [ 377.843289][ T7693] ? high_work_func+0x30/0x30 [ 377.848078][ T7693] kernfs_fop_write+0x1f4/0x2e0 [ 377.852976][ T7693] ? cgroup_css.part.0+0x90/0x90 [ 377.857972][ T7693] __vfs_write+0x67/0xc0 [ 377.862255][ T7693] ? kernfs_seq_show+0xe0/0xe0 [ 377.867008][ T7693] vfs_write+0x18a/0x390 [ 377.871284][ T7693] ksys_write+0xd5/0x1b0 [ 377.875522][ T7693] __x64_sys_write+0x4c/0x60 [ 377.880110][ T7693] do_syscall_64+0xcc/0x370 [ 377.884607][ T7693] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 377.890555][ T7693] RIP: 0033:0x459f49 [ 377.894444][ T7693] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 377.914091][ T7693] RSP: 002b:00007f4078111c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 377.922490][ T7693] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f49 [ 377.930515][ T7693] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000000000b [ 377.938482][ T7693] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 377.946456][ T7693] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f40781126d4 [ 377.954431][ T7693] R13: 00000000004ca630 R14: 00000000004e27a8 R15: 00000000ffffffff [ 377.969986][ T7693] memory: usage 4632kB, limit 0kB, failcnt 18 [ 377.977566][ T7693] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 377.985493][ T7693] Memory cgroup stats for /syz2: [ 377.989727][ T7693] anon 4325376 [ 377.989727][ T7693] file 0 [ 377.989727][ T7693] kernel_stack 36864 [ 377.989727][ T7693] slab 135168 [ 377.989727][ T7693] sock 0 [ 377.989727][ T7693] shmem 0 [ 377.989727][ T7693] file_mapped 0 [ 377.989727][ T7693] file_dirty 0 [ 377.989727][ T7693] file_writeback 0 [ 377.989727][ T7693] anon_thp 4194304 [ 377.989727][ T7693] inactive_anon 0 [ 377.989727][ T7693] active_anon 4325376 [ 377.989727][ T7693] inactive_file 0 [ 377.989727][ T7693] active_file 0 [ 377.989727][ T7693] unevictable 0 [ 377.989727][ T7693] slab_reclaimable 0 [ 377.989727][ T7693] slab_unreclaimable 135168 [ 377.989727][ T7693] pgfault 462 [ 377.989727][ T7693] pgmajfault 0 [ 377.989727][ T7693] workingset_refault 0 [ 377.989727][ T7693] workingset_activate 0 [ 377.989727][ T7693] workingset_nodereclaim 0 [ 377.989727][ T7693] pgrefill 0 [ 377.989727][ T7693] pgscan 0 [ 377.989727][ T7693] pgsteal 0 [ 377.989727][ T7693] pgactivate 0 [ 378.086352][ T7693] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=7691,uid=0 [ 378.108549][ T7693] Memory cgroup out of memory: Killed process 7691 (syz-executor.2) total-vm:72720kB, anon-rss:4240kB, file-rss:35828kB, shmem-rss:0kB, UID:0 pgtables:139264kB oom_score_adj:1000 [ 378.137432][ T1062] oom_reaper: reaped process 7691 (syz-executor.2), now anon-rss:0kB, file-rss:34952kB, shmem-rss:0kB 14:06:03 executing program 2: 14:06:03 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:06:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000900)={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, 0xc) 14:06:03 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) semctl$GETVAL(0x0, 0xfac69a90c9373844, 0xc, &(0x7f0000000200)=""/157) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) r3 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r3, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000003c0)="3412e649b8096edacb3989e04ba4b99df929946d379b5fa84e422d7ca0", 0x1d}], 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000200)) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xf22, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getresuid(&(0x7f00000019c0), 0x0, &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)) getegid() socket$alg(0x26, 0x5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x388) setsockopt$inet6_group_source_req(r7, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f0000000200)) 14:06:03 executing program 1: 14:06:03 executing program 5: [ 378.538076][ T7674] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 378.613027][ T7674] CPU: 1 PID: 7674 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 378.620900][ T7674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 378.631133][ T7674] Call Trace: [ 378.634447][ T7674] dump_stack+0xf5/0x159 [ 378.638723][ T7674] dump_header+0xaa/0x449 [ 378.643084][ T7674] oom_kill_process.cold+0x10/0x15 [ 378.648237][ T7674] out_of_memory+0x231/0xa00 [ 378.652893][ T7674] ? __kcsan_setup_watchpoint+0x6b/0x4a0 14:06:03 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) [ 378.658623][ T7674] mem_cgroup_out_of_memory+0x128/0x150 [ 378.664246][ T7674] try_charge+0xb3a/0xbc0 [ 378.668609][ T7674] ? rcu_note_context_switch+0x700/0x760 [ 378.674279][ T7674] mem_cgroup_try_charge+0xd2/0x260 [ 378.679506][ T7674] mem_cgroup_try_charge_delay+0x3a/0x80 [ 378.685170][ T7674] wp_page_copy+0x322/0x1160 [ 378.689786][ T7674] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 378.695500][ T7674] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 378.701258][ T7674] do_wp_page+0x192/0x11f0 [ 378.705686][ T7674] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 378.711340][ T7674] __handle_mm_fault+0x1c07/0x2cb0 [ 378.716544][ T7674] handle_mm_fault+0x21b/0x530 [ 378.721343][ T7674] __do_page_fault+0x3fb/0x9e0 [ 378.726154][ T7674] do_page_fault+0x54/0x233 [ 378.730751][ T7674] ? prepare_exit_to_usermode+0x154/0x1a0 [ 378.736473][ T7674] page_fault+0x34/0x40 [ 378.740692][ T7674] RIP: 0033:0x431026 [ 378.744594][ T7674] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 66 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 bc 5c 64 00 85 c0 0f 84 [ 378.764257][ T7674] RSP: 002b:00007ffd8ef21200 EFLAGS: 00010206 [ 378.770387][ T7674] RAX: 0000000000019691 RBX: 0000000000716640 RCX: 0000000000008041 [ 378.778345][ T7674] RDX: 0000000001907930 RSI: 000000000190f970 RDI: 0000000000000003 [ 378.786305][ T7674] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000000001906940 [ 378.794340][ T7674] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000716698 [ 378.802299][ T7674] R13: 0000000000716698 R14: 0000000000000000 R15: 0000000000002710 14:06:03 executing program 1: [ 378.811461][ T7674] memory: usage 252kB, limit 0kB, failcnt 26 [ 378.817507][ T7674] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 378.824594][ T7674] Memory cgroup stats for /syz2: [ 378.824821][ T7674] anon 8192 [ 378.824821][ T7674] file 0 [ 378.824821][ T7674] kernel_stack 36864 [ 378.824821][ T7674] slab 135168 [ 378.824821][ T7674] sock 0 [ 378.824821][ T7674] shmem 0 [ 378.824821][ T7674] file_mapped 0 [ 378.824821][ T7674] file_dirty 0 [ 378.824821][ T7674] file_writeback 0 [ 378.824821][ T7674] anon_thp 0 14:06:03 executing program 5: [ 378.824821][ T7674] inactive_anon 0 [ 378.824821][ T7674] active_anon 8192 [ 378.824821][ T7674] inactive_file 0 [ 378.824821][ T7674] active_file 0 [ 378.824821][ T7674] unevictable 0 [ 378.824821][ T7674] slab_reclaimable 0 [ 378.824821][ T7674] slab_unreclaimable 135168 [ 378.824821][ T7674] pgfault 462 [ 378.824821][ T7674] pgmajfault 0 [ 378.824821][ T7674] workingset_refault 0 [ 378.824821][ T7674] workingset_activate 0 [ 378.824821][ T7674] workingset_nodereclaim 0 [ 378.824821][ T7674] pgrefill 0 [ 378.824821][ T7674] pgscan 0 [ 378.824821][ T7674] pgsteal 0 [ 378.824821][ T7674] pgactivate 0 [ 378.824821][ T7674] pgdeactivate 0 [ 378.921020][ T7674] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=7674,uid=0 [ 378.936937][ T7674] Memory cgroup out of memory: Killed process 7674 (syz-executor.2) total-vm:72456kB, anon-rss:68kB, file-rss:34832kB, shmem-rss:0kB, UID:0 pgtables:126976kB oom_score_adj:0 [ 378.956663][ T1062] oom_reaper: reaped process 7674 (syz-executor.2), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 379.079213][ T25] audit: type=1804 audit(1572357963.984:32): pid=7710 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir026740874/syzkaller.5PR8tT/17/bus" dev="sda1" ino=16584 res=1 14:06:04 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) semctl$GETVAL(0x0, 0xfac69a90c9373844, 0xc, &(0x7f0000000200)=""/157) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) r3 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r3, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000003c0)="3412e649b8096edacb3989e04ba4b99df929946d379b5fa84e422d7ca0", 0x1d}], 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000200)) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xf22, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getresuid(&(0x7f00000019c0), 0x0, &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)) getegid() socket$alg(0x26, 0x5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x388) setsockopt$inet6_group_source_req(r7, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f0000000200)) 14:06:04 executing program 4: [ 379.210539][ T25] audit: type=1804 audit(1572357964.014:33): pid=7709 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir026740874/syzkaller.5PR8tT/17/bus" dev="sda1" ino=16584 res=1 14:06:04 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) [ 379.526705][ T25] audit: type=1804 audit(1572357964.424:34): pid=7728 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir026740874/syzkaller.5PR8tT/18/bus" dev="sda1" ino=16587 res=1 [ 379.610978][ T25] audit: type=1800 audit(1572357964.464:35): pid=7728 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16587 res=0 14:06:04 executing program 2: 14:06:04 executing program 1: 14:06:04 executing program 5: 14:06:04 executing program 4: 14:06:04 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) semctl$GETVAL(0x0, 0xfac69a90c9373844, 0xc, &(0x7f0000000200)=""/157) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) r3 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r3, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000003c0)="3412e649b8096edacb3989e04ba4b99df929946d379b5fa84e422d7ca0", 0x1d}], 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000200)) perf_event_open$cgroup(&(0x7f0000001800)={0x0, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xf22, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getresuid(&(0x7f00000019c0), 0x0, &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)) getegid() socket$alg(0x26, 0x5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x388) setsockopt$inet6_group_source_req(r7, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f0000000200)) 14:06:04 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) [ 379.779854][ T7457] device bridge_slave_1 left promiscuous mode [ 379.786236][ T7457] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.879131][ T7457] device bridge_slave_0 left promiscuous mode [ 379.885380][ T7457] bridge0: port 1(bridge_slave_0) entered disabled state 14:06:04 executing program 4: 14:06:04 executing program 5: 14:06:04 executing program 1: 14:06:04 executing program 2: 14:06:04 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:06:04 executing program 0: 14:06:05 executing program 1: 14:06:05 executing program 4: 14:06:05 executing program 5: 14:06:05 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:06:05 executing program 0: 14:06:05 executing program 1: 14:06:05 executing program 4: 14:06:05 executing program 5: 14:06:05 executing program 3: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 382.148333][ T7457] device hsr_slave_0 left promiscuous mode [ 382.188259][ T7457] device hsr_slave_1 left promiscuous mode [ 382.267579][ T7457] team0 (unregistering): Port device team_slave_1 removed [ 382.280178][ T7457] team0 (unregistering): Port device team_slave_0 removed [ 382.291819][ T7457] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 382.332392][ T7457] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 382.417411][ T7457] bond0 (unregistering): Released all slaves [ 382.867017][ T7786] IPVS: ftp: loaded support on port[0] = 21 [ 382.964486][ T7786] chnl_net:caif_netlink_parms(): no params data found [ 383.018929][ T7786] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.026041][ T7786] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.040289][ T7786] device bridge_slave_0 entered promiscuous mode [ 383.053736][ T7786] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.061755][ T7786] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.075084][ T7786] device bridge_slave_1 entered promiscuous mode [ 383.106458][ T7786] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 383.117892][ T7786] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 383.147674][ T7786] team0: Port device team_slave_0 added [ 383.160204][ T7786] team0: Port device team_slave_1 added [ 383.226154][ T7786] device hsr_slave_0 entered promiscuous mode [ 383.278765][ T7786] device hsr_slave_1 entered promiscuous mode [ 383.338272][ T7786] debugfs: Directory 'hsr0' with parent '/' already present! [ 383.355279][ T7786] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.362394][ T7786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.369778][ T7786] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.376808][ T7786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.416414][ T7786] 8021q: adding VLAN 0 to HW filter on device bond0 [ 383.428877][ T7316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 383.437051][ T7316] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.449698][ T7316] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.482475][ T7786] 8021q: adding VLAN 0 to HW filter on device team0 [ 383.497699][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.512374][ T7262] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.519488][ T7262] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.540990][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 383.549680][ T7262] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.556692][ T7262] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.566491][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 383.578790][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 383.595921][ T7786] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 383.606661][ T7786] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 383.619331][ T7316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 383.627864][ T7316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 383.636929][ T7316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 383.645561][ T7316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 383.654487][ T7316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 383.662945][ T7316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 383.671493][ T7316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 383.697286][ T7786] 8021q: adding VLAN 0 to HW filter on device batadv0 14:06:08 executing program 2: 14:06:08 executing program 0: 14:06:08 executing program 4: 14:06:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2500000039000503d25a80648c63940d0224fc000e0002400a000000053582c137153e3709", 0xe1}], 0x1}, 0x0) 14:06:08 executing program 5: 14:06:08 executing program 3: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 14:06:08 executing program 5: 14:06:08 executing program 0: 14:06:09 executing program 2: 14:06:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000000)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000006, 0x100000000000032, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000014) 14:06:09 executing program 3: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 14:06:09 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r0, 0x10, 0x0, 0x10fffe) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 14:06:09 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) readv(r0, &(0x7f000004ffe0)=[{&(0x7f00000000c0)=""/128, 0x577}], 0x2000000000000287) timer_create(0x4000000000000003, &(0x7f000004c000)={0x0, 0x19, 0x0, @thr={0x0, 0x0}}, &(0x7f000004cffc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 14:06:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x6, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18}, 0x18) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="9a"], 0x1) 14:06:09 executing program 0: clock_adjtime(0x0, &(0x7f00000001c0)={0x2000000000002803}) 14:06:09 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:06:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0xf) 14:06:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000000)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000006, 0x100000000000032, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000014) 14:06:09 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) ftruncate(r0, 0x0) 14:06:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) 14:06:09 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:06:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0xf) 14:06:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000000)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000006, 0x100000000000032, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000014) 14:06:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='thl\x00aded\x00', 0xfffffffffffffffd) clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() removexattr(&(0x7f0000000640)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="757365722e98"]) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3f) ftruncate(r1, 0x0) 14:06:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 14:06:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00038aa174e3c49475b56d1b88a8"], 0xe) 14:06:10 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:06:10 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 14:06:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000340)={0x0, @broadcast, 0x0, 0x0, 'lblcr\x00'}, 0x2c) [ 386.058729][ T7312] device bridge_slave_1 left promiscuous mode [ 386.065133][ T7312] bridge0: port 2(bridge_slave_1) entered disabled state 14:06:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff) [ 386.124795][ T7880] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:0 [ 386.149842][ T7312] device bridge_slave_0 left promiscuous mode [ 386.157547][ T7312] bridge0: port 1(bridge_slave_0) entered disabled state 14:06:11 executing program 5: perf_event_open(&(0x7f0000940000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) write(r0, &(0x7f0000000000)="220000001500070500e80000004c030502080303010000000800010041024fc10768", 0x22) 14:06:11 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:06:11 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "000001", 0x30, 0x3a, 0x86ddffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3801, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) 14:06:11 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) r6 = gettid() ptrace$setregs(0xd, r6, 0x5, &(0x7f00000001c0)="34e8cce68b959d7f815dab9fd9cb7635c8edbc5291e98110ecbeef43553e") r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getresgid(&(0x7f0000001080)=0x0, &(0x7f00000010c0), &(0x7f0000001100)) r11 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r11, &(0x7f00000017c0), 0x3a8, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r12, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') accept4$packet(r13, 