[ 54.771271][ T26] audit: type=1800 audit(1572969397.070:27): pid=7832 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 54.795638][ T26] audit: type=1800 audit(1572969397.070:28): pid=7832 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 55.653265][ T26] audit: type=1800 audit(1572969398.030:29): pid=7832 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 55.673320][ T26] audit: type=1800 audit(1572969398.030:30): pid=7832 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.21' (ECDSA) to the list of known hosts. 2019/11/05 15:56:49 fuzzer started 2019/11/05 15:56:51 dialing manager at 10.128.0.105:43787 2019/11/05 15:56:51 syscalls: 2553 2019/11/05 15:56:51 code coverage: enabled 2019/11/05 15:56:51 comparison tracing: enabled 2019/11/05 15:56:51 extra coverage: extra coverage is not supported by the kernel 2019/11/05 15:56:51 setuid sandbox: enabled 2019/11/05 15:56:51 namespace sandbox: enabled 2019/11/05 15:56:51 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/05 15:56:51 fault injection: enabled 2019/11/05 15:56:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/05 15:56:51 net packet injection: enabled 2019/11/05 15:56:51 net device setup: enabled 2019/11/05 15:56:51 concurrency sanitizer: enabled 2019/11/05 15:56:51 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 71.412304][ T8004] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/05 15:56:58 adding functions to KCSAN blacklist: '__hrtimer_run_queues' 'osq_lock' 'pipe_poll' 'vm_area_dup' 'lruvec_lru_size' 'find_get_pages_range_tag' 'ep_poll' 'rcu_gp_fqs_check_wake' 'echo_char' 'tick_sched_do_timer' 'generic_permission' 'blk_mq_sched_dispatch_requests' 'ext4_free_inode' 'run_timer_softirq' 'xas_clear_mark' 'poll_schedule_timeout' 'ext4_nonda_switch' 'tomoyo_supervisor' 'pipe_wait' 'mod_timer' 'blk_mq_get_request' 'taskstats_exit' 'ext4_free_inodes_count' 'process_srcu' 'kauditd_thread' 'n_tty_receive_buf_common' 'ktime_get_seconds' 'dd_has_work' 'p9_poll_workfn' 'tick_do_update_jiffies64' 'get_task_cred' 'ktime_get_real_seconds' 'wbt_done' '__ext4_new_inode' 'fsnotify' 'inet_putpeer' 'atime_needs_update' 'alloc_empty_file' 'pid_update_inode' 'tcp_add_backlog' 'find_next_bit' 'generic_write_end' 'task_dump_owner' 'exit_signals' 'generic_fillattr' 'ext4_has_free_clusters' 'rcu_gp_fqs_loop' 'do_readlinkat' 'do_nanosleep' 'blk_mq_dispatch_rq_list' 'tick_nohz_idle_stop_tick' 'add_timer' 15:57:50 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c3278469903c983a725770dfa9334863e362935822d12fadab5977b980e709799dc0c9a559ee631da9ac94b3fed03abde8ea79fc9921ec65a388135df3fe730831236babed93d"]) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000480)=',') 15:57:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) recvmmsg(r2, &(0x7f000000ad40)=[{{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f00000074c0)=[{&(0x7f0000003100)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) [ 127.791125][ T8006] IPVS: ftp: loaded support on port[0] = 21 [ 127.883332][ T8006] chnl_net:caif_netlink_parms(): no params data found [ 127.952371][ T8006] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.972958][ T8006] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.980828][ T8006] device bridge_slave_0 entered promiscuous mode [ 128.000448][ T8009] IPVS: ftp: loaded support on port[0] = 21 [ 128.006750][ T8006] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.014740][ T8006] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.027423][ T8006] device bridge_slave_1 entered promiscuous mode 15:57:50 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x1a, 0x60fef99c7a647665, 0x0, 0x0, {0x0, 0xf0}}, 0x14}}, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 128.069657][ T8006] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.089998][ T8006] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.156280][ T8006] team0: Port device team_slave_0 added [ 128.162846][ T8006] team0: Port device team_slave_1 added [ 128.171217][ T8009] chnl_net:caif_netlink_parms(): no params data found [ 128.256611][ T8006] device hsr_slave_0 entered promiscuous mode 15:57:50 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@noikeep='noikeep'}]}) [ 128.333251][ T8006] device hsr_slave_1 entered promiscuous mode [ 128.410524][ T8012] IPVS: ftp: loaded support on port[0] = 21 [ 128.455042][ T8009] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.462254][ T8009] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.486268][ T8009] device bridge_slave_0 entered promiscuous mode [ 128.534773][ T8006] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.541830][ T8006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.549138][ T8006] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.556189][ T8006] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.705485][ T8009] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.712591][ T8009] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.762993][ T8009] device bridge_slave_1 entered promiscuous mode [ 128.787660][ T8036] IPVS: ftp: loaded support on port[0] = 21 [ 128.897590][ T8009] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.923268][ T2927] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.953231][ T2927] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.005643][ T8006] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.035725][ T8009] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.062297][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.093434][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.106728][ T8006] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.154853][ T8009] team0: Port device team_slave_0 added [ 129.176572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.205266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.233653][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.240706][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.304521][ T8009] team0: Port device team_slave_1 added [ 129.311094][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.321233][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.353277][ T3007] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.360349][ T3007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.394871][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.423959][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.455549][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.475372][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.494037][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.513700][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 15:57:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 129.565886][ T8006] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 129.592948][ T8006] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.632988][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.641079][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.662668][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.679323][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.698233][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.785173][ T8009] device hsr_slave_0 entered promiscuous mode [ 129.834322][ T8009] device hsr_slave_1 entered promiscuous mode [ 129.864859][ T8009] debugfs: Directory 'hsr0' with parent '/' already present! [ 129.878697][ T8006] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.905157][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.924834][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.932438][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.986042][ T8012] chnl_net:caif_netlink_parms(): no params data found [ 130.026288][ T8036] chnl_net:caif_netlink_parms(): no params data found [ 130.216492][ T8012] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.233121][ T8012] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.276909][ T8012] device bridge_slave_0 entered promiscuous mode [ 130.320048][ T8036] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.363048][ T8036] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.396835][ T8036] device bridge_slave_0 entered promiscuous mode [ 130.423172][ T8079] tmpfs: Unknown parameter ' 333300000001 [ 130.423172][ T8079] 40 hsr_slave_1 1 0 01005e000001 [ 130.423172][ T8079] 40 hsr_slave_1 1 0 3333ff6c6289 [ 130.423172][ T8079] 37 veth0_to_hsr 1 0 333300000001 [ 130.423172][ T8079] 37 veth0_to_hsr 1 0 01005e000001 [ 130.423172][ T8079] 37 veth0_to_hsr 1 0 3333ff000021 [ 130.423172][ T8079] 37 veth0_to_hsr 1 0 3333ffaaaa21 [ 130.423172][ T8079] 33 veth0_to_team 1 0,2xFɃ%w 4>6)5-ڵ{p U1ښK?ގɒZ85?06' [ 130.485161][ T8012] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.492214][ T8012] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.524086][ T8012] device bridge_slave_1 entered promiscuous mode [ 130.540182][ T8064] IPVS: ftp: loaded support on port[0] = 21 [ 130.546961][ T8036] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.562976][ T8036] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.571063][ T8036] device bridge_slave_1 entered promiscuous mode [ 130.621261][ T8009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.701746][ T8009] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.737088][ T8012] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.747897][ T8036] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.795655][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.824508][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.844053][ T8012] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.865528][ T8036] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.966401][ T8036] team0: Port device team_slave_0 added [ 130.975495][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.024627][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.053083][ T8041] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.060246][ T8041] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.093447][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.122480][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.142404][ T8041] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.149490][ T8041] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.177793][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.198806][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.224274][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.260265][ T8036] team0: Port device team_slave_1 added [ 131.295606][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 15:57:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000480)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa2a]}, 0x45c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) 15:57:53 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c3278469903c983a725770dfa9334863e362935822d12fadab5977b980e709799dc0c9a559ee631da9ac94b3fed03abde8ea79fc9921ec65a388135df3fe730831236babed93d"]) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000480)=',') [ 131.323704][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.354113][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.362805][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.423926][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.432285][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.441788][ T8085] tmpfs: Unknown parameter ' 333300000001 [ 131.441788][ T8085] 40 hsr_slave_1 1 0 01005e000001 [ 131.441788][ T8085] 40 hsr_slave_1 1 0 3333ff6c6289 [ 131.441788][ T8085] 37 veth0_to_hsr 1 0 333300000001 [ 131.441788][ T8085] 37 veth0_to_hsr 1 0 01005e000001 [ 131.441788][ T8085] 37 veth0_to_hsr 1 0 3333ff000021 [ 131.441788][ T8085] 37 veth0_to_hsr 1 0 3333ffaaaa21 [ 131.441788][ T8085] 33 veth0_to_team 1 0,2xFɃ%w 4>6)5-ڵ{p U1ښK?