0x0, &(0x7f0000001140), 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x5, &(0x7f00000001c0)="34e8cce68b959d7f815dab9fd9cb7635c8edff00000000000000db") socket$inet_udplite(0x2, 0x2, 0x88) stat(&(0x7f0000001180)='./bus\x00', &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = openat$rfkill(0xffffffffffffff9c, 0x0, 0xe0000, 0x0) r16 = getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r17) setfsgid(0x0) r18 = syz_open_procfs(0x0, 0x0) preadv(r18, &(0x7f00000017c0), 0x3a8, 0x0) r19 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r20 = eventfd2(0x20, 0x140800) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r21 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r22) r23 = getegid() sendmsg$unix(r5, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000380)="a53d165780f28852ae3187209e764a82c1af774e26e51a6b3406c03b0f380e660512c864b5105a15704d517c859157093f08cbe2fdcd1f5f4df8ee141cb3c7df2f4aa700fecf7cb90e1c8533fb4ced4280557c38fe96cf88473f8f5a564cd00a5faef5ec2596ce3e5b39d9167d44bdc8e66a3c5143d6e9e7fc33dbb221c4fef0f07bac660c7ebffa42ad098d94d6121fb39b0a3c2aac3002a2ea469092cb9b63b9359f0f1d63907c850a7c6b493cfdd5864df1dda47e1ee87f91f513a133c0a096039cfeaefb7bcc3fc48438d9d4", 0xce}, {&(0x7f0000000480)="cba379316deda36350e3bba8d36a70318d1f799bd55e6cfed001cdd6b785f57aab793e497fb6434698e9a03c218b631d5524db7fdf582e02c6232ca66aab33a636475d7847fb1aff822477799ae862afc79bdf7cb12a63d084c35923c206b0cb4960ca4c32b4ae6f8061259536adeccb41fd655378da7000eb35e23813569e073538b981abd9b1bf52b83bf2413e8b78eea1001d35f3a089863ece4432c4a433f6475cc0f0a7955e05627c90100a3a111af940", 0xb3}, {&(0x7f0000000540)="a7c74460610627fb4a45bdfb7b2d6a5a6fe9ec6633a07f1b5e01ee0100621050b9ae73ce1be732180adf66f302893d15997fe274b4e51f74141e5fa2bd56d86493bd322e73c1d557e1c481fcde81b731d5093a5316f019b2e0538bd0ec0f73e73bfe342ce31a3a6c367e09a14863b37498513d5f25a511ee6dfb955606aed714e797008e8350716f985d4e3fb2a1c32ff30439f845b6ae16720ab5a0c9486ef458edefa77edab4404ca7e27a12bb395acd919f9f6037eec9df003d4f593c6d5445cda910fbb19c22", 0xc8}, {&(0x7f0000000640)="1ca2a36acf5b62883ee314c034f41551b8f969f8faff97d9bded42b27d4dc38655a713e599a9b0e39bae1c95af4a368bff86658bd2a5637e65af747e2427eed9f9298a986cc77644fd6e7e8c5af79633007bd0aaa25905b974ae732fd971abd2f860af57fd754f7cb12a54c148954f9d2fda6dc58f586f69c970e8c0d196d81c509238033f70117c2d7121ca62ebb7d6a1b0798cf35b813a3df60037a944abeeef8921af82049f8fb0b1ed", 0xab}, {&(0x7f0000000700)="549019177026deb79a2590a1bc36ec094bd6c3e313cccd47d4aa496c43c20641fd0cf8ce19ebc65d3c54ca3dad2ed236361257a9d0aa4f51442571dac65b16e81aa6589d926c7518bde3438a7a7b98d8f3b19bdeb7494d1d3cff4080728c9b82fb98d22186b4e54ebff3da2b5daf31416512fa81bb5036882a152c155e66d1593d496a2d743dbf7022467a9396554cb9193a4225c4", 0x95}, {&(0x7f00000007c0)}], 0x7, &(0x7f0000000980)=ANY=[@ANYBLOB="1c00001484f405f63e265c663bc90000000000010000000200fa7f6fca09f1d4", @ANYRES32=r6, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r10, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r0, @ANYBLOB="00001b001c000070bfa1cd619318330000000000", @ANYRES32, @ANYRES32, @ANYRES32=r14, @ANYRESOCT=0x0, @ANYRES32=r1, @ANYRES32=r15, @ANYBLOB="000001000000ddaf0511", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32, @ANYBLOB="000000003000000000000000010000", @ANYRES32, @ANYRES32=r19, @ANYRES32=r3, @ANYRES32=r20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="07000000000000000100000002000000", @ANYPTR, @ANYRES32=r22, @ANYRES32=r23, @ANYBLOB='\x00\x00\x00\x00'], 0x12c, 0x48081}, 0x40) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r24, &(0x7f0000000080), 0xfffffffffffffc7a) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x20002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) syncfs(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_yield() getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @remote}, 0x0) 14:06:11 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:06:11 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00\x00Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x28, 0x8dfffffffffffff5, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3801, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) [ 387.708877][ T7312] device hsr_slave_0 left promiscuous mode [ 387.788292][ T7312] device hsr_slave_1 left promiscuous mode [ 387.838400][ T7312] team0 (unregistering): Port device team_slave_1 removed [ 387.850328][ T7312] team0 (unregistering): Port device team_slave_0 removed [ 387.862404][ T7312] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 387.923471][ T7312] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 388.006951][ T7312] bond0 (unregistering): Released all slaves [ 388.107733][ T7906] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 14:06:13 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d5", 0x19}]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 14:06:13 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000002c0)={[], [{@defcontext={'defcontext', 0x3d, 'root'}}]}) 14:06:13 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:06:13 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) r6 = gettid() ptrace$setregs(0xd, r6, 0x5, &(0x7f00000001c0)="34e8cce68b959d7f815dab9fd9cb7635c8edbc5291e98110ecbeef43553e") r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getresgid(&(0x7f0000001080)=0x0, &(0x7f00000010c0), &(0x7f0000001100)) r11 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r11, &(0x7f00000017c0), 0x3a8, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r12, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') accept4$packet(r13, 0x0, &(0x7f0000001140), 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x5, &(0x7f00000001c0)="34e8cce68b959d7f815dab9fd9cb7635c8edff00000000000000db") socket$inet_udplite(0x2, 0x2, 0x88) stat(&(0x7f0000001180)='./bus\x00', &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = openat$rfkill(0xffffffffffffff9c, 0x0, 0xe0000, 0x0) r16 = getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r17) setfsgid(0x0) r18 = syz_open_procfs(0x0, 0x0) preadv(r18, &(0x7f00000017c0), 0x3a8, 0x0) r19 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r20 = eventfd2(0x20, 0x140800) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r21 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r22) r23 = getegid() sendmsg$unix(r5, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000380)="a53d165780f28852ae3187209e764a82c1af774e26e51a6b3406c03b0f380e660512c864b5105a15704d517c859157093f08cbe2fdcd1f5f4df8ee141cb3c7df2f4aa700fecf7cb90e1c8533fb4ced4280557c38fe96cf88473f8f5a564cd00a5faef5ec2596ce3e5b39d9167d44bdc8e66a3c5143d6e9e7fc33dbb221c4fef0f07bac660c7ebffa42ad098d94d6121fb39b0a3c2aac3002a2ea469092cb9b63b9359f0f1d63907c850a7c6b493cfdd5864df1dda47e1ee87f91f513a133c0a096039cfeaefb7bcc3fc48438d9d4", 0xce}, {&(0x7f0000000480)="cba379316deda36350e3bba8d36a70318d1f799bd55e6cfed001cdd6b785f57aab793e497fb6434698e9a03c218b631d5524db7fdf582e02c6232ca66aab33a636475d7847fb1aff822477799ae862afc79bdf7cb12a63d084c35923c206b0cb4960ca4c32b4ae6f8061259536adeccb41fd655378da7000eb35e23813569e073538b981abd9b1bf52b83bf2413e8b78eea1001d35f3a089863ece4432c4a433f6475cc0f0a7955e05627c90100a3a111af940", 0xb3}, {&(0x7f0000000540)="a7c74460610627fb4a45bdfb7b2d6a5a6fe9ec6633a07f1b5e01ee0100621050b9ae73ce1be732180adf66f302893d15997fe274b4e51f74141e5fa2bd56d86493bd322e73c1d557e1c481fcde81b731d5093a5316f019b2e0538bd0ec0f73e73bfe342ce31a3a6c367e09a14863b37498513d5f25a511ee6dfb955606aed714e797008e8350716f985d4e3fb2a1c32ff30439f845b6ae16720ab5a0c9486ef458edefa77edab4404ca7e27a12bb395acd919f9f6037eec9df003d4f593c6d5445cda910fbb19c22", 0xc8}, {&(0x7f0000000640)="1ca2a36acf5b62883ee314c034f41551b8f969f8faff97d9bded42b27d4dc38655a713e599a9b0e39bae1c95af4a368bff86658bd2a5637e65af747e2427eed9f9298a986cc77644fd6e7e8c5af79633007bd0aaa25905b974ae732fd971abd2f860af57fd754f7cb12a54c148954f9d2fda6dc58f586f69c970e8c0d196d81c509238033f70117c2d7121ca62ebb7d6a1b0798cf35b813a3df60037a944abeeef8921af82049f8fb0b1ed", 0xab}, {&(0x7f0000000700)="549019177026deb79a2590a1bc36ec094bd6c3e313cccd47d4aa496c43c20641fd0cf8ce19ebc65d3c54ca3dad2ed236361257a9d0aa4f51442571dac65b16e81aa6589d926c7518bde3438a7a7b98d8f3b19bdeb7494d1d3cff4080728c9b82fb98d22186b4e54ebff3da2b5daf31416512fa81bb5036882a152c155e66d1593d496a2d743dbf7022467a9396554cb9193a4225c4", 0x95}, {&(0x7f00000007c0)}], 0x7, &(0x7f0000000980)=ANY=[@ANYBLOB="1c00001484f405f63e265c663bc90000000000010000000200fa7f6fca09f1d4", @ANYRES32=r6, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r10, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r0, @ANYBLOB="00001b001c000070bfa1cd619318330000000000", @ANYRES32, @ANYRES32, @ANYRES32=r14, @ANYRESOCT=0x0, @ANYRES32=r1, @ANYRES32=r15, @ANYBLOB="000001000000ddaf0511", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32, @ANYBLOB="000000003000000000000000010000", @ANYRES32, @ANYRES32=r19, @ANYRES32=r3, @ANYRES32=r20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="07000000000000000100000002000000", @ANYPTR, @ANYRES32=r22, @ANYRES32=r23, @ANYBLOB='\x00\x00\x00\x00'], 0x12c, 0x48081}, 0x40) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r24, &(0x7f0000000080), 0xfffffffffffffc7a) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x20002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) syncfs(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_yield() getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @remote}, 0x0) 14:06:13 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x40000000}, 0x45c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 388.530444][ T7952] input input5: cannot allocate more than FF_MAX_EFFECTS effects [ 388.642305][ T7953] EXT4-fs (sda1): Unrecognized mount option "defcontext=root" or missing value 14:06:13 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:06:13 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d5", 0x19}]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) [ 388.724298][ T7950] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, 14:06:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x10}}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 14:06:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @local}, 0x1c) recvmsg(r0, &(0x7f0000000140)={&(0x7f00000001c0)=@nl=@proc, 0x80, 0x0}, 0x12000) 14:06:13 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@mcast1, 0x0, 0x3}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102000000000040000000000079a40ae3708d2386e520ac24034d3c8728c087a4776e1dae746a7b82f7b269add72a5f74fb6f8171cfa0e671a0ef84e88418a441c878fd54db6125ea07714ef8bec0ccce9e7e6032decd1cdbd76ecbcd81c0da59323c3ccccce33478c34da8b720503ff0a4c59498a3fdc5c6af4caf73ce7928b6"], 0x10}}, 0x0) [ 389.294847][ T7982] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:06:14 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$apparmor_exec(r1, &(0x7f0000000600)={'\\CB\xec\x1f\xb7\x06C\xc3MY\x1dtG\x03\xc3\x16\xb1\x9bcFy\xeaU\x0e3\\C6\x9bm\x9bH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bB\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b\x0fJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x26d) [ 389.462637][ T7988] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, 14:06:14 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:06:14 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$apparmor_exec(r1, &(0x7f0000000600)={'\\CB\xec\x1f\xb7\x06C\xc3MY\x1dtG\x03\xc3\x16\xb1\x9b=Fy\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bB\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b\x0fJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x26d) 14:06:14 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$apparmor_exec(r1, &(0x7f0000000600)={'\\CB\xec\x1f\xb7\x06C\xc3MY\x1dtG\x03\xc3\x16\xb1\x9bcFy\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bu\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b\x0fJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x26d) [ 389.589145][ T25] audit: type=1804 audit(1572357974.494:36): pid=7998 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/" dev="sda1" ino=2328 res=1 [ 389.634867][ T25] audit: type=1804 audit(1572357974.514:37): pid=8001 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/" dev="sda1" ino=2328 res=1 14:06:14 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x450d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) getpid() gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$apparmor_exec(r1, &(0x7f0000000600)={'\\CB\xec\x1f\xb7\x06C\xc3MY\x1dZG\x03\xc3\x16\xb1\x9bcFy\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bB\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b\x0fJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x26d) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0xedc0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ptrace$cont(0x20, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 389.742824][ T25] audit: type=1804 audit(1572357974.574:38): pid=8004 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/" dev="sda1" ino=2328 res=1 14:06:14 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:14 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) [ 389.812111][ T25] audit: type=1804 audit(1572357974.574:39): pid=8005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/" dev="sda1" ino=2328 res=1 14:06:14 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x450d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) getpid() gettid() getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000400)={@broadcast, @remote}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$apparmor_exec(r1, &(0x7f0000000600)={'\\C\r\xec\x1f\xb7\x06C\xc3MY\x1dtG\x03\xc3\x16\xb1\x9bcFy\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bB\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b\x0fJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x26d) getpid() r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r3 = syz_open_procfs(0x0, 0x0) sendfile(r2, r3, 0x0, 0xedc0) ptrace$cont(0x20, 0x0, 0x7ff, 0x5) tkill(0x0, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, 0x0, 0xedc0) [ 389.921244][ T25] audit: type=1804 audit(1572357974.754:40): pid=8008 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/" dev="sda1" ino=2328 res=1 14:06:14 executing program 4: [ 390.039257][ T25] audit: type=1804 audit(1572357974.774:41): pid=8009 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/" dev="sda1" ino=2328 res=1 [ 390.149345][ T25] audit: type=1804 audit(1572357974.964:42): pid=8012 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/" dev="sda1" ino=2328 res=1 [ 390.223490][ T8021] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, [ 390.275359][ T25] audit: type=1804 audit(1572357975.024:43): pid=8018 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/" dev="sda1" ino=2328 res=1 [ 390.428839][ T25] audit: type=1804 audit(1572357975.034:44): pid=8022 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/" dev="sda1" ino=2328 res=1 14:06:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) 14:06:15 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:15 executing program 0: 14:06:15 executing program 4: 14:06:15 executing program 2: 14:06:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000180)="6666652e75000f20e035000004000f22e00fc7b7ebc5b6ab660f3822ecb9800000c00f3235004000000f30c128a42665d9f1f20f5ea0500000000a7e00b9800000c00f3235010000000f30", 0x4b}], 0x1, 0xf, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:15 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0xffffffffffffffe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) 14:06:15 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 390.866101][ T8053] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, 14:06:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x72}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f0000000440)=[{&(0x7f0000000540)='\n', 0x1}], 0x1) sendto$inet(r2, &(0x7f00000012c0)="11268a92d69c6588b967481241ba7860f46ef65ac618ded8974895abeaf4b483d2150ea684904ea437464ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9", 0x9e2, 0x11, 0x0, 0xffffffffffffff40) 14:06:16 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:16 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) [ 391.278798][ T25] audit: type=1804 audit(1572357976.184:45): pid=8073 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir026740874/syzkaller.5PR8tT/30/bus" dev="sda1" ino=16652 res=1 [ 391.367353][ T8078] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, 14:06:16 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:06:16 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000180)="6666652e75000f20e035000004000f22e00fc7b7ebc5b6ab660f3822ecb9800000c00f3235004000000f30c128a42665d9f1f20f5ea0500000000a7e00b9800000c00f3235010000000f30", 0x4b}], 0x1, 0xf, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:16 executing program 0: ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800400000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) mount(0x0, &(0x7f0000000400)='./file1\x00', &(0x7f00000004c0)='pipefs\x00', 0x0, &(0x7f0000000500)='/dev/vcsa#\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file2\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) 14:06:16 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) [ 391.853065][ T8089] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, 14:06:16 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:17 executing program 2: mkdir(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000900)=0x0, &(0x7f0000000940), &(0x7f00000009c0)) r2 = dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x1000, &(0x7f0000000b40)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303132303030302c75736572cb59a4730197900f4a355f49643dbb7741e8b67089cd1a76ff2d3437aea59040358619e6088454ec39dddf14baa3195dfbbbbc2fa1a165e1d5b5e8ca9702cc2ce3bc602df8566c0d95c9ee22cba846789359591ef390a1404a97cd0060b16c0bb1ec6fc379006a35e5bc295460415f0ffb72327173a1fee53ff72f2f2f88dd5519af187ea4ac88b4390bacac99c8e7", @ANYRESDEC, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB=',allow_other,allow_other,fowner', @ANYRESDEC=0xee01, @ANYBLOB="2c6f626a5f557365723d2c736d61636b66af6aa9fc9046f16c655f747970656b65794d5cd5e5d77ec5272c00"]) r4 = dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xfffffffffffffef3) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x1000, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC, @ANYBLOB=',group_id=', @ANYRESDEC=r5, @ANYBLOB=',allow_other,allow_other,fowner', @ANYRESDEC=0xee01, @ANYBLOB="2c6f626a5f557365723d2c736d61636b66af6aa9fc9046f16c655f747970656b65794d5cd5e5d77ec5272c00"]) r6 = dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x1000, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC, @ANYBLOB=',group_id=', @ANYRESDEC=r7, @ANYBLOB=',allow_other,allow_other,fowner', @ANYRESDEC=0xee01, @ANYBLOB="2c6f626a5f557365723d2c736d61636b66af6aa9fc9046f16c655f747970656b65794d5cd5e5d77ec5272c00"]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$packet(0x11, 0x2, 0x300) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32=r0, @ANYBLOB="040002000000000008000400", @ANYRES32=r1, @ANYBLOB="08000300", @ANYRES32=r3, @ANYBLOB='\b\x00\t\x00', @ANYRES32=r5, @ANYBLOB="1709e89a", @ANYRES32=r7, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r11, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="08000e00", @ANYRES32=0x0, @ANYBLOB="10000800000000002000050000000000"], 0x64, 0x3) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_bp={&(0x7f0000000b00), 0x541158420b87ac13}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r12 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_BMAP(r12, &(0x7f00000003c0)={0x18, 0x0, 0x8, {0x4}}, 0x18) r13 = socket$inet(0x2, 0x2, 0x0) bind$inet(r13, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r13, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r13, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)="318533735b5bae", 0x7}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r13, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(r13, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r13, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) tkill(0x0, 0x9) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="150000006512080000000050610000"], 0x15) r14 = dup(0xffffffffffffffff) write$FUSE_BMAP(r14, &(0x7f0000000100)={0x18}, 0x18) lstat(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r14, &(0x7f0000000400)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x20, r15}}}}, 0xa0) r16 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$setsig(r16, 0xa, 0x0) write$FUSE_NOTIFY_RETRIEVE(r14, &(0x7f00000000c0)={0x14c}, 0x137) mknod$loop(&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0xffffffffffffffff) stat(&(0x7f0000000080)='./file0/file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='exT4\x00', &(0x7f0000000180)='./file0\x00', 0x9, 0xa, &(0x7f00000006c0)=[{&(0x7f00000007c0)="5ab17994fdcfc183f6e21940e6e031a15076faa27009f16a804bb522832d92467fd96d6f1a19d4a59fbb2f018e980a0479a9b1d7bea97eeda553f3421ce3b05c7c22ec0803820b860b607a632221d19fdaaca20d2dd773ee395f18c66929568bbfb8db975bfe7a1d09f1524bfc19d2796c5d742209acf03256854a844591d40719", 0x81, 0x400}, {&(0x7f0000000340)="efc722880110f6a9f0f569ecf64ddd028c37eaa01a1b8650c1b9a660f33f78fa0ba4abc1da77975eac323f64a06633860222983c1f7e270637c108865ebf968d6edaaa30a3f8b348362c800776678ea508addea930e9acc4440c553d7d030196082b2501c61ca47205c59ce14ff5bc013515a1f3720180dde8fb2c30d6a0ab5c5fddedc611c4ee03fce040d2769dded3f054bebd000000000000", 0x9a, 0x8}, {&(0x7f0000000080)="a2aa6b0644a47b1a4143941d160e9a85465aededc0ab", 0x16, 0x4}, {&(0x7f0000000100)="8ae3d805307154aca8d82e5006518cfe33e02bacca2aa7cc56ae4f", 0x1b, 0x200}, {0x0, 0x0, 0x4e5}, {&(0x7f0000000140)="73c15d14bfd1a65ccc447d", 0xb}, {&(0x7f0000000500)="044358d5a119abe0f6f2af5d216c2c20c7d583e14d21118dfccbf7435151c067259a5881a5710afaf50609b58bf8d9fe6f37d0eed4224d30b7c1adf27d56a0bd33", 0x41, 0x3}, {&(0x7f0000000580)="feaad0b47facd1e694216e354b2f69d0526553772783ebd331be647345f8965c5ae481dde955ee0db604fb6044e9fcc5c65eeeb9632dc03c4b19f93e", 0x3c}, {&(0x7f00000005c0)="3a696f60676cc647c41a7b80173f05c09c91", 0x12, 0x2}, {&(0x7f0000000600)="8683dc5375e08f8637753795f385cd2378e367f0cde030ac9c3214cc7bd134624f2b74066c8343e55aafa3ff69a5a36761d21ea700c048273212baa0f0b997a2da5ca88f583dc86404ba16367fe020b7b06971d266dae3d19065d01a846e88abc2017ee6ecc50ec7a6c1e22b5301d2f04b8b53528c4be77ef00fcbd164212097af6bd0bc4b010ed86759f0", 0x8b}], 0x0, &(0x7f00000001c0)=ANY=[@ANYPTR]) 14:06:17 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:06:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0xde86) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1008, 0x0, 0x0, 0x0) [ 392.376415][ T8112] pipefs: Unknown parameter '/dev/vcsa#' [ 392.412547][ T8111] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, [ 392.478156][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 392.484030][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:06:17 executing program 4: [ 392.589142][ T8116] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:06:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) [ 392.647913][ T8125] mmap: syz-executor.1 (8125) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 14:06:17 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) [ 392.718158][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 392.724004][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:06:17 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:17 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getpid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x8001}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000300)={'filter\x00', 0x7, 0x4, 0x4c8, 0x160, 0x160, 0x2a0, 0x3e0, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@arp={@dev={0xac, 0x14, 0x14, 0x1d}, @empty, 0x0, 0x0, @mac=@dev, {}, @mac=@local, {[0xff]}, 0x0, 0x0, 0xd80d, 0xf3, 0x9d, 0x0, 'ip_vti0\x00', 'nr0\x00', {}, {0xff}}, 0xf0, 0x160}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x3, 0xfff, 0x0, 0x0, "db13b4f92e8bbeec31e8f3d5d8947c78b8e432479d041f1ec95a523d966dfcbfae0e2cf01a88f463bf3ce67161cfb8f7b32618cc9daeed23a29f27a6b04f416c"}}}, {{@arp={@multicast2, @local, 0x0, 0x0, @mac=@random="f189bc03e46c", {[0x0, 0x0, 0x7f, 0x0, 0x14b66d5316ae2d75]}, @empty, {[0x0, 0x0, 0x0, 0x0, 0xff, 0x80]}, 0xfff, 0x6, 0x7aa9, 0x6b, 0x2, 0xeb0b, 'team0\x00', 'veth1_to_bridge\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @remote, 0x4}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x15}, @empty, @multicast1, @loopback, 0x0, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x518) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 14:06:18 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00'}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) [ 393.127589][ T8146] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, 14:06:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/232) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) r2 = dup2(r0, r0) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 14:06:18 executing program 0: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000240)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1]}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000010000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4d4, 0x400}], 0x1, 0x0) 14:06:18 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:18 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00'}, 0x45c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:06:18 executing program 1: listen(0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r3, 0x0, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 393.678599][ T8170] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, [ 393.776884][ T8167] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 393.866540][ T8167] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 14:06:18 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) [ 393.908310][ T8167] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! 14:06:18 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00'}, 0x45c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:06:18 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getpid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x8001}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000300)={'filter\x00', 0x7, 0x4, 0x4c8, 0x160, 0x160, 0x2a0, 0x3e0, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@arp={@dev={0xac, 0x14, 0x14, 0x1d}, @empty, 0x0, 0x0, @mac=@dev, {}, @mac=@local, {[0xff]}, 0x0, 0x0, 0xd80d, 0xf3, 0x9d, 0x0, 'ip_vti0\x00', 'nr0\x00', {}, {0xff}}, 0xf0, 0x160}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x3, 0xfff, 0x0, 0x0, "db13b4f92e8bbeec31e8f3d5d8947c78b8e432479d041f1ec95a523d966dfcbfae0e2cf01a88f463bf3ce67161cfb8f7b32618cc9daeed23a29f27a6b04f416c"}}}, {{@arp={@multicast2, @local, 0x0, 0x0, @mac=@random="f189bc03e46c", {[0x0, 0x0, 0x7f, 0x0, 0x14b66d5316ae2d75]}, @empty, {[0x0, 0x0, 0x0, 0x0, 0xff, 0x80]}, 0xfff, 0x6, 0x7aa9, 0x6b, 0x2, 0xeb0b, 'team0\x00', 'veth1_to_bridge\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @remote, 0x4}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x15}, @empty, @multicast1, @loopback, 0x0, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x518) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) [ 393.960442][ T8167] EXT4-fs (loop0): group descriptors corrupted! 14:06:19 executing program 1: 14:06:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/232) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) r2 = dup2(r0, r0) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 14:06:19 executing program 0: [ 394.253357][ T8193] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, 14:06:19 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00'}, 0x45c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:06:19 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:19 executing program 1: 14:06:19 executing program 0: 14:06:19 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00'}, 0x45c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) [ 394.733656][ T8214] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, 14:06:19 executing program 1: 14:06:19 executing program 4: 14:06:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/232) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) r2 = dup2(r0, r0) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 14:06:19 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:19 executing program 0: 14:06:20 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00'}, 0x45c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:06:20 executing program 4: 14:06:20 executing program 1: [ 395.368244][ T8235] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, 14:06:20 executing program 0: 14:06:20 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:20 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00'}, 0x45c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:06:20 executing program 4: 14:06:20 executing program 2: 14:06:20 executing program 1: 14:06:20 executing program 0: [ 395.864471][ T8257] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, 14:06:20 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00'}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:06:21 executing program 2: 14:06:21 executing program 4: 14:06:21 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:21 executing program 0: 14:06:21 executing program 1: 14:06:21 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00'}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:06:21 executing program 2: 14:06:21 executing program 4: 14:06:21 executing program 0: 14:06:21 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:21 executing program 1: 14:06:21 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00'}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:06:21 executing program 2: 14:06:21 executing program 4: 14:06:21 executing program 0: 14:06:22 executing program 1: 14:06:22 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:22 executing program 2: 14:06:22 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00'}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:06:22 executing program 0: 14:06:22 executing program 4: 14:06:22 executing program 1: 14:06:22 executing program 2: 14:06:22 executing program 5: mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:22 executing program 4: 14:06:22 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00'}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 14:06:22 executing program 0: 14:06:22 executing program 1: 14:06:23 executing program 2: 14:06:23 executing program 4: 14:06:23 executing program 5: mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:23 executing program 0: 14:06:23 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00'}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 14:06:23 executing program 1: 14:06:23 executing program 4: 14:06:23 executing program 2: 14:06:23 executing program 5: mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:23 executing program 0: 14:06:23 executing program 1: 14:06:23 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10) 14:06:23 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00'}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 14:06:23 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$tun(r0, &(0x7f00000022c0)={@val, @void, @ipv6={0x0, 0x6, "d615e0", 0x4c, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x4, 0x0, 0x3]}, @loopback={0xfffffffe}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xf, 0xf989, "c07afebdbea5678e34a260"}, @md5sig={0x13, 0x12, "9c785ff34d7f887252bbbe5c29cb849b"}, @sack={0x2, 0x6, [0x0]}, @generic={0x0, 0x2}, @generic={0x0, 0x3, "9e"}, @sack={0x5, 0xa, [0x0, 0x0]}]}}}}}}, 0x78) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 14:06:24 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000140)="a9e6b4b9553a850630", 0x9, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7, 0xcc0c}}], 0x80004ec, 0x0, 0x0) 14:06:24 executing program 5: open(0x0, 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000540)={0x0, 0xfffffffffffffffb, 0x52, 0x81, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3eec8cdbdad71e0598b0e6f2df8d2263f094b7d2ba9d189dbd3ded8ebb4e0489d6052fbe889222fdc9cc63bfe1ca24d93601fc704d2becbdfdb50e5b2f32be169c71a3a559909eee603709f83", &(0x7f0000000440)=""/255, 0x1ff, 0x4, 0x2, &(0x7f0000000100)}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xfffffffc, 0x4) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x0, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') openat$full(0xffffffffffffff9c, 0x0, 0x9e685ac8a8e3a5e9, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffd32, 0x23, 0x0, 0xdd) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) 14:06:24 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00'}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 399.343088][ T8391] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:06:24 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10) 14:06:24 executing program 2: [ 399.429486][ T8396] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 399.467513][ T8396] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 399.503273][ T8396] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:06:24 executing program 5: open(0x0, 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:24 executing program 0: 14:06:24 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10) 14:06:24 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00'}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 14:06:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x06\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e2a304569886bc2165b41fe6900000079616d3000000000000000000000000079616d3000000000000000000000000076657468315f742f5f626f6e640000000180c20000000000000000000180c20000000000000000000000b0000000670100009001000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000646e617400000000000000000000000000eaa70000000000000000000000000010000000000000000180c20000000000ffffffff000000006e666c6f67000000000000005297b7b300000000000000000000000000000000000000005000000000000000000000000000050000000000000022d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba0000000041554449540000000000000000000000000000000000000000000000000000000800"/544]}, 0x298) 14:06:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'\nroute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) 14:06:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x2000000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) 14:06:25 executing program 5: open(0x0, 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:25 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10) 14:06:25 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") bind$ax25(r0, &(0x7f00000000c0)={{0x3, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) connect$ax25(r0, &(0x7f0000000000)={{0x3, @default, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) connect$ax25(r0, &(0x7f0000000140)={{0x3, @bcast}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x10) 14:06:25 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000080)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) [ 400.537804][ T8437] x_tables: eb_tables: nflog.0 target: invalid size 80 (kernel) != (user) 0 14:06:25 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 400.658045][ T8449] ax25_connect(): syz-executor.3 uses autobind, please contact jreuter@yaina.de [ 400.687129][ T8451] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 400.713228][ T8452] ax25_connect(): syz-executor.3 uses autobind, please contact jreuter@yaina.de [ 400.745343][ T8452] ax25_connect(): syz-executor.3 uses autobind, please contact jreuter@yaina.de 14:06:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:25 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:25 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10) 14:06:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x6, &(0x7f0000001540)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000001500)="8c25b34db34632", 0x7}]) 14:06:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 401.004081][ T8463] overlayfs: failed to resolve './file1': -2 [ 401.163726][ T8463] overlayfs: workdir and upperdir must reside under the same mount 14:06:26 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10) 14:06:26 executing program 3: clock_adjtime(0x0, &(0x7f00000001c0)) 14:06:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x6, &(0x7f0000001540)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000001500)="8c25b34db34632", 0x7}]) 14:06:26 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='.