ގɒZ85?06' [ 131.470748][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.560597][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.620074][ T8012] team0: Port device team_slave_0 added [ 131.626976][ T8009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.656257][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.689694][ T8012] team0: Port device team_slave_1 added 15:57:54 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c3278469903c983a725770dfa9334863e362935822d12fadab5977b980e709799dc0c9a559ee631da9ac94b3fed03abde8ea79fc9921ec65a388135df3fe730831236babed93d"]) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000480)=',') [ 131.740465][ T8036] device hsr_slave_0 entered promiscuous mode [ 131.826201][ T8036] device hsr_slave_1 entered promiscuous mode [ 131.862975][ T8036] debugfs: Directory 'hsr0' with parent '/' already present! [ 131.977311][ T8086] IPVS: ftp: loaded support on port[0] = 21 [ 131.995638][ T8091] tmpfs: Unknown parameter ' 333300000001 [ 131.995638][ T8091] 40 hsr_slave_1 1 0 01005e000001 [ 131.995638][ T8091] 40 hsr_slave_1 1 0 3333ff6c6289 [ 131.995638][ T8091] 37 veth0_to_hsr 1 0 333300000001 [ 131.995638][ T8091] 37 veth0_to_hsr 1 0 01005e000001 [ 131.995638][ T8091] 37 veth0_to_hsr 1 0 3333ff000021 [ 131.995638][ T8091] 37 veth0_to_hsr 1 0 3333ffaaaa21 [ 131.995638][ T8091] 33 veth0_to_team 1 0,2xFɃ%w 4>6)5-ڵ{p U1ښK?ގɒZ85?06' [ 132.068055][ T8012] device hsr_slave_0 entered promiscuous mode [ 132.146377][ T8012] device hsr_slave_1 entered promiscuous mode [ 132.165496][ T8012] debugfs: Directory 'hsr0' with parent '/' already present! [ 132.218811][ T8009] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.270355][ T8064] chnl_net:caif_netlink_parms(): no params data found 15:57:54 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c3278469903c983a725770dfa9334863e362935822d12fadab5977b980e709799dc0c9a559ee631da9ac94b3fed03abde8ea79fc9921ec65a388135df3fe730831236babed93d"]) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000480)=',') [ 132.390406][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.443363][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.602814][ T8064] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.666271][ T8134] tmpfs: Unknown parameter ' 333300000001 [ 132.666271][ T8134] 40 hsr_slave_1 1 0 01005e000001 [ 132.666271][ T8134] 40 hsr_slave_1 1 0 3333ff6c6289 [ 132.666271][ T8134] 37 veth0_to_hsr 1 0 333300000001 [ 132.666271][ T8134] 37 veth0_to_hsr 1 0 01005e000001 [ 132.666271][ T8134] 37 veth0_to_hsr 1 0 3333ff000021 [ 132.666271][ T8134] 37 veth0_to_hsr 1 0 3333ffaaaa21 [ 132.666271][ T8134] 33 veth0_to_team 1 0,2xFɃ%w 4>6)5-ڵ{p U1ښK?ގɒZ85?06' [ 132.702964][ T8064] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.837198][ T8064] device bridge_slave_0 entered promiscuous mode [ 132.888964][ T8064] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.945178][ T8064] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.993478][ T8064] device bridge_slave_1 entered promiscuous mode [ 133.148431][ T8064] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.208489][ T8064] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.331105][ T8036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.417614][ T8064] team0: Port device team_slave_0 added [ 133.493544][ T8064] team0: Port device team_slave_1 added [ 133.504092][ T8012] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.531133][ T8036] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.604099][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.611954][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.667469][ T8012] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.765579][ T8064] device hsr_slave_0 entered promiscuous mode [ 133.793261][ T8064] device hsr_slave_1 entered promiscuous mode [ 133.842944][ T8064] debugfs: Directory 'hsr0' with parent '/' already present! [ 133.850625][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.871296][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.924413][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.973687][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.982153][ T3007] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.989305][ T3007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.053604][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.103264][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.111745][ T3007] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.118950][ T3007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.265937][ T8086] chnl_net:caif_netlink_parms(): no params data found [ 134.286397][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.314707][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.353968][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.410299][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.463769][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.503238][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.511934][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.581517][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.611445][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.641493][ T8041] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.648665][ T8041] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.673705][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.692565][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.712553][ T8041] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.719729][ T8041] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.737921][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.756661][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.775767][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.793842][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.813254][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.821908][ T8041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.859217][ T8012] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 