\x00', 0x0, 0x0) open(&(0x7f0000000080)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) pselect6(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 14:06:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:26 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10) 14:06:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') 14:06:26 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$P9_RREADLINK(r4, &(0x7f0000000380)=ANY=[], 0x0) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x100) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r5, 0x10, 0x0, 0x10fffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80001, 0x0) syz_extract_tcp_res(&(0x7f00000000c0), 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) dup(0xffffffffffffffff) 14:06:26 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x10) 14:06:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x28, 0x10000015, 0x5, 0x0, 0x0, {0x1}, [@typed={0x14, 0x2, @ipv6=@loopback}]}, 0x28}}, 0x0) r1 = socket(0xa, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='B3\x02\x0fv2\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000540)={@mcast2, 0x8, 0x0, 0x1, 0xd, 0x5c3c, 0x2}, 0x20) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000640), &(0x7f0000000680)=0x8) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20100}, 0xc, &(0x7f00000000c0)}, 0xbd96b9f073d96152) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000c00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x788, 0x3b0, 0x0, 0x778, 0x640, 0x778, 0x888, 0x888, 0x888, 0x888, 0x888, 0x6, &(0x7f00000004c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [0x0, 0x0, 0x0, 0x100000001], 'bond0\x00', 'team_slave_0\x00', {}, {}, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@remote, @ipv4=@multicast1, 0x0, 0x0, 0x9}}}, {{@uncond, 0x0, 0x200, 0x228, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}, @rand_addr="76948fd302c93acad349043569e685a5", @mcast1, @ipv4={[], [], @remote}, @mcast2, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="23bae9361aa33dd32637302f482c4a49", @remote, @ipv4={[], [], @remote}, @local, @remote, @mcast2, @local, @mcast1]}}]}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [0xff, 0xffffffff], [0xcb9cf19470c78c97], 'sit0\x00', 'erspan0\x00', {0xb2724f09811b8555}}, 0x0, 0xc8, 0x110}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4, @ipv4=@loopback}}}, {{@uncond, 0x0, 0xc8, 0x110}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@ipv6={@local, @empty, [0x0, 0x0, 0x0, 0xffffffff], [0x100fffe00, 0xffffffff, 0x0, 0xff000000], 'ip6tnl0\x00', 'syzkaller1\x00', {}, {0x1fe}, 0x0, 0x3, 0x0, 0x19}, 0x0, 0xc8, 0x110}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}, @ipv4=@dev, 0x9, 0x1a, 0xffd7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7e8) 14:06:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x10) 14:06:27 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='.\x00', 0x0, 0x0) open(&(0x7f0000000080)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) pselect6(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 14:06:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='.\x00', 0x0, 0x0) open(&(0x7f0000000080)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) pselect6(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 14:06:28 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x10) [ 403.032781][ T8545] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 403.067661][ T8545] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 14:06:28 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000003040)=""/74, 0x4a}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 14:06:28 executing program 4: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10) 14:06:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0x1e}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 14:06:28 executing program 4: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10) 14:06:28 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000003040)=""/74, 0x4a}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 14:06:28 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000003040)=""/74, 0x4a}], 0x1}}], 0x1, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x80, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x2cb, 0x400000000000) 14:06:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @broadcast}}}, 0x88) 14:06:29 executing program 4: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10) 14:06:29 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', 0x0, 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:29 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr="f407d81de5ca8dfd944acf20bdde9b47", 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 14:06:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10) 14:06:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000003040)=""/74, 0x4a}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 14:06:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0x1e}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 14:06:29 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', 0x0, 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:29 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr="f407d81de5ca8dfd944acf20bdde9b47", 0x800, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 14:06:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10) 14:06:30 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', 0x0, 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:30 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10) 14:06:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 14:06:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 14:06:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0x1e}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 14:06:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x476, 0x101002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000100)={0x0, 0x10000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000080)=[{{0x0, 0x7530}}], 0x2a29) 14:06:30 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600800000000000000000000002000600ca3f8bca0000000038000000000000f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7f0000000005010001000000000000000000000000310ff3eec1b0000c0853552e30f56282002c95723f068fe42d2796ccf5ebd6"], 0x7b) close(r0) uselib(&(0x7f00000000c0)='./file0\x00') 14:06:30 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:30 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10) 14:06:30 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x450d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) getpid() gettid() getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000400)={@broadcast, @remote}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$apparmor_exec(r1, &(0x7f0000000600)={'\\C\r\xec\x1f\xb7\x06C\xc3MY\x1dtG\x03\xc3\x16\xb1\x9bcFy\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bB\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b\x0fJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x26d) getpid() r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)=0x0) ptrace$cont(0x20, r4, 0x7ff, 0x5) tkill(0x0, 0x0) 14:06:30 executing program 0: r0 = socket$inet6(0xa, 0x20000000080002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x10001, 0x4) read(r0, &(0x7f0000000080)=""/132, 0x397) shutdown(r0, 0x0) 14:06:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x233, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x172, 0x0, 0x27) [ 406.074633][ T25] kauditd_printk_skb: 3 callbacks suppressed [ 406.074662][ T25] audit: type=1804 audit(1572357990.974:49): pid=8672 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/" dev="sda1" ino=2328 res=1 14:06:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10) 14:06:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@mcast1}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102000000000040000000000079a40ae3708d2386e520ac24034d3c8728c087a4776e1dae746a7b82f7b269add72a5f74fb6f8171cfa0e671a0ef84e88418a441c878fd54db6125ea07714ef8bec0ccce9e7e6032decd1cdbd76ecbcd81c0da59323c3ccccce33478c34da8b720503ff0a4c59498a3fdc5c6af4caf73ce7928b6"], 0x10}}, 0x0) 14:06:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0000002c8fc511ef0052ba85df9e6312b51e5393c332fd0e12875cc81de8b4214edefc0ffbe801759a48ac83a613d7c950123961fdc39bee62de5a95038a4a7c1132edd8b442718607c0bf00a279554a454a41365974434fa003b7123b60ee52d8780d7761796cd7f93bbbc2ae7d460a3722ad8518028baf667d1cbbceb3d5f97ad1b2b12e32c6508d79c9c25f12d09c6444c34a980feca323968e35691fe0e54e988d6c258a819bd060e7362d98418f6bc8b4923633531dae693dc94fd333e9f7cf06522df5e9e1236133e1db61d56aad5deab55d75cf33"], &(0x7f0000000400)=0x86) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r4, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000200)={'team0\x00'}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000240)={'raw\x00', 0x2, [{}, {}]}, 0x48) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f0000000180)={0x1, 0x3, 0x1000, 0x23, &(0x7f0000000080)="7482e7ddf2ed98baad2122a391c584909f4020879d61c5b451a5fc03bdf3a383b4b65d", 0x94, 0x0, &(0x7f00000000c0)="227c8abc6ba7e732c0d9c42c714c1b62b1d730b943ec6c4dd3b3b031ed7e5905bc087b791659635ceb08289f2b1eaad63a161b511922c6be4fadf933bca787154c3efc495fc60ebe23ecb1275ed8dbc5c2949dcc08df34b6dfbb7a382a5807ad8472883694cebb02d7787009173169de7cc37d0b870c16f5548eb509a466c38f61948e9723fe132cf32ec72d8e1b1100c2f0d101"}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000001540)={0x0, 0x0, 0x20b}, 0x20) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x6}, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r7, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xa) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$IPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x43, &(0x7f0000000440)={'icmp\x00'}, &(0x7f0000000480)=0x1e) 14:06:31 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000000c0)={[{@commit={'commit', 0x3d, 0x2}}]}) 14:06:31 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:31 executing program 1: getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000080), 0x0, &(0x7f00000001c0), 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='io\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 14:06:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10) [ 406.718030][ T8698] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000002, 14:06:31 executing program 3: syz_open_procfs(0x0, 0x0) socket$inet(0x2, 0x3, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECCOMP(0x15) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='io\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(r2, &(0x7f00000001c0), 0x0) 14:06:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10) 14:06:31 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:32 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) 14:06:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10) 14:06:32 executing program 3: syz_open_procfs(0x0, 0x0) socket$inet(0x2, 0x3, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECCOMP(0x15) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='io\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(r2, &(0x7f00000001c0), 0x0) [ 407.337935][ T25] audit: type=1804 audit(1572357992.234:50): pid=8742 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir045511995/syzkaller.ZIYRoa/51/bus" dev="sda1" ino=16742 res=1 [ 407.504071][ T25] audit: type=1804 audit(1572357992.314:51): pid=8742 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir045511995/syzkaller.ZIYRoa/51/bus" dev="sda1" ino=16742 res=1 14:06:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@mcast1}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="02120000020000000a0000b0d35ed3449e57ebb071b324c37bca08bb6f9ac77b52c0e002d44fb9cd09fed421605e78db9ecda3153565e1ccb6ca0b82d5efa49700744db91caf21accf8c230699da767dbf56ce3e22d338e8e963b7724d3569a6bd3116332cd00f5b10de650ba76c8739f3e1b49dc83c31419549b873cbb5ba641072907d47ecf13d432c28f6ac6e810939b7626bf2ed434c17f64d5d50b1da8db0302efd67857d5ce9067f5158eb01b1b8449cf302d5010a8e9b23f627872e58bc714c64d56d080b9932a5674f50c5775229dcf048e61a4d53595f4201b50b626de9fa03ba88407db7e4f471eadc38bdb1d71039afa51a2717139ae76675ad676622f876cbdbbfd0598367a55cb01b708656f04c26345a45b7864db617a0496db743a71f7c9010c6c77a6f2f6a7479fa68e5a40ac23fdc11b69a958683b70db1cc5d3384cf16435508f2905a5839595c41c90d8b17a31e58f72027c54bd1"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102000000000040000000000079a40ae3708d2386e520ac24034d3c8728c087a4776e1dae746a7b82f7b269add72a5f74fb6f8171cfa0e671a0ef84e88418a441c878fd54db6125ea07714ef8bec0ccce9e7e6032decd1cdbd76ecbcd81c0da59323c3ccccce33478c34da8b720503ff0a4c59498a3fdc5c6af4caf73ce7928b6"], 0x10}}, 0x0) 14:06:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0000002c8fc511ef0052ba85df9e6312b51e5393c332fd0e12875cc81de8b4214edefc0ffbe801759a48ac83a613d7c950123961fdc39bee62de5a95038a4a7c1132edd8b442718607c0bf00a279554a454a41365974434fa003b7123b60ee52d8780d7761796cd7f93bbbc2ae7d460a3722ad8518028baf667d1cbbceb3d5f97ad1b2b12e32c6508d79c9c25f12d09c6444c34a980feca323968e35691fe0e54e988d6c258a819bd060e7362d98418f6bc8b4923633531dae693dc94fd333e9f7cf06522df5e9e1236133e1db61d56aad5deab55d75cf33"], &(0x7f0000000400)=0x86) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r4, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000200)={'team0\x00'}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000240)={'raw\x00', 0x2, [{}, {}]}, 0x48) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f0000000180)={0x1, 0x3, 0x1000, 0x23, &(0x7f0000000080)="7482e7ddf2ed98baad2122a391c584909f4020879d61c5b451a5fc03bdf3a383b4b65d", 0x94, 0x0, &(0x7f00000000c0)="227c8abc6ba7e732c0d9c42c714c1b62b1d730b943ec6c4dd3b3b031ed7e5905bc087b791659635ceb08289f2b1eaad63a161b511922c6be4fadf933bca787154c3efc495fc60ebe23ecb1275ed8dbc5c2949dcc08df34b6dfbb7a382a5807ad8472883694cebb02d7787009173169de7cc37d0b870c16f5548eb509a466c38f61948e9723fe132cf32ec72d8e1b1100c2f0d101"}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000001540)={0x0, 0x0, 0x20b}, 0x20) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x6}, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r7, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xa) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$IPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x43, &(0x7f0000000440)={'icmp\x00'}, &(0x7f0000000480)=0x1e) 14:06:32 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0000002c8fc511ef0052ba85df9e6312b51e5393c332fd0e12875cc81de8b4214edefc0ffbe801759a48ac83a613d7c950123961fdc39bee62de5a95038a4a7c1132edd8b442718607c0bf00a279554a454a41365974434fa003b7123b60ee52d8780d7761796cd7f93bbbc2ae7d460a3722ad8518028baf667d1cbbceb3d5f97ad1b2b12e32c6508d79c9c25f12d09c6444c34a980feca323968e35691fe0e54e988d6c258a819bd060e7362d98418f6bc8b4923633531dae693dc94fd333e9f7cf06522df5e9e1236133e1db61d56aad5deab55d75cf33"], &(0x7f0000000400)=0x86) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r4, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000200)={'team0\x00'}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000240)={'raw\x00', 0x2, [{}, {}]}, 0x48) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f0000000180)={0x1, 0x3, 0x1000, 0x23, &(0x7f0000000080)="7482e7ddf2ed98baad2122a391c584909f4020879d61c5b451a5fc03bdf3a383b4b65d", 0x94, 0x0, &(0x7f00000000c0)="227c8abc6ba7e732c0d9c42c714c1b62b1d730b943ec6c4dd3b3b031ed7e5905bc087b791659635ceb08289f2b1eaad63a161b511922c6be4fadf933bca787154c3efc495fc60ebe23ecb1275ed8dbc5c2949dcc08df34b6dfbb7a382a5807ad8472883694cebb02d7787009173169de7cc37d0b870c16f5548eb509a466c38f61948e9723fe132cf32ec72d8e1b1100c2f0d101"}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000001540)={0x0, 0x0, 0x20b}, 0x20) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x6}, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r7, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xa) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$IPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x43, &(0x7f0000000440)={'icmp\x00'}, &(0x7f0000000480)=0x1e) [ 407.666505][ T25] audit: type=1804 audit(1572357992.354:52): pid=8742 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir045511995/syzkaller.ZIYRoa/51/bus" dev="sda1" ino=16742 res=1 14:06:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10) [ 408.027473][ T8770] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, 14:06:33 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f00009d3000/0x1000)=nil) 14:06:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10) 14:06:33 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:33 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 14:06:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10) [ 408.465217][ T8789] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, 14:06:33 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10) [ 408.718360][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 408.724364][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 408.787005][ T8801] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, 14:06:33 executing program 2: 14:06:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0000002c8fc511ef0052ba85df9e6312b51e5393c332fd0e12875cc81de8b4214edefc0ffbe801759a48ac83a613d7c950123961fdc39bee62de5a95038a4a7c1132edd8b442718607c0bf00a279554a454a41365974434fa003b7123b60ee52d8780d7761796cd7f93bbbc2ae7d460a3722ad8518028baf667d1cbbceb3d5f97ad1b2b12e32c6508d79c9c25f12d09c6444c34a980feca323968e35691fe0e54e988d6c258a819bd060e7362d98418f6bc8b4923633531dae693dc94fd333e9f7cf06522df5e9e1236133e1db61d56aad5deab55d75cf33"], &(0x7f0000000400)=0x86) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r4, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000200)={'team0\x00'}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000240)={'raw\x00', 0x2, [{}, {}]}, 0x48) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f0000000180)={0x1, 0x3, 0x1000, 0x23, &(0x7f0000000080)="7482e7ddf2ed98baad2122a391c584909f4020879d61c5b451a5fc03bdf3a383b4b65d", 0x94, 0x0, &(0x7f00000000c0)="227c8abc6ba7e732c0d9c42c714c1b62b1d730b943ec6c4dd3b3b031ed7e5905bc087b791659635ceb08289f2b1eaad63a161b511922c6be4fadf933bca787154c3efc495fc60ebe23ecb1275ed8dbc5c2949dcc08df34b6dfbb7a382a5807ad8472883694cebb02d7787009173169de7cc37d0b870c16f5548eb509a466c38f61948e9723fe132cf32ec72d8e1b1100c2f0d101"}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000001540)={0x0, 0x0, 0x20b}, 0x20) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x6}, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r7, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xa) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$IPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x43, &(0x7f0000000440)={'icmp\x00'}, &(0x7f0000000480)=0x1e) 14:06:33 executing program 1: 14:06:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10) [ 409.038349][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 409.044165][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:06:34 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) [ 409.118196][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 409.124491][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 409.358145][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 409.363957][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:06:34 executing program 1: 14:06:34 executing program 2: [ 409.588178][ T8823] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, 14:06:34 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10) [ 409.684758][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 409.690591][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:06:35 executing program 1: 14:06:35 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:35 executing program 2: socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) openat$dir(0xffffffffffffff9c, 0x0, 0x4000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x2, 0x1100082) r3 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0x1}], 