134.879820][ T8012] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.926934][ T8036] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 134.943021][ T8036] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.983514][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.992080][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.011613][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.035218][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.070778][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.093793][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.122617][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.152807][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.173105][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.181792][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.205681][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.224106][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.231762][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.270835][ T8012] 8021q: adding VLAN 0 to HW filter on device batadv0 15:57:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) recvmmsg(r2, &(0x7f000000ad40)=[{{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f00000074c0)=[{&(0x7f0000003100)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) 15:57:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) recvmmsg(r2, &(0x7f000000ad40)=[{{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f00000074c0)=[{&(0x7f0000003100)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) [ 135.362928][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.370373][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.442244][ T8036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.503196][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.516548][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.613297][ T8064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.697178][ T8086] bridge0: port 1(bridge_slave_0) entered blocking state 15:57:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) recvmmsg(r2, &(0x7f000000ad40)=[{{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f00000074c0)=[{&(0x7f0000003100)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) [ 135.776477][ T8086] bridge0: port 1(bridge_slave_0) entered disabled state 15:57:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) recvmmsg(r2, &(0x7f000000ad40)=[{{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f00000074c0)=[{&(0x7f0000003100)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) [ 135.913300][ T8086] device bridge_slave_0 entered promiscuous mode [ 136.000564][ T8064] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.044130][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.051985][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.107963][ T8086] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.122923][ T8086] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.173937][ T8086] device bridge_slave_1 entered promiscuous mode [ 136.326475][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.369593][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.448920][ T3007] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.456079][ T3007] bridge0: port 1(bridge_slave_0) entered forwarding state 15:57:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) recvmmsg(r2, &(0x7f000000ad40)=[{{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f00000074c0)=[{&(0x7f0000003100)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) [ 136.574284][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.659991][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.730934][ T3007] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.738107][ T3007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.841038][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.898467][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.968672][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.044604][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.142048][ T8086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.255770][ T8064] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 137.347243][ T8064] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.443863][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.451950][ T8223] XFS (loop3): Invalid superblock magic number [ 137.463637][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.539003][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.561533][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.629908][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.647432][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.657011][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.675176][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.704189][ T8086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 15:58:00 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x1a, 0x60fef99c7a647665, 0x0, 0x0, {0x0, 0xf0}}, 0x14}}, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:58:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) recvmmsg(r2, &(0x7f000000ad40)=[{{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f00000074c0)=[{&(0x7f0000003100)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) [ 137.753411][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.780131][ T8086] team0: Port device team_slave_0 added [ 137.811429][ T8086] team0: Port device team_slave_1 added [ 137.835117][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.842668][ T2927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.890245][ T8064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.965533][ T8086] device hsr_slave_0 entered promiscuous mode [ 137.993342][ T8086] device hsr_slave_1 entered promiscuous mode [ 138.042598][ T8086] debugfs: Directory 'hsr0' with parent '/' already present! [ 138.281150][ T8086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.328278][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.344868][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.355600][ T8086] 8021q: adding VLAN 0 to HW filter on device team0 15:58:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 138.418265][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.438538][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.492632][ T8019] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.499765][ T8019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.558935][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.569649][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.592752][ T8019] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.599853][ T8019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.635577][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.662524][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.692641][ T8086] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 138.733014][ T8086] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.763796][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.799278][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.826169][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.855059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.893552][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.931739][ T8086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.963581][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.971823][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.993578][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.001128][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:58:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000480)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa2a]}, 0x45c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) 15:58:01 executing program 1: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c3278469903c983a725770dfa9334863e362935822d12fadab5977b980e709799dc0c9a559ee631da9ac94b3fed03abde8ea79fc9921ec65a388135df3fe730831236babed93d"]) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000480)=',') 15:58:01 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@noikeep='noikeep'}]}) 15:58:01 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x44, 0x0, &(0x7f0000000100)=[@transaction={0x40046304, {0x0, 0x400c630e, 0x0, 0x0, 0x40046306, 0x0, 0x40486311, 0x347, 0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0}) 15:58:01 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x1a, 0x60fef99c7a647665, 0x0, 0x0, {0x0, 0xf0}}, 0x14}}, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:58:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 139.500494][ T8312] binder: 8311:8312 ioctl c0306201 20000480 returned -14 [ 139.570225][ T8306] tmpfs: Unknown parameter ' 3333ffaaaa22 [ 139.570225][ T8306] 5 erspan0 1 0 333300000001 [ 139.570225][ T8306] 5 erspan0 1 0 01005e000001 [ 139.570225][ T8306] 5 erspan0 1 0 3333ff000016 [ 139.570225][ T8306] 5 erspan0 1 0 3333ffaaaa16 [ 139.570225][ T8306] 38 hsr_slave_0 1 0 333300000001 [ 139.570225][ T8306] 38 hsr_slave_0 1 0 01005e000001 [ 139.570225][ T8306] 38 hsr_slave_0 1 0,2xFɃ%w 4>6)5-ڵ{p U1ښK?ގɒZ85?06' [ 139.624541][ T8313] XFS (loop3): Invalid superblock magic number 15:58:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:58:02 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x44, 0x0, &(0x7f0000000100)=[@transaction={0x40046304, {0x0, 0x400c630e, 0x0, 0x0, 0x40046306, 0x0, 0x40486311, 0x347, 0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0}) 15:58:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000480)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa2a]}, 0x45c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) 15:58:02 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@noikeep='noikeep'}]}) [ 139.917892][ T8329] binder: 8328:8329 ioctl c0306201 20000480 returned -14 15:58:02 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x1a, 0x60fef99c7a647665, 0x0, 0x0, {0x0, 0xf0}}, 0x14}}, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:58:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000480)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa2a]}, 0x45c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) 15:58:02 executing program 1: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c3278469903c983a725770dfa9334863e362935822d12fadab5977b980e709799dc0c9a559ee631da9ac94b3fed03abde8ea79fc9921ec65a388135df3fe730831236babed93d"]) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000480)=',') 15:58:02 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x44, 0x0, &(0x7f0000000100)=[@transaction={0x40046304, {0x0, 0x400c630e, 0x0, 0x0, 0x40046306, 0x0, 0x40486311, 0x347, 0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0}) [ 140.220462][ T8336] XFS (loop3): Invalid superblock magic number 15:58:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000480)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa2a]}, 0x45c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) [ 140.396042][ T8352] binder: 8351:8352 ioctl c0306201 20000480 returned -14 [ 140.456997][ T8356] tmpfs: Unknown parameter ' 3333ffaaaa22 [ 140.456997][ T8356] 5 erspan0 1 0 333300000001 [ 140.456997][ T8356] 5 erspan0 1 0 01005e000001 [ 140.456997][ T8356] 5 erspan0 1 0 3333ff000016 [ 140.456997][ T8356] 5 erspan0 1 0 3333ffaaaa16 [ 140.456997][ T8356] 38 hsr_slave_0 1 0 333300000001 [ 140.456997][ T8356] 38 hsr_slave_0 1 0 01005e000001 [ 140.456997][ T8356] 38 hsr_slave_0 1 0,2xFɃ%w 4>6)5-ڵ{p U1ښK?