0x1, 0x401081806) r4 = creat(&(0x7f0000000580)='./bus\x00', 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r4) r6 = gettid() rt_tgsigqueueinfo(0x0, r6, 0x0, 0x0) r7 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000080)=@ethtool_cmd={0x17}}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000012c0)={0x0, 0x0}, &(0x7f0000001300)=0xc) r10 = socket$inet(0x10, 0x2, 0x0) sendmsg(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007841dfffd946f610500020081001f00000904030800080016000400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000001340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000001440)=0xe8) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001480)={0x0, 0x0}, &(0x7f00000014c0)=0xc) setxattr$system_posix_acl(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)='system.posix_acl_default\x00', &(0x7f0000000800)=ANY=[@ANYBLOB="0200000001000000000000000200ed91", @ANYRES32=0xee01, @ANYBLOB="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", @ANYBLOB="02001799", @ANYRES32=r11, @ANYBLOB="02000100", @ANYRES32=r12, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040000000000000008000500", @ANYRES32=0x0, @ANYBLOB="10000000000000002000030000000000"], 0xc, 0x1) r13 = getegid() setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={r6, r9, r13}, 0xc) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x2000005) pipe(&(0x7f0000000280)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x4000) r14 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x1c, 0x0, 0x1, 0x0, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4002004}, 0x8000) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000004c0)={0xfffffffffffffffe, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x34, r14, 0xce0f0eca16444cc5, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x13, 0x0, @udp='udp:syz1\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x9, 0x0, 0x0, 0x0, 0x4, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da", [0x0, 0x20]}) ioprio_set$uid(0x3, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0) r15 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r15, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fadvise64(r15, 0x0, 0x3ff, 0x2) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) 14:06:35 executing program 3: 14:06:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10) 14:06:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0000002c8fc511ef0052ba85df9e6312b51e5393c332fd0e12875cc81de8b4214edefc0ffbe801759a48ac83a613d7c950123961fdc39bee62de5a95038a4a7c1132edd8b442718607c0bf00a279554a454a41365974434fa003b7123b60ee52d8780d7761796cd7f93bbbc2ae7d460a3722ad8518028baf667d1cbbceb3d5f97ad1b2b12e32c6508d79c9c25f12d09c6444c34a980feca323968e35691fe0e54e988d6c258a819bd060e7362d98418f6bc8b4923633531dae693dc94fd333e9f7cf06522df5e9e1236133e1db61d56aad5deab55d75cf33"], &(0x7f0000000400)=0x86) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r4, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000200)={'team0\x00'}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000240)={'raw\x00', 0x2, [{}, {}]}, 0x48) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f0000000180)={0x1, 0x3, 0x1000, 0x23, &(0x7f0000000080)="7482e7ddf2ed98baad2122a391c584909f4020879d61c5b451a5fc03bdf3a383b4b65d", 0x94, 0x0, &(0x7f00000000c0)="227c8abc6ba7e732c0d9c42c714c1b62b1d730b943ec6c4dd3b3b031ed7e5905bc087b791659635ceb08289f2b1eaad63a161b511922c6be4fadf933bca787154c3efc495fc60ebe23ecb1275ed8dbc5c2949dcc08df34b6dfbb7a382a5807ad8472883694cebb02d7787009173169de7cc37d0b870c16f5548eb509a466c38f61948e9723fe132cf32ec72d8e1b1100c2f0d101"}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000001540)={0x0, 0x0, 0x20b}, 0x20) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x6}, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r7, &(0x7f00000005c0)=ANY=[@ANYBLOB="4fd85dcc12097051e1c1c550ed588b75bad95b216b5326987cd585cde82d9b2058823e7e2cd6e9129b078d8d3e0a4cd175e877a224e8ac983a891a598d1065ef114f979ecaa8b40b254c601a494273d802576d408fee47e9161f245eca6eeccb3f73ea92579c7ee8ff985c59db4a02b2d3a4869e43487ab83b783f92e15a68a50c5f72fa6fe2575aefe84f8e9162839ba1de6f34e3537077ce1822fb5bec23387a742690ce7d5d41bb2d6a34555148f11dc2fe34c0b8b7a46f5d9470da5b9b3e659141bcc560028c20673016a78dd3375687ea5228af9dbf820153a4417a52b5d8be7d293701e640d0edb27c7072c4bb3a432215cdf1b1519d9b500ff630226025ac121f4a97f1ce53a7eadbad25caed17ee3e3574508511d34096d3cd6bd0afd5ca2688f495dec5"], 0xa) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$IPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x43, &(0x7f0000000440)={'icmp\x00'}, &(0x7f0000000480)=0x1e) 14:06:35 executing program 1: [ 410.676264][ T8847] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, 14:06:35 executing program 2: 14:06:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x10) 14:06:35 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:35 executing program 3: 14:06:36 executing program 1: 14:06:36 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x10) 14:06:36 executing program 2: [ 411.251812][ T8868] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, 14:06:36 executing program 3: 14:06:36 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:36 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x10) 14:06:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0000002c8fc511ef0052ba85df9e6312b51e5393c332fd0e12875cc81de8b4214edefc0ffbe801759a48ac83a613d7c950123961fdc39bee62de5a95038a4a7c1132edd8b442718607c0bf00a279554a454a41365974434fa003b7123b60ee52d8780d7761796cd7f93bbbc2ae7d460a3722ad8518028baf667d1cbbceb3d5f97ad1b2b12e32c6508d79c9c25f12d09c6444c34a980feca323968e35691fe0e54e988d6c258a819bd060e7362d98418f6bc8b4923633531dae693dc94fd333e9f7cf06522df5e9e1236133e1db61d56aad5deab55d75cf33"], &(0x7f0000000400)=0x86) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r4, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000200)={'team0\x00'}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000240)={'raw\x00', 0x2, [{}, {}]}, 0x48) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f0000000180)={0x1, 0x3, 0x1000, 0x23, &(0x7f0000000080)="7482e7ddf2ed98baad2122a391c584909f4020879d61c5b451a5fc03bdf3a383b4b65d", 0x94, 0x0, &(0x7f00000000c0)="227c8abc6ba7e732c0d9c42c714c1b62b1d730b943ec6c4dd3b3b031ed7e5905bc087b791659635ceb08289f2b1eaad63a161b511922c6be4fadf933bca787154c3efc495fc60ebe23ecb1275ed8dbc5c2949dcc08df34b6dfbb7a382a5807ad8472883694cebb02d7787009173169de7cc37d0b870c16f5548eb509a466c38f61948e9723fe132cf32ec72d8e1b1100c2f0d101"}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000001540)={0x0, 0x0, 0x20b}, 0x20) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x6}, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r7, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xa) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) 14:06:36 executing program 1: 14:06:36 executing program 2: [ 411.771312][ T8885] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, 14:06:36 executing program 3: 14:06:36 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10) 14:06:36 executing program 1: 14:06:36 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:37 executing program 2: 14:06:37 executing program 3: [ 412.270125][ T8906] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, 14:06:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10) 14:06:37 executing program 1: 14:06:37 executing program 3: 14:06:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0000002c8fc511ef0052ba85df9e6312b51e5393c332fd0e12875cc81de8b4214edefc0ffbe801759a48ac83a613d7c950123961fdc39bee62de5a95038a4a7c1132edd8b442718607c0bf00a279554a454a41365974434fa003b7123b60ee52d8780d7761796cd7f93bbbc2ae7d460a3722ad8518028baf667d1cbbceb3d5f97ad1b2b12e32c6508d79c9c25f12d09c6444c34a980feca323968e35691fe0e54e988d6c258a819bd060e7362d98418f6bc8b4923633531dae693dc94fd333e9f7cf06522df5e9e1236133e1db61d56aad5deab55d75cf33"], &(0x7f0000000400)=0x86) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r4, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000200)={'team0\x00'}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000240)={'raw\x00', 0x2, [{}, {}]}, 0x48) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f0000000180)={0x1, 0x3, 0x1000, 0x23, &(0x7f0000000080)="7482e7ddf2ed98baad2122a391c584909f4020879d61c5b451a5fc03bdf3a383b4b65d", 0x94, 0x0, &(0x7f00000000c0)="227c8abc6ba7e732c0d9c42c714c1b62b1d730b943ec6c4dd3b3b031ed7e5905bc087b791659635ceb08289f2b1eaad63a161b511922c6be4fadf933bca787154c3efc495fc60ebe23ecb1275ed8dbc5c2949dcc08df34b6dfbb7a382a5807ad8472883694cebb02d7787009173169de7cc37d0b870c16f5548eb509a466c38f61948e9723fe132cf32ec72d8e1b1100c2f0d101"}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000001540)={0x0, 0x0, 0x20b}, 0x20) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x6}, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r7, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xa) 14:06:37 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:37 executing program 2: 14:06:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10) 14:06:37 executing program 1: 14:06:37 executing program 3: [ 412.920996][ T8925] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, 14:06:38 executing program 1: 14:06:38 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:38 executing program 2: 14:06:38 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 14:06:38 executing program 3: 14:06:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0000002c8fc511ef0052ba85df9e6312b51e5393c332fd0e12875cc81de8b4214edefc0ffbe801759a48ac83a613d7c950123961fdc39bee62de5a95038a4a7c1132edd8b442718607c0bf00a279554a454a41365974434fa003b7123b60ee52d8780d7761796cd7f93bbbc2ae7d460a3722ad8518028baf667d1cbbceb3d5f97ad1b2b12e32c6508d79c9c25f12d09c6444c34a980feca323968e35691fe0e54e988d6c258a819bd060e7362d98418f6bc8b4923633531dae693dc94fd333e9f7cf06522df5e9e1236133e1db61d56aad5deab55d75cf33"], &(0x7f0000000400)=0x86) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r4, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000200)={'team0\x00'}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000240)={'raw\x00', 0x2, [{}, {}]}, 0x48) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f0000000180)={0x1, 0x3, 0x1000, 0x23, &(0x7f0000000080)="7482e7ddf2ed98baad2122a391c584909f4020879d61c5b451a5fc03bdf3a383b4b65d", 0x94, 0x0, &(0x7f00000000c0)="227c8abc6ba7e732c0d9c42c714c1b62b1d730b943ec6c4dd3b3b031ed7e5905bc087b791659635ceb08289f2b1eaad63a161b511922c6be4fadf933bca787154c3efc495fc60ebe23ecb1275ed8dbc5c2949dcc08df34b6dfbb7a382a5807ad8472883694cebb02d7787009173169de7cc37d0b870c16f5548eb509a466c38f61948e9723fe132cf32ec72d8e1b1100c2f0d101"}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000001540)={0x0, 0x0, 0x20b}, 0x20) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x6}, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) 14:06:38 executing program 1: [ 413.503386][ T8949] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, 14:06:38 executing program 2: 14:06:38 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 14:06:38 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:38 executing program 3: 14:06:38 executing program 2: 14:06:38 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00tb\xb61|\xf5E\xe8p\xfal\x99\\-\xbd1\xaf,\xa5\xe7\xb2J\x13\x18\xd0\x93VF\xcf]\xa9_\xf3g\x17\xc4f\xdfA\xd9\x83\xff\x93\xeb\xc6\xbaK\xc2\x7f7\x040c ^g\xa7\xce\x0ed\x89(\xa4\xe6r\xf9\xb4\xa7\xdc\xb1\xea\a\xb9E\x8b^f[zN-\xb8\xb3\x8a\xeca\x85M\xd9C1\xd4\x15\xe8>\xf2lnrE\xe4\xef5\xcc\x82\x03\xb2\xdf<[\x05\xc9\xdc\xaf\xe7l\xe0\xe9\xfa\xc0\xdc\xff\xef\xc1\xbd\xb2]\xc3\x97v\x9e\x02\xab\x02\x84\xba\x11\x11Z\xf3', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 14:06:38 executing program 1: 14:06:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0000002c8fc511ef0052ba85df9e6312b51e5393c332fd0e12875cc81de8b4214edefc0ffbe801759a48ac83a613d7c950123961fdc39bee62de5a95038a4a7c1132edd8b442718607c0bf00a279554a454a41365974434fa003b7123b60ee52d8780d7761796cd7f93bbbc2ae7d460a3722ad8518028baf667d1cbbceb3d5f97ad1b2b12e32c6508d79c9c25f12d09c6444c34a980feca323968e35691fe0e54e988d6c258a819bd060e7362d98418f6bc8b4923633531dae693dc94fd333e9f7cf06522df5e9e1236133e1db61d56aad5deab55d75cf33"], &(0x7f0000000400)=0x86) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r4, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000200)={'team0\x00'}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000240)={'raw\x00', 0x2, [{}, {}]}, 0x48) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f0000000180)={0x1, 0x3, 0x1000, 0x23, &(0x7f0000000080)="7482e7ddf2ed98baad2122a391c584909f4020879d61c5b451a5fc03bdf3a383b4b65d", 0x94, 0x0, &(0x7f00000000c0)="227c8abc6ba7e732c0d9c42c714c1b62b1d730b943ec6c4dd3b3b031ed7e5905bc087b791659635ceb08289f2b1eaad63a161b511922c6be4fadf933bca787154c3efc495fc60ebe23ecb1275ed8dbc5c2949dcc08df34b6dfbb7a382a5807ad8472883694cebb02d7787009173169de7cc37d0b870c16f5548eb509a466c38f61948e9723fe132cf32ec72d8e1b1100c2f0d101"}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000001540)={0x0, 0x0, 0x20b}, 0x20) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x6}, 0x4) pipe(&(0x7f0000000280)) 14:06:39 executing program 3: [ 414.045868][ T8970] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, 14:06:39 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:39 executing program 3: 14:06:39 executing program 4: 14:06:39 executing program 2: 14:06:39 executing program 1: [ 414.682634][ T8994] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000, 14:06:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0000002c8fc511ef0052ba85df9e6312b51e5393c332fd0e12875cc81de8b4214edefc0ffbe801759a48ac83a613d7c950123961fdc39bee62de5a95038a4a7c1132edd8b442718607c0bf00a279554a454a41365974434fa003b7123b60ee52d8780d7761796cd7f93bbbc2ae7d460a3722ad8518028baf667d1cbbceb3d5f97ad1b2b12e32c6508d79c9c25f12d09c6444c34a980feca323968e35691fe0e54e988d6c258a819bd060e7362d98418f6bc8b4923633531dae693dc94fd333e9f7cf06522df5e9e1236133e1db61d56aad5deab55d75cf33"], &(0x7f0000000400)=0x86) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r4, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000200)={'team0\x00'}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000240)={'raw\x00', 0x2, [{}, {}]}, 0x48) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f0000000180)={0x1, 0x3, 0x1000, 0x23, &(0x7f0000000080)="7482e7ddf2ed98baad2122a391c584909f4020879d61c5b451a5fc03bdf3a383b4b65d", 0x94, 0x0, &(0x7f00000000c0)="227c8abc6ba7e732c0d9c42c714c1b62b1d730b943ec6c4dd3b3b031ed7e5905bc087b791659635ceb08289f2b1eaad63a161b511922c6be4fadf933bca787154c3efc495fc60ebe23ecb1275ed8dbc5c2949dcc08df34b6dfbb7a382a5807ad8472883694cebb02d7787009173169de7cc37d0b870c16f5548eb509a466c38f61948e9723fe132cf32ec72d8e1b1100c2f0d101"}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000001540)={0x0, 0x0, 0x20b}, 0x20) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x6}, 0x4) 14:06:39 executing program 4: 14:06:39 executing program 3: 14:06:39 executing program 2: 14:06:39 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:39 executing program 1: 14:06:40 executing program 3: 14:06:40 executing program 4: 14:06:40 executing program 2: 14:06:40 executing program 4: 14:06:40 executing program 1: 14:06:40 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:40 executing program 2: 14:06:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xb, 0xc30, 0x8}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r2, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 14:06:40 executing program 3: 14:06:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0000002c8fc511ef0052ba85df9e6312b51e5393c332fd0e12875cc81de8b4214edefc0ffbe801759a48ac83a613d7c950123961fdc39bee62de5a95038a4a7c1132edd8b442718607c0bf00a279554a454a41365974434fa003b7123b60ee52d8780d7761796cd7f93bbbc2ae7d460a3722ad8518028baf667d1cbbceb3d5f97ad1b2b12e32c6508d79c9c25f12d09c6444c34a980feca323968e35691fe0e54e988d6c258a819bd060e7362d98418f6bc8b4923633531dae693dc94fd333e9f7cf06522df5e9e1236133e1db61d56aad5deab55d75cf33"], &(0x7f0000000400)=0x86) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r4, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000200)={'team0\x00'}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000240)={'raw\x00', 0x2, [{}, {}]}, 0x48) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f0000000180)={0x1, 0x3, 0x1000, 0x23, &(0x7f0000000080)="7482e7ddf2ed98baad2122a391c584909f4020879d61c5b451a5fc03bdf3a383b4b65d", 0x94, 0x0, &(0x7f00000000c0)="227c8abc6ba7e732c0d9c42c714c1b62b1d730b943ec6c4dd3b3b031ed7e5905bc087b791659635ceb08289f2b1eaad63a161b511922c6be4fadf933bca787154c3efc495fc60ebe23ecb1275ed8dbc5c2949dcc08df34b6dfbb7a382a5807ad8472883694cebb02d7787009173169de7cc37d0b870c16f5548eb509a466c38f61948e9723fe132cf32ec72d8e1b1100c2f0d101"}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000001540)={0x0, 0x0, 0x20b}, 0x20) 14:06:40 executing program 4: 14:06:41 executing program 3: 14:06:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0000002c8fc511ef0052ba85df9e6312b51e5393c332fd0e12875cc81de8b4214edefc0ffbe801759a48ac83a613d7c950123961fdc39bee62de5a95038a4a7c1132edd8b442718607c0bf00a279554a454a41365974434fa003b7123b60ee52d8780d7761796cd7f93bbbc2ae7d460a3722ad8518028baf667d1cbbceb3d5f97ad1b2b12e32c6508d79c9c25f12d09c6444c34a980feca323968e35691fe0e54e988d6c258a819bd060e7362d98418f6bc8b4923633531dae693dc94fd333e9f7cf06522df5e9e1236133e1db61d56aad5deab55d75cf33"], &(0x7f0000000400)=0x86) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r4, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000200)={'team0\x00'}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000240)={'raw\x00', 0x2, [{}, {}]}, 0x48) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f0000000180)={0x1, 0x3, 0x1000, 0x23, &(0x7f0000000080)="7482e7ddf2ed98baad2122a391c584909f4020879d61c5b451a5fc03bdf3a383b4b65d", 0x94, 0x0, &(0x7f00000000c0)="227c8abc6ba7e732c0d9c42c714c1b62b1d730b943ec6c4dd3b3b031ed7e5905bc087b791659635ceb08289f2b1eaad63a161b511922c6be4fadf933bca787154c3efc495fc60ebe23ecb1275ed8dbc5c2949dcc08df34b6dfbb7a382a5807ad8472883694cebb02d7787009173169de7cc37d0b870c16f5548eb509a466c38f61948e9723fe132cf32ec72d8e1b1100c2f0d101"}) 14:06:41 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:41 executing program 1: 14:06:41 executing program 2: 14:06:41 executing program 4: 14:06:41 executing program 1: 14:06:41 executing program 2: 14:06:41 executing program 3: 14:06:41 executing program 4: 14:06:41 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:42 executing program 4: 14:06:42 executing program 1: 14:06:42 executing program 2: 14:06:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0000002c8fc511ef0052ba85df9e6312b51e5393c332fd0e12875cc81de8b4214edefc0ffbe801759a48ac83a613d7c950123961fdc39bee62de5a95038a4a7c1132edd8b442718607c0bf00a279554a454a41365974434fa003b7123b60ee52d8780d7761796cd7f93bbbc2ae7d460a3722ad8518028baf667d1cbbceb3d5f97ad1b2b12e32c6508d79c9c25f12d09c6444c34a980feca323968e35691fe0e54e988d6c258a819bd060e7362d98418f6bc8b4923633531dae693dc94fd333e9f7cf06522df5e9e1236133e1db61d56aad5deab55d75cf33"], &(0x7f0000000400)=0x86) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r4, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000200)={'team0\x00'}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000240)={'raw\x00', 0x2, [{}, {}]}, 0x48) socket$inet_udplite(0x2, 0x2, 0x88) 14:06:42 executing program 3: 14:06:42 executing program 3: 14:06:42 executing program 1: 14:06:42 executing program 4: 14:06:42 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:42 executing program 2: 14:06:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0000002c8fc511ef0052ba85df9e6312b51e5393c332fd0e12875cc81de8b4214edefc0ffbe801759a48ac83a613d7c950123961fdc39bee62de5a95038a4a7c1132edd8b442718607c0bf00a279554a454a41365974434fa003b7123b60ee52d8780d7761796cd7f93bbbc2ae7d460a3722ad8518028baf667d1cbbceb3d5f97ad1b2b12e32c6508d79c9c25f12d09c6444c34a980feca323968e35691fe0e54e988d6c258a819bd060e7362d98418f6bc8b4923633531dae693dc94fd333e9f7cf06522df5e9e1236133e1db61d56aad5deab55d75cf33"], &(0x7f0000000400)=0x86) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r4, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000200)={'team0\x00'}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000240)={'raw\x00', 0x2, [{}, {}]}, 0x48) 14:06:42 executing program 4: 14:06:42 executing program 3: 14:06:42 executing program 1: 14:06:42 executing program 2: 14:06:42 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@resuid={'resuid'}}]}) 14:06:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0000002c8fc511ef0052ba85df9e6312b51e5393c332fd0e12875cc81de8b4214edefc0ffbe801759a48ac83a613d7c950123961fdc39bee62de5a95038a4a7c1132edd8b442718607c0bf00a279554a454a41365974434fa003b7123b60ee52d8780d7761796cd7f93bbbc2ae7d460a3722ad8518028baf667d1cbbceb3d5f97ad1b2b12e32c6508d79c9c25f12d09c6444c34a980feca323968e35691fe0e54e988d6c258a819bd060e7362d98418f6bc8b4923633531dae693dc94fd333e9f7cf06522df5e9e1236133e1db61d56aad5deab55d75cf33"], &(0x7f0000000400)=0x86) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r4, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000200)={'team0\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 14:06:43 executing program 4: 14:06:43 executing program 2: 14:06:43 executing program 1: 14:06:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB='quota_quantum=0x0000000000000ff3,statfs_percent=0x0000000000000007,no']) [ 418.457723][ T9136] gfs2: Unknown parameter 'no' 14:06:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 14:06:43 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, 0x0) 14:06:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 14:06:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0000002c8fc511ef0052ba85df9e6312b51e5393c332fd0e12875cc81de8b4214edefc0ffbe801759a48ac83a613d7c950123961fdc39bee62de5a95038a4a7c1132edd8b442718607c0bf00a279554a454a41365974434fa003b7123b60ee52d8780d7761796cd7f93bbbc2ae7d460a3722ad8518028baf667d1cbbceb3d5f97ad1b2b12e32c6508d79c9c25f12d09c6444c34a980feca323968e35691fe0e54e988d6c258a819bd060e7362d98418f6bc8b4923633531dae693dc94fd333e9f7cf06522df5e9e1236133e1db61d56aad5deab55d75cf33"], &(0x7f0000000400)=0x86) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r4, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000200)={'team0\x00'}) 14:06:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001e000106000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="320000000000000013000000221bc72ba000de0b76819b2dfe649c2e8642b26d01", @ANYRES32=0x0], 0x28}}, 0x0) 14:06:43 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4188aea7, &(0x7f00000000c0)) [ 418.744492][ T9147] input: syz1 as /devices/virtual/input/input8 [ 418.941484][ T9158] input: syz1 as /devices/virtual/input/input9 [ 418.962312][ T9160] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 419.035135][ T9163] EXT4-fs (sda1): re-mounted. Opts: 14:06:44 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, 0x0) 14:06:44 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 14:06:44 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c}, 0x1c}}, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x19) sendmmsg(r0, &(0x7f00000092c0), 0x365, 0x0) 14:06:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0000002c8fc511ef0052ba85df9e6312b51e5393c332fd0e12875cc81de8b4214edefc0ffbe801759a48ac83a613d7c950123961fdc39bee62de5a95038a4a7c1132edd8b442718607c0bf00a279554a454a41365974434fa003b7123b60ee52d8780d7761796cd7f93bbbc2ae7d460a3722ad8518028baf667d1cbbceb3d5f97ad1b2b12e32c6508d79c9c25f12d09c6444c34a980feca323968e35691fe0e54e988d6c258a819bd060e7362d98418f6bc8b4923633531dae693dc94fd333e9f7cf06522df5e9e1236133e1db61d56aad5deab55d75cf33"], &(0x7f0000000400)=0x86) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r4, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:06:44 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r1, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 14:06:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = dup(r0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) 14:06:44 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x1) [ 419.745310][ T9198] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/5' not defined. 14:06:44 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, 0x0) 14:06:44 executing program 3: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000180)={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {}, {0x10000}}) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x101002) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) write$evdev(r0, &(0x7f0000000080)=[{{0x0, 0x7530}}], 0x2a29) 14:06:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0000002c8fc511ef0052ba85df9e6312b51e5393c332fd0e12875cc81de8b4214edefc0ffbe801759a48ac83a613d7c950123961fdc39bee62de5a95038a4a7c1132edd8b442718607c0bf00a279554a454a41365974434fa003b7123b60ee52d8780d7761796cd7f93bbbc2ae7d460a3722ad8518028baf667d1cbbceb3d5f97ad1b2b12e32c6508d79c9c25f12d09c6444c34a980feca323968e35691fe0e54e988d6c258a819bd060e7362d98418f6bc8b4923633531dae693dc94fd333e9f7cf06522df5e9e1236133e1db61d56aad5deab55d75cf33"], &(0x7f0000000400)=0x86) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r4, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 14:06:45 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="56efbba6e8aee7b4059f0000007c62ba2ba6f18a1738b744b306abdf00f9002d00000000e789310100000000000000196691cde10e015e8f72b3abd1965e78451a543c742b3363b3806dc2c1a642d4a529c0e34bf6eb61acc9c347349326efca5be61f0000009cd920af72f7192ba48332891da6bbab22917d7d08fbb2b607c52b23ee3a4152432de61bb085315bbd1bf7e8a84dc5c925317c62ecf3a3c7742669d59443a7ffa2327420289de50b0d68fd97c140d3c83b684394c9d7434369b4ef42444d40"], 0x16) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000380)={&(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}) [ 420.100211][ T9207] EXT4-fs (sda1): re-mounted. Opts: 14:06:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg$inet(r0, &(0x7f0000000880)={&(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6}]}}}], 0x18}, 0x0) 14:06:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = dup(r0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) 14:06:45 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)) 14:06:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0000002c8fc511ef0052ba85df9e6312b51e5393c332fd0e12875cc81de8b4214edefc0ffbe801759a48ac83a613d7c950123961fdc39bee62de5a95038a4a7c1132edd8b442718607c0bf00a279554a454a41365974434fa003b7123b60ee52d8780d7761796cd7f93bbbc2ae7d460a3722ad8518028baf667d1cbbceb3d5f97ad1b2b12e32c6508d79c9c25f12d09c6444c34a980feca323968e35691fe0e54e988d6c258a819bd060e7362d98418f6bc8b4923633531dae693dc94fd333e9f7cf06522df5e9e1236133e1db61d56aad5deab55d75cf33"], &(0x7f0000000400)=0x86) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) [ 420.477622][ T9223] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 420.593677][ T9226] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) 14:06:45 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="9be598000400006f000000cc25000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7947dc77343ed2988db7f32a375f120600000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212dfba590de20c5776b9fa872c50000000000000000aa619adfc02800"/161], 0xa1) socket$nl_route(0x10, 0x3, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) [ 420.666455][ T9223] FAT-fs (loop4): Filesystem has been set read-only [ 420.677668][ T9238] EXT4-fs (sda1): re-mounted. Opts: [ 420.683837][ T9226] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) 14:06:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000540)={0x53, 0xfffffffffffffffb, 0x59, 0x81, @buffer={0x0, 0x7e, &(0x7f0000000300)=""/126}, &(0x7f00000003c0)="847f3273c5a3eec8cdbdad71e0598b0e6f2df8d2263f094b7d2ba9d189dbd3ded8ebb4e0489d6052fbe889222fdc9cc63bfe1ca24d93601fc704d2becbdfdb50e5b2f32be169c71a3a559909eee603709f833fa57a294a878b", &(0x7f0000000440)=""/255, 0x1ff, 0x4, 0x2, &(0x7f0000000100)}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xfffffffc, 0x4) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x9e685ac8a8e3a5e9, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x40000, 0x0) getsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f00000005c0)=0x3, &(0x7f0000000600)=0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffd32, 0x23, 0x0, 0xdd) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x800, 0x0) ioctl$SCSI_IOCTL_SYNC(r6, 0x4) [ 420.809467][ T9223] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 420.858476][ T9226] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) 14:06:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0000002c8fc511ef0052ba85df9e6312b51e5393c332fd0e12875cc81de8b4214edefc0ffbe801759a48ac83a613d7c950123961fdc39bee62de5a95038a4a7c1132edd8b442718607c0bf00a279554a454a41365974434fa003b7123b60ee52d8780d7761796cd7f93bbbc2ae7d460a3722ad8518028baf667d1cbbceb3d5f97ad1b2b12e32c6508d79c9c25f12d09c6444c34a980feca323968e35691fe0e54e988d6c258a819bd060e7362d98418f6bc8b4923633531dae693dc94fd333e9f7cf06522df5e9e1236133e1db61d56aad5deab55d75cf33"], &(0x7f0000000400)=0x86) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 14:06:45 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)) 14:06:45 executing program 2: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005bc0)=[{0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000000000)="394cbcb91bcf3962ea5c00ad2efbf6fb2f166aa139518df7135af06c35fa", 0x1e}], 0x1}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:46 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="56efbba6e8aee7b4059f0000007c62ba2ba6f18a1738b744b306abdf00f9002d00000000e789310100000000000000196691cde10e015e8f72b3abd1965e78451a543c742b3363b3806dc2c1a642d4a529c0e34bf6eb61acc9c347349326efca5be61f0000009cd920af72f7192ba48332891da6bbab22917d7d08fbb2b607c52b23ee3a4152432de61bb085315bbd1bf7e8a84dc5c925317c62ecf3a3c7742669d59443a7ffa2327420289de50b0d68fd97c140d3c83b684394c9d7434369b4ef42444d40"], 0x16) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000380)={&(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}) [ 421.342778][ T9269] EXT4-fs (sda1): re-mounted. Opts: 14:06:46 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="9be598000400006f000000cc25000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7947dc77343ed2988db7f32a375f120600000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212dfba590de20c5776b9fa872c50000000000000000aa619adfc02800"/161], 0xa1) socket$nl_route(0x10, 0x3, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) 14:06:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0000002c8fc511ef0052ba85df9e6312b51e5393c332fd0e12875cc81de8b4214edefc0ffbe801759a48ac83a613d7c950123961fdc39bee62de5a95038a4a7c1132edd8b442718607c0bf00a279554a454a41365974434fa003b7123b60ee52d8780d7761796cd7f93bbbc2ae7d460a3722ad8518028baf667d1cbbceb3d5f97ad1b2b12e32c6508d79c9c25f12d09c6444c34a980feca323968e35691fe0e54e988d6c258a819bd060e7362d98418f6bc8b4923633531dae693dc94fd333e9f7cf06522df5e9e1236133e1db61d56aad5deab55d75cf33"], &(0x7f0000000400)=0x86) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) 14:06:46 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f00000003c0)) 14:06:46 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="9be598000400006f000000cc25000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7947dc77343ed2988db7f32a375f120600000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212dfba590de20c5776b9fa872c50000000000000000aa619adfc02800"/161], 0xa1) socket$nl_route(0x10, 0x3, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) [ 421.887535][ T9290] EXT4-fs (sda1): re-mounted. Opts: 14:06:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0000002c8fc511ef0052ba85df9e6312b51e5393c332fd0e12875cc81de8b4214edefc0ffbe801759a48ac83a613d7c950123961fdc39bee62de5a95038a4a7c1132edd8b442718607c0bf00a279554a454a41365974434fa003b7123b60ee52d8780d7761796cd7f93bbbc2ae7d460a3722ad8518028baf667d1cbbceb3d5f97ad1b2b12e32c6508d79c9c25f12d09c6444c34a980feca323968e35691fe0e54e988d6c258a819bd060e7362d98418f6bc8b4923633531dae693dc94fd333e9f7cf06522df5e9e1236133e1db61d56aad5deab55d75cf33"], &(0x7f0000000400)=0x86) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) 14:06:47 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="56efbba6e8aee7b4059f0000007c62ba2ba6f18a1738b744b306abdf00f9002d00000000e789310100000000000000196691cde10e015e8f72b3abd1965e78451a543c742b3363b3806dc2c1a642d4a529c0e34bf6eb61acc9c347349326efca5be61f0000009cd920af72f7192ba48332891da6bbab22917d7d08fbb2b607c52b23ee3a4152432de61bb085315bbd1bf7e8a84dc5c925317c62ecf3a3c7742669d59443a7ffa2327420289de50b0d68fd97c140d3c83b684394c9d7434369b4ef42444d40"], 0x16) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000380)={&(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}) 14:06:47 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="56efbba6e8aee7b4059f0000007c62ba2ba6f18a1738b744b306abdf00f9002d00000000e789310100000000000000196691cde10e015e8f72b3abd1965e78451a543c742b3363b3806dc2c1a642d4a529c0e34bf6eb61acc9c347349326efca5be61f0000009cd920af72f7192ba48332891da6bbab22917d7d08fbb2b607c52b23ee3a4152432de61bb085315bbd1bf7e8a84dc5c925317c62ecf3a3c7742669d59443a7ffa2327420289de50b0d68fd97c140d3c83b684394c9d7434369b4ef42444d40"], 0x16) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000380)={&(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}) 14:06:47 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="56efbba6e8aee7b4059f0000007c62ba2ba6f18a1738b744b306abdf00f9002d00000000e789310100000000000000196691cde10e015e8f72b3abd1965e78451a543c742b3363b3806dc2c1a642d4a529c0e34bf6eb61acc9c347349326efca5be61f0000009cd920af72f7192ba48332891da6bbab22917d7d08fbb2b607c52b23ee3a4152432de61bb085315bbd1bf7e8a84dc5c925317c62ecf3a3c7742669d59443a7ffa2327420289de50b0d68fd97c140d3c83b684394c9d7434369b4ef42444d40"], 0x16) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000380)={&(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}) 14:06:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/568]}, 0x2b0) 14:06:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0000002c8fc511ef0052ba85df9e6312b51e5393c332fd0e12875cc81de8b4214edefc0ffbe801759a48ac83a613d7c950123961fdc39bee62de5a95038a4a7c1132edd8b442718607c0bf00a279554a454a41365974434fa003b7123b60ee52d8780d7761796cd7f93bbbc2ae7d460a3722ad8518028baf667d1cbbceb3d5f97ad1b2b12e32c6508d79c9c25f12d09c6444c34a980feca323968e35691fe0e54e988d6c258a819bd060e7362d98418f6bc8b4923633531dae693dc94fd333e9f7cf06522df5e9e1236133e1db61d56aad5deab55d75cf33"], &(0x7f0000000400)=0x86) socket$inet6_sctp(0xa, 0x1, 0x84) 14:06:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @local}, 0x1c) recvmsg(r0, &(0x7f0000000040)={&(0x7f00000001c0)=@nl=@proc, 0x80, 0x0}, 0x12000) 14:06:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0000002c8fc511ef0052ba85df9e6312b51e5393c332fd0e12875cc81de8b4214edefc0ffbe801759a48ac83a613d7c950123961fdc39bee62de5a95038a4a7c1132edd8b442718607c0bf00a279554a454a41365974434fa003b7123b60ee52d8780d7761796cd7f93bbbc2ae7d460a3722ad8518028baf667d1cbbceb3d5f97ad1b2b12e32c6508d79c9c25f12d09c6444c34a980feca323968e35691fe0e54e988d6c258a819bd060e7362d98418f6bc8b4923633531dae693dc94fd333e9f7cf06522df5e9e1236133e1db61d56aad5deab55d75cf33"], &(0x7f0000000400)=0x86) 14:06:48 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f00000000c0)={{0x3, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) connect$ax25(r0, &(0x7f0000000000)={{0x3, @default, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null]}, 0x48) connect$ax25(r0, &(0x7f0000000140)={{0x3, @bcast}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x10) [ 423.213816][ T9329] x_tables: eb_tables: realm match: used from hooks POSTROUTING, but only valid from INPUT/FORWARD/OUTPUT/POSTROUTING 14:06:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000000040)) dup3(r2, r3, 0x0) 14:06:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x2af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000800)=@newsa={0x138, 0x10, 0x1621, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@ipv4={[], [], @multicast1}, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) [ 423.470441][ T9341] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 423.503371][ T9341] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 14:06:48 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) [ 423.527476][ T9342] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 14:06:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:06:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb4, 0x80000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x0) 14:06:48 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x450d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) getpid() gettid() getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000400)={@broadcast, @remote}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$apparmor_exec(r1, &(0x7f0000000600)={'\\CB\xec\x1f\xb7\x06C\xc3MY\x1dtG\x03\xc3\x16\xb1\x9bcFy\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bB\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b\x0fJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x26d) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)=0x0) ptrace$cont(0x20, r4, 0x7ff, 0x5) tkill(0x0, 0x0) 14:06:48 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 14:06:48 executing program 5: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='~', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000003e80)={0x0, 0x0, &(0x7f0000003b80)}, 0x8000) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0xf) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:06:48 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 14:06:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) [ 424.141054][ T25] audit: type=1804 audit(1572358009.044:53): pid=9363 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/" dev="sda1" ino=2328 res=1 14:06:49 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000040)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000100)) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x100) write$P9_RREAD(r3, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a061c06520e2fec}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r3, 0x10, 0x0, 0x10fffe) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80001, 0x0) syz_extract_tcp_res(&(0x7f00000000c0), 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) dup(r4) 14:06:49 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f000004ffe0)=[{&(0x7f00000000c0)=""/128, 0x577}], 0x2000000000000287) timer_create(0x4000000000000003, &(0x7f000004c000)={0x0, 0x19, 0x0, @thr={0x0, 0x0}}, &(0x7f000004cffc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) [ 424.480120][ T9370] overlayfs: workdir and upperdir must reside under the same mount 14:06:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:06:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000540)={0x53, 0xfffffffffffffffb, 0x54, 0x81, @buffer={0x0, 0x7e, &(0x7f0000000300)=""/126}, &(0x7f00000003c0)="847f3273c5a3eec8cdbdad71e0598b0e6f2df8d2263f094b7d2ba9d189dbd3ded8ebb4e0489d6052fbe889222fdc9cc63bfe1ca24d93601fc704d2becbdfdb50e5b2f32be169c71a3a559909eee603709f833fa5", &(0x7f0000000440)=""/255, 0x1ff, 0x4, 0x2, &(0x7f0000000100)}) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xfffffffc, 0x4) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x9e685ac8a8e3a5e9, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000140)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x40000, 0x0) getsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f00000005c0)=0x3, &(0x7f0000000600)=0x1) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffd32, 0x23, 0x0, 0xdd) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x800, 0x0) 14:06:49 executing program 5: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='~', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000003e80)={0x0, 0x0, &(0x7f0000003b80)}, 0x8000) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0xf) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 424.867281][ C1] sd 0:0:1:0: [sg0] tag#2926 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 424.876780][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB: Test Unit Ready [ 424.883310][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.892925][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.902552][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:06:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:06:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) close(r0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='memgry.