ގɒZ85?06' 15:58:02 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@noikeep='noikeep'}]}) 15:58:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000480)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa2a]}, 0x45c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) 15:58:03 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x44, 0x0, &(0x7f0000000100)=[@transaction={0x40046304, {0x0, 0x400c630e, 0x0, 0x0, 0x40046306, 0x0, 0x40486311, 0x347, 0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0}) 15:58:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0xfffffffc}, 0x45c) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) 15:58:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x28, &(0x7f0000000040)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 140.908996][ T8374] binder: 8370:8374 ioctl c0306201 20000480 returned -14 [ 140.926334][ T8365] XFS (loop3): Invalid superblock magic number 15:58:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000480)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa2a]}, 0x45c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) [ 141.041722][ T8388] input input5: cannot allocate more than FF_MAX_EFFECTS effects [ 141.067200][ T8389] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:58:03 executing program 1: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c3278469903c983a725770dfa9334863e362935822d12fadab5977b980e709799dc0c9a559ee631da9ac94b3fed03abde8ea79fc9921ec65a388135df3fe730831236babed93d"]) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000480)=',') 15:58:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f0000000180)='./file0/file0\x00', 0x3, 0x0) 15:58:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0xfffffffc}, 0x45c) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) 15:58:03 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x8000}) 15:58:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r3, r3, 0x0, 0x8800000) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r5, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)}, {&(0x7f00000006c0)="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", 0x589}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) [ 141.406323][ T8402] tmpfs: Unknown parameter ' 3333ffaaaa22 [ 141.406323][ T8402] 5 erspan0 1 0 333300000001 [ 141.406323][ T8402] 5 erspan0 1 0 01005e000001 [ 141.406323][ T8402] 5 erspan0 1 0 3333ff000016 [ 141.406323][ T8402] 5 erspan0 1 0 3333ffaaaa16 [ 141.406323][ T8402] 38 hsr_slave_0 1 0 333300000001 [ 141.406323][ T8402] 38 hsr_slave_0 1 0 01005e000001 [ 141.406323][ T8402] 38 hsr_slave_0 1 0,2xFɃ%w 4>6)5-ڵ{p U1ښK?ގɒZ85?06' 15:58:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f0000000180)='./file0/file0\x00', 0x3, 0x0) 15:58:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x28, &(0x7f0000000040)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 15:58:03 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x8000}) [ 141.552982][ C0] hrtimer: interrupt took 46580 ns 15:58:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0xfffffffc}, 0x45c) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) [ 141.638431][ T26] audit: type=1800 audit(1572969484.010:31): pid=8413 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16528 res=0 [ 141.714811][ T8420] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 141.739720][ T8423] input input7: cannot allocate more than FF_MAX_EFFECTS effects 15:58:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0xfffffffc}, 0x45c) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) 15:58:04 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x8000}) 15:58:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x28, &(0x7f0000000040)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 142.020501][ T8439] input input8: cannot allocate more than FF_MAX_EFFECTS effects [ 142.034327][ T26] audit: type=1800 audit(1572969484.410:32): pid=8420 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16528 res=0 15:58:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x28, &(0x7f0000000040)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 15:58:04 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f0000000180)='./file0/file0\x00', 0x3, 0x0) 15:58:04 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x8000}) 15:58:04 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f0000000180)='./file0/file0\x00', 0x3, 0x0) [ 142.122325][ T8446] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:58:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r3, r3, 0x0, 0x8800000) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r5, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)}, {&(0x7f00000006c0)="92859b7c653676420fe047cfb956c1edc6238e25bd69f1382fb1eba2ac7c3ede40a1c62f5f4ba02a91c0296e267fc35e65d64753283769773ebe86960d5e3be9573ccf925e08e3b4e11724f3f242bc1d0ef2dd924b5f7774ce2a9348813e4d81204aa3d783277d9591056b520c8172e7ccbcc9cdeb2cfeb9e17a32bcec51f693b36669417046f643ae177e840911cd11b340d72792316e2d1ddf54e8d4b34bafe253297a145ec6777d1168c22b5ac1ff2fa74ae6e3e335164fc5078e0eb61d834f7b02d700f977d31abb8628fed2d892b9a579b3785897d186c9124f9a88a07a02d4e3cf0e32fc4ebc011b0df1fa5779bd5ca46484c46dac1181540cb940e2b886d921fb0ea3c9e08842dcecbf30e1315a51338f44422f0a52361821eaee5b20e29e98cbcc83288b997c56dd465cca1f4bb6fd6981e19cf6ae8dd0739576f47c12b12d92531e7d64711702dbc2bc7aab8574cc2847198a289d80e07c2a9c564340ce5657f9d7ca0a9f8c4d2812627e69fff04cc7cd4a512c8b0a83adc0e0058b8d77950509dd2642fb41e34a4b67de3d944861a87e304d61ad28099fa9659abf3a1adec61c6d408d1388fe8adc83483a4adacc8bd7b3a17e199fd90446bbe619732225dc4106a96337ac660464b7bba8012e386bdd4a8f1de37cfc475a894903c1ef24f2f2fafb9b14cd880b8ac98c9690309c8476092f0ebcd9f1f14406735219a00d07cf484aa5e012cbb1042c53de5f6acc898a0a199e595f5355b78ea931f874b275b4f1e4354a044bd847ce78d536e462580272c5f114140450b52b984f3712c40010913022b8a2e9338ef8abfea027e4cd04bed4d9f68c55f37200f90d3020f0325fbe5c9908e5509ad3eb891d67cff413c1eb10f9bc8b2ff9a55040bf0bc620ab136d75e2ecb579a92c843f6a61d5cbbd3d7254640081d7f1a98651357a63dbc0b062e42e78d11cfce26682a8b118ac2a2693e20fb7a7d17fc929046884edb14fb35549328384f2e586b9a2b3d53cef11093fc08ade6a6852555a4a6f0f6b6fa8b1d48d3e3462010559289afd439816b6246028197b68b65dbfd5796ee9