\x00\x00\x00\x00\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000200)={r2, 0x0, 0x0}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r2, 0x28, &(0x7f0000000100)}, 0x10) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) r4 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) write$cgroup_int(r4, 0x0, 0x0) [ 424.912174][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.921798][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.931421][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.941040][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.950687][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.960298][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.969938][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.979550][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.989186][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.998802][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.008457][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.018114][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 14:06:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:06:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000540)={0x53, 0xfffffffffffffffb, 0x54, 0x81, @buffer={0x0, 0x7e, &(0x7f0000000300)=""/126}, &(0x7f00000003c0)="847f3273c5a3eec8cdbdad71e0598b0e6f2df8d2263f094b7d2ba9d189dbd3ded8ebb4e0489d6052fbe889222fdc9cc63bfe1ca24d93601fc704d2becbdfdb50e5b2f32be169c71a3a559909eee603709f833fa5", &(0x7f0000000440)=""/255, 0x1ff, 0x4, 0x2, &(0x7f0000000100)}) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xfffffffc, 0x4) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x9e685ac8a8e3a5e9, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000140)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x40000, 0x0) getsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f00000005c0)=0x3, &(0x7f0000000600)=0x1) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffd32, 0x23, 0x0, 0xdd) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x800, 0x0) 14:06:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:06:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000540)={0x53, 0xfffffffffffffffb, 0x54, 0x81, @buffer={0x0, 0x7e, &(0x7f0000000300)=""/126}, &(0x7f00000003c0)="847f3273c5a3eec8cdbdad71e0598b0e6f2df8d2263f094b7d2ba9d189dbd3ded8ebb4e0489d6052fbe889222fdc9cc63bfe1ca24d93601fc704d2becbdfdb50e5b2f32be169c71a3a559909eee603709f833fa5", &(0x7f0000000440)=""/255, 0x1ff, 0x4, 0x2, &(0x7f0000000100)}) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xfffffffc, 0x4) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x9e685ac8a8e3a5e9, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000140)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x40000, 0x0) getsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f00000005c0)=0x3, &(0x7f0000000600)=0x1) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffd32, 0x23, 0x0, 0xdd) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x800, 0x0) 14:06:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000540)={0x53, 0xfffffffffffffffb, 0x54, 0x81, @buffer={0x0, 0x7e, &(0x7f0000000300)=""/126}, &(0x7f00000003c0)="847f3273c5a3eec8cdbdad71e0598b0e6f2df8d2263f094b7d2ba9d189dbd3ded8ebb4e0489d6052fbe889222fdc9cc63bfe1ca24d93601fc704d2becbdfdb50e5b2f32be169c71a3a559909eee603709f833fa5", &(0x7f0000000440)=""/255, 0x1ff, 0x4, 0x2, &(0x7f0000000100)}) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xfffffffc, 0x4) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x9e685ac8a8e3a5e9, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000140)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x40000, 0x0) getsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f00000005c0)=0x3, &(0x7f0000000600)=0x1) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffd32, 0x23, 0x0, 0xdd) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x800, 0x0) 14:06:50 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) [ 426.082520][ C1] sd 0:0:1:0: [sg0] tag#2926 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 426.092025][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB: Test Unit Ready [ 426.098533][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.108182][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.117785][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.127480][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.137111][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.146749][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.156389][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.166093][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.175740][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.185368][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.190186][ C0] sd 0:0:1:0: [sg0] tag#2929 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 426.194991][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.204361][ C0] sd 0:0:1:0: [sg0] tag#2929 CDB: Test Unit Ready [ 426.213926][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.220374][ C0] sd 0:0:1:0: [sg0] tag#2929 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.229922][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.239493][ C0] sd 0:0:1:0: [sg0] tag#2929 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.249056][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.258590][ C0] sd 0:0:1:0: [sg0] tag#2929 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.268155][ C1] sd 0:0:1:0: [sg0] tag#2926 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.277697][ C0] sd 0:0:1:0: [sg0] tag#2929 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.295801][ C0] sd 0:0:1:0: [sg0] tag#2929 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.305442][ C0] sd 0:0:1:0: [sg0] tag#2929 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.315080][ C0] sd 0:0:1:0: [sg0] tag#2929 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.324715][ C0] sd 0:0:1:0: [sg0] tag#2929 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.334323][ C0] sd 0:0:1:0: [sg0] tag#2929 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.343966][ C0] sd 0:0:1:0: [sg0] tag#2929 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.353592][ C0] sd 0:0:1:0: [sg0] tag#2929 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.363206][ C0] sd 0:0:1:0: [sg0] tag#2929 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.372834][ C0] sd 0:0:1:0: [sg0] tag#2929 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.382492][ C0] sd 0:0:1:0: [sg0] tag#2929 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.392132][ C0] sd 0:0:1:0: [sg0] tag#2929 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 14:06:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:06:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000540)={0x53, 0xfffffffffffffffb, 0x54, 0x81, @buffer={0x0, 0x7e, &(0x7f0000000300)=""/126}, &(0x7f00000003c0)="847f3273c5a3eec8cdbdad71e0598b0e6f2df8d2263f094b7d2ba9d189dbd3ded8ebb4e0489d6052fbe889222fdc9cc63bfe1ca24d93601fc704d2becbdfdb50e5b2f32be169c71a3a559909eee603709f833fa5", &(0x7f0000000440)=""/255, 0x1ff, 0x4, 0x2, &(0x7f0000000100)}) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xfffffffc, 0x4) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x9e685ac8a8e3a5e9, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000140)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x40000, 0x0) getsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f00000005c0)=0x3, &(0x7f0000000600)=0x1) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffd32, 0x23, 0x0, 0xdd) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x800, 0x0) [ 426.908220][ C0] sd 0:0:1:0: [sg0] tag#2897 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 426.917720][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB: Test Unit Ready [ 426.924223][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.933856][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.943487][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.953116][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.962755][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.972384][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.982015][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.991641][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.001263][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.010897][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.020529][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.030196][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.039896][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.049529][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:06:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) [ 427.059208][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 14:06:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000540)={0x53, 0xfffffffffffffffb, 0x54, 0x81, @buffer={0x0, 0x7e, &(0x7f0000000300)=""/126}, &(0x7f00000003c0)="847f3273c5a3eec8cdbdad71e0598b0e6f2df8d2263f094b7d2ba9d189dbd3ded8ebb4e0489d6052fbe889222fdc9cc63bfe1ca24d93601fc704d2becbdfdb50e5b2f32be169c71a3a559909eee603709f833fa5", &(0x7f0000000440)=""/255, 0x1ff, 0x4, 0x2, &(0x7f0000000100)}) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xfffffffc, 0x4) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x9e685ac8a8e3a5e9, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000140)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x40000, 0x0) getsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f00000005c0)=0x3, &(0x7f0000000600)=0x1) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffd32, 0x23, 0x0, 0xdd) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x800, 0x0) 14:06:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0xfffffef2) [ 427.419751][ C1] sd 0:0:1:0: [sg0] tag#2942 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 427.429252][ C1] sd 0:0:1:0: [sg0] tag#2942 CDB: Test Unit Ready [ 427.435714][ C1] sd 0:0:1:0: [sg0] tag#2942 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.445460][ C1] sd 0:0:1:0: [sg0] tag#2942 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.455092][ C1] sd 0:0:1:0: [sg0] tag#2942 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.464745][ C1] sd 0:0:1:0: [sg0] tag#2942 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.474399][ C1] sd 0:0:1:0: [sg0] tag#2942 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.484048][ C1] sd 0:0:1:0: [sg0] tag#2942 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.493687][ C1] sd 0:0:1:0: [sg0] tag#2942 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.503314][ C1] sd 0:0:1:0: [sg0] tag#2942 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.512966][ C1] sd 0:0:1:0: [sg0] tag#2942 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.522595][ C1] sd 0:0:1:0: [sg0] tag#2942 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.532227][ C1] sd 0:0:1:0: [sg0] tag#2942 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.541881][ C1] sd 0:0:1:0: [sg0] tag#2942 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.551525][ C1] sd 0:0:1:0: [sg0] tag#2942 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.561163][ C1] sd 0:0:1:0: [sg0] tag#2942 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.570789][ C1] sd 0:0:1:0: [sg0] tag#2942 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 14:06:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) close(r0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='memgry.\x00\x00\x00\x00\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000200)={r2, 0x0, 0x0}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r2, 0x28, &(0x7f0000000100)}, 0x10) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) r4 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) write$cgroup_int(r4, 0x0, 0x0) 14:06:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:06:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x8000000010000006, 0x4) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfd66, 0xfffffefffffffffe, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001780)="e0", 0x1}], 0x1}}], 0x1, 0x4008000) close(r0) 14:06:53 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 14:06:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x4000000000dc) 14:06:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, r1) 14:06:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 14:06:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:06:53 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x403662521ed92188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) r6 = gettid() ptrace$setregs(0xd, r6, 0x5, &(0x7f00000001c0)="34e8cce68b959d7f815dab9fd9cb7635c8edbc5291e98110ecbeef43553e") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000940)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getresgid(&(0x7f0000001080)=0x0, &(0x7f00000010c0), 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r11, &(0x7f00000017c0), 0x3a8, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') accept4$packet(r12, 0x0, &(0x7f0000001140), 0x80800) ptrace$setregs(0xd, 0x0, 0x5, &(0x7f00000001c0)="34e8cce68b959d7f815dab9fd9cb7635c8edff00000000000000db4355") r13 = openat$rfkill(0xffffffffffffff9c, 0x0, 0xe0000, 0x0) r14 = getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) setfsgid(0x0) r15 = syz_open_procfs(0x0, 0x0) preadv(r15, &(0x7f00000017c0), 0x3a8, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r16 = eventfd2(0x20, 0x140800) r17 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$unix(r5, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000380)="a53d165780f28852ae3187209e764a82c1af774e26e51a6b3406c03b0f380e660512c864b5105a15704d517c859157093f08cbe2fdcd1f5f4df8ee141cb3c7df2f4aa700fecf7cb90e1c8533fb4ced4280557c38fe96cf88473f8f5a564cd00a5faef5ec2596ce3e5b39d9167d44bdc8e66a3c5143d6e9e7fc33dbb221c4fef0f07bac660c7ebffa42ad098d94d6121fb39b0a3c2aac3002a2ea469092cb9b63b9359f0f1d63907c850a7c6b493cfdd5864df1dda47e1ee87f91f513a133c0a096039cfeaefb7bcc3fc48438d9d4e673c68f5b49", 0xd4}, {&(0x7f0000000480)="cba379316deda36350e3bba8d36a70318d1f799bd55e6cfed001cdd6b785f57aab793e497fb6434698e9a03c218b631d5524db7fdf582e02c6232ca66aab33a636475d7847fb1aff822477799ae862afc79bdf7cb12a63d084c35923c206b0cb4960ca4c32b4ae6f8061259536adeccb41fd655378da7000eb35e23813569e073538b981abd9b1bf52b83bf2413e8b78eea1001d35f3a089863ece4432c4a433f6475cc0f0a7955e05627c90100a3a111af940", 0xb3}, {&(0x7f0000000540)="a7c74460610627fb4a45bdfb7b2d6a5a6fe9ec6633a07f1b5e01ee0100621050b9ae73ce1be732180adf66f302893d15997fe274b4e51f74141e5fa2bd56d86493bd322e73c1d557e1c481fcde81b731d5093a5316f019b2e0538bd0ec0f73e73bfe342ce31a3a6c367e09a14863b37498513d5f25a511ee6dfb955606aed714e797008e8350716f985d4e3fb2a1c32ff30439f845b6ae16720ab5a0c9486ef458edefa77edab4404ca7e27a12bb395acd919f9f6037eec9df003d4f593c6d5445cda910fbb19c22", 0xc8}, {0x0}], 0x5, &(0x7f0000000980)=ANY=[@ANYBLOB="1c00001484f405f63e265c663bc90000000000010000000200fa7f6fca09f1d40000", @ANYRES32=r6, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYRES32, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r0, @ANYBLOB="00001b001c000070bfa1cd619318330000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESOCT=0x0, @ANYRES32=r1, @ANYRES32=r13, @ANYBLOB="000001000000ddaf0511", @ANYRES32=r14, @ANYRES32, @ANYRES32, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r16, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYBLOB="07000000000000000100000002000000", @ANYPTR, @ANYRES32=r18, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x11b, 0x48081}, 0x40) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r19 = socket$inet6(0xa, 0x8000000000080001, 0x0) r20 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r20, r19) ioctl$FS_IOC_MEASURE_VERITY(r19, 0xc0046686, &(0x7f0000000940)=ANY=[]) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$cgroup_pid(r21, &(0x7f0000000080), 0xfffffffffffffc7a) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x20002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_yield() getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={@multicast2, @remote}, &(0x7f0000000180)=0x8) 14:06:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:06:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) 14:06:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:06:59 executing program 1: clock_adjtime(0x0, &(0x7f00000001c0)={0x20000000000027ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 14:06:59 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x8a) 14:06:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0xfd98, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) io_cancel(r1, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x8, 0x6, 0xffffffffffffffff, &(0x7f0000000240)="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", 0x1000, 0x0, 0x0, 0x1, r2}, &(0x7f0000001280)) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000000080)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000001300)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e22, @remote}, {0x2, 0x4e24, @multicast1}, 0x130, 0x0, 0x0, 0x0, 0x80, &(0x7f00000012c0)='bond_slave_0\x00', 0x40, 0x9, 0x10}) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8ce6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b30077f70a7c0f30f66157a96aae000000000800", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18cb8810f97c97644ab8a700"}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) 14:06:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:06:59 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 14:06:59 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x403662521ed92188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) r6 = gettid() ptrace$setregs(0xd, r6, 0x5, &(0x7f00000001c0)="34e8cce68b959d7f815dab9fd9cb7635c8edbc5291e98110ecbeef43553e") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000940)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getresgid(&(0x7f0000001080)=0x0, &(0x7f00000010c0), 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r11, &(0x7f00000017c0), 0x3a8, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') accept4$packet(r12, 0x0, &(0x7f0000001140), 0x80800) ptrace$setregs(0xd, 0x0, 0x5, &(0x7f00000001c0)="34e8cce68b959d7f815dab9fd9cb7635c8edff00000000000000db4355") r13 = openat$rfkill(0xffffffffffffff9c, 0x0, 0xe0000, 0x0) r14 = getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) setfsgid(0x0) r15 = syz_open_procfs(0x0, 0x0) preadv(r15, &(0x7f00000017c0), 0x3a8, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r16 = eventfd2(0x20, 0x140800) r17 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$unix(r5, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000380)="a53d165780f28852ae3187209e764a82c1af774e26e51a6b3406c03b0f380e660512c864b5105a15704d517c859157093f08cbe2fdcd1f5f4df8ee141cb3c7df2f4aa700fecf7cb90e1c8533fb4ced4280557c38fe96cf88473f8f5a564cd00a5faef5ec2596ce3e5b39d9167d44bdc8e66a3c5143d6e9e7fc33dbb221c4fef0f07bac660c7ebffa42ad098d94d6121fb39b0a3c2aac3002a2ea469092cb9b63b9359f0f1d63907c850a7c6b493cfdd5864df1dda47e1ee87f91f513a133c0a096039cfeaefb7bcc3fc48438d9d4e673c68f5b49", 0xd4}, {&(0x7f0000000480)="cba379316deda36350e3bba8d36a70318d1f799bd55e6cfed001cdd6b785f57aab793e497fb6434698e9a03c218b631d5524db7fdf582e02c6232ca66aab33a636475d7847fb1aff822477799ae862afc79bdf7cb12a63d084c35923c206b0cb4960ca4c32b4ae6f8061259536adeccb41fd655378da7000eb35e23813569e073538b981abd9b1bf52b83bf2413e8b78eea1001d35f3a089863ece4432c4a433f6475cc0f0a7955e05627c90100a3a111af940", 0xb3}, {&(0x7f0000000540)="a7c74460610627fb4a45bdfb7b2d6a5a6fe9ec6633a07f1b5e01ee0100621050b9ae73ce1be732180adf66f302893d15997fe274b4e51f74141e5fa2bd56d86493bd322e73c1d557e1c481fcde81b731d5093a5316f019b2e0538bd0ec0f73e73bfe342ce31a3a6c367e09a14863b37498513d5f25a511ee6dfb955606aed714e797008e8350716f985d4e3fb2a1c32ff30439f845b6ae16720ab5a0c9486ef458edefa77edab4404ca7e27a12bb395acd919f9f6037eec9df003d4f593c6d5445cda910fbb19c22", 0xc8}, {0x0}], 0x5, &(0x7f0000000980)=ANY=[@ANYBLOB="1c00001484f405f63e265c663bc90000000000010000000200fa7f6fca09f1d40000", @ANYRES32=r6, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYRES32, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r0, @ANYBLOB="00001b001c000070bfa1cd619318330000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESOCT=0x0, @ANYRES32=r1, @ANYRES32=r13, @ANYBLOB="000001000000ddaf0511", @ANYRES32=r14, @ANYRES32, @ANYRES32, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r16, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYBLOB="07000000000000000100000002000000", @ANYPTR, @ANYRES32=r18, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x11b, 0x48081}, 0x40) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r19 = socket$inet6(0xa, 0x8000000000080001, 0x0) r20 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r20, r19) ioctl$FS_IOC_MEASURE_VERITY(r19, 0xc0046686, &(0x7f0000000940)=ANY=[]) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$cgroup_pid(r21, &(0x7f0000000080), 0xfffffffffffffc7a) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x20002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_yield() getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={@multicast2, @remote}, &(0x7f0000000180)=0x8) 14:06:59 executing program 4: 14:06:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:06:59 executing program 5: 14:07:00 executing program 4: 14:07:00 executing program 5: 14:07:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:07:07 executing program 1: 14:07:07 executing program 4: 14:07:07 executing program 2: 14:07:07 executing program 5: 14:07:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:07:07 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 14:07:08 executing program 2: 14:07:08 executing program 5: 14:07:08 executing program 4: 14:07:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:07:08 executing program 5: 14:07:08 executing program 2: 14:07:14 executing program 1: 14:07:14 executing program 5: 14:07:14 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_1\x00'}, 0x92) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:07:14 executing program 2: 14:07:14 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 14:07:14 executing program 4: 14:07:14 executing program 5: 14:07:14 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = dup(r0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) 14:07:14 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0x3, &(0x7f0000000780)=""/180) 14:07:14 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:07:14 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="002000003923e6bd1225e474a21834c387f752f1a37c7a491c93834e33974bd62244194b53f70dc5fbd366000000000082d203b8ccd70a83c69e000025a85c6a569619fab8e70fa772fd98a37cc90001000098d65b0100010000000000e37ade166625bab38fb56ea94a5640b4c499d5d499daed493408d7c1f079409d63810d17ab0ed847b3721141546ee34921"], 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040), 0x10) dup2(r0, r1) 14:07:14 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:07:14 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 14:07:20 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffc67, 0x0, 0x2db}}], 0x4000000000002b4, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 14:07:20 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = dup(r0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) 14:07:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:07:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0xfff, 0xfd8d) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f0000000040)={&(0x7f00000001c0)=@nl=@proc, 0x80, 0x0}, 0x12000) 14:07:20 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 14:07:20 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_open_procfs(0x0, &(0x7f0000000280)='cwd/..\x00\x00\xd8sY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RKa]%\x8b]\xba\x87G\xda\xf1\xdf\xf5\x19j\x13\xfb\xa2\x8dz\x16\xb6n\x81~9\x8bF\t\f0\xd0R\xe1{\xcf\xb7\x00\xd0\x18\xc5}\xc5\x03\xdd\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\xc9\xa4\x1d\xae\x96\xb7\x12\xb8\x86\x93Nbv2\x9dH\xf1B=y\xfa\x17\xd0\x85\x14\xd2\x13\xb36\xb9\xa5=\x9a\xcd\xe0\xd5R\xe0\xfe\x8e(\xce\x8as\xba\xe9RE\x1a7D\x8fh\xf3\xe1\xa5\x97\xf5;,\x98#\xc7;mS4\x83Pb\x8f\xeb@`0qG\x9f\bF\x02\xce\x96-\xb5\x0f\x95\xf9y\xea\xef\f\xc7\xd3\xb8\x9db\xc2\xbc\x83r\x147\xf1\xe2\xed6~lq\xea\xc4\xe3\xad\xf7(x\xb6\xb9_\xa4^\xb2\x0f\x01DY\x9a\x15j\xed[,\xb9\xdc\x15X}\xf6\xfacg\x1es\x83\xcbnu\xe0tJW\x8cF\xb9\x95?fW \r)K\xcd\x16\x83\xa6\xc2q\xf9\xcb\x89.\x94\xb5=o\xd4\xedj{\xe1\x03\xc6o>\xc6\xf4\xfe5>\xe0P\xe4\xebjM\xb0ZtV\xbeiyk\b*\\\xbb\xfb#\xb4l\t\xac\x00'/374) 14:07:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:07:20 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) 14:07:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0xfffffee2}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000080)=""/23, 0x17}], 0x5, &(0x7f0000001bc0), 0x106}, 0x0) 14:07:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:07:21 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x120000003}) dup3(r2, r1, 0x0) 14:07:21 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)="11", 0x1}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES64], 0x0, 0x139}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 456.621446][ T9672] ptrace attach of "/root/syz-executor.2"[9671] was attempted by "/root/syz-executor.2"[9672] 14:07:27 executing program 1: 14:07:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:07:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f0000000280)='./file0/file0\x00', 0x0) 14:07:27 executing program 2: 14:07:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0xfffffee2}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000080)=""/23, 0x17}], 0x5, &(0x7f0000001bc0), 0x106}, 0x0) 14:07:27 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) [ 462.866064][ T9683] overlayfs: overlapping lowerdir path [ 462.897159][ T9683] overlayfs: overlapping lowerdir path 14:07:27 executing program 2: 14:07:27 executing program 4: 14:07:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:07:28 executing program 2: 14:07:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:07:28 executing program 4: 14:07:33 executing program 1: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) 14:07:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0xfffffee2}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000080)=""/23, 0x17}], 0x5, &(0x7f0000001bc0), 0x106}, 0x0) 14:07:33 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, 0x0) 14:07:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x9) 14:07:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:07:33 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 14:07:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:07:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x9) 14:07:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{}, {0x0, r3+30000000}}, 0x0) r4 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000000)={0x40000003}) 14:07:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:07:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0xfffffee2}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000080)=""/23, 0x17}], 0x5, &(0x7f0000001bc0), 0x106}, 0x0) 14:07:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x9) 14:07:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{}, {0x0, r3+30000000}}, 0x0) r4 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000000)={0x40000003}) 14:07:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:07:40 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r1, 0x0, 0x0, 0x10fffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) 14:07:40 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/232) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) r2 = dup2(r0, r0) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 14:07:40 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 14:07:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{}, {0x0, r3+30000000}}, 0x0) r4 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000000)={0x40000003}) 14:07:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:07:40 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/232) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) r2 = dup2(r0, r0) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 14:07:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:07:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:07:41 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 14:07:41 executing program 5: 14:07:48 executing program 1: 14:07:48 executing program 2: 14:07:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:07:48 executing program 5: 14:07:48 executing program 4: 14:07:48 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 14:07:49 executing program 4: 14:07:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() setpriority(0x2, 0x0, 0x9) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 14:07:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:07:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000001c0)='syzkaller\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:'}) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() pipe(0x0) tkill(r0, 0x9) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x26) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x2001420, 0x0) 14:07:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) setpriority(0x2, 0x0, 0x9) 14:07:49 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x20000000080002, 0x88) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x10001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) read(r1, &(0x7f0000000080)=""/132, 0x397) shutdown(r1, 0x0) 14:07:55 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCGETS(r0, 0x5401, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={{0x0, r1/1000+10000}}) r2 = gettid() timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) exit(0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) tkill(r2, 0x1000000000016) 14:07:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) 14:07:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000980), 0x12) 14:07:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) setpriority(0x2, 0x0, 0x9) 14:07:55 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 14:07:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) r5 = open(0x0, 0x141042, 0x0) fallocate(r5, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0xc) write(r6, 0x0, 0x0) connect$netlink(r6, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000025c0), 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r6, 0x10e, 0x5, &(0x7f0000000000)=0x7df, 0x4) 14:07:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nfsfs\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/154, 0x9a) 14:07:55 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x12660b8, &(0x7f0000000280)={[{@journal_async_commit='journal_async_commit'}]}) 14:07:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) [ 490.928204][ T9875] EXT4-fs (sda1): changing journal_checksum during remount not supported; ignoring 14:07:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x4000}, 0x12d48122) [ 490.982574][ T9875] EXT4-fs (sda1): re-mounted. Opts: journal_async_commit, 14:07:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nfsfs\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/154, 0x9a) [ 491.064841][ T9880] EXT4-fs (sda1): changing journal_checksum during remount not supported; ignoring [ 491.113662][ T9880] EXT4-fs (sda1): re-mounted. Opts: journal_async_commit, 14:07:56 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) ppoll(&(0x7f0000000000)=[{}], 0x200000000000006f, 0x0, 0x0, 0x294) [ 492.478440][ T9860] ================================================================== [ 492.486564][ T9860] BUG: KCSAN: data-race in mem_cgroup_select_victim_node / mem_cgroup_select_victim_node [ 492.496354][ T9860] [ 492.498668][ T9860] write to 0xffff8880a58919b0 of 4 bytes by task 7235 on cpu 0: [ 492.506286][ T9860] mem_cgroup_select_victim_node+0xb5/0x3d0 [ 492.512153][ T9860] try_to_free_mem_cgroup_pages+0x175/0x4c0 [ 492.518050][ T9860] reclaim_high.constprop.0+0xf7/0x140 [ 492.523534][ T9860] mem_cgroup_handle_over_high+0x96/0x180 [ 492.529232][ T9860] exit_to_usermode_loop+0x20c/0x2c0 [ 492.534491][ T9860] prepare_exit_to_usermode+0x180/0x1a0 [ 492.540023][ T9860] swapgs_restore_regs_and_return_to_usermode+0x0/0x40 [ 492.546863][ T9860] [ 492.549168][ T9860] read to 0xffff8880a58919b0 of 4 bytes by task 9860 on cpu 1: [ 492.556690][ T9860] mem_cgroup_select_victim_node+0x92/0x3d0 [ 492.562561][ T9860] try_to_free_mem_cgroup_pages+0x175/0x4c0 [ 492.568430][ T9860] reclaim_high.constprop.0+0xf7/0x140 [ 492.573861][ T9860] mem_cgroup_handle_over_high+0x96/0x180 [ 492.579567][ T9860] exit_to_usermode_loop+0x20c/0x2c0 [ 492.584834][ T9860] prepare_exit_to_usermode+0x180/0x1a0 [ 492.590359][ T9860] swapgs_restore_regs_and_return_to_usermode+0x0/0x40 [ 492.597174][ T9860] [ 492.599479][ T9860] Reported by Kernel Concurrency Sanitizer on: [ 492.605621][ T9860] CPU: 1 PID: 9860 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0 [ 492.613393][ T9860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 492.623428][ T9860] ================================================================== [ 492.631460][ T9860] Kernel panic - not syncing: panic_on_warn set ... [ 492.638021][ T9860] CPU: 1 PID: 9860 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0 [ 492.645793][ T9860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 492.655817][ T9860] Call Trace: [ 492.659109][ T9860] dump_stack+0xf5/0x159 [ 492.663336][ T9860] panic+0x210/0x640 [ 492.667207][ T9860] ? vprintk_func+0x8d/0x140 [ 492.671774][ T9860] kcsan_report.cold+0xc/0x10 [ 492.676429][ T9860] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 492.681959][ T9860] __tsan_read4+0x2c/0x30 [ 492.686277][ T9860] mem_cgroup_select_victim_node+0x92/0x3d0 [ 492.692141][ T9860] ? __tsan_write8+0x32/0x40 [ 492.696708][ T9860] try_to_free_mem_cgroup_pages+0x175/0x4c0 [ 492.702581][ T9860] reclaim_high.constprop.0+0xf7/0x140 [ 492.708015][ T9860] mem_cgroup_handle_over_high+0x96/0x180 [ 492.713712][ T9860] exit_to_usermode_loop+0x20c/0x2c0 [ 492.718988][ T9860] prepare_exit_to_usermode+0x180/0x1a0 [ 492.724521][ T9860] retint_user+0x8/0x8 [ 492.728563][ T9860] RIP: 0033:0x45851a [ 492.732435][ T9860] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 492.752025][ T9860] RSP: 002b:00007ffdfcac4010 EFLAGS: 00010246 [ 492.758069][ T9860] RAX: 0000000000000000 RBX: 00007ffdfcac4010 RCX: 000000000045851a [ 492.766039][ T9860] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 492.773997][ T9860] RBP: 00007ffdfcac4050 R08: 0000000000000001 R09: 0000000001418940 [ 492.781952][ T9860] R10: 0000000001418c10 R11: 0000000000000246 R12: 0000000000000001 [ 492.789917][ T9860] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffdfcac40a0 [ 492.799324][ T9860] Kernel Offset: disabled [ 492.803645][ T9860] Rebooting in 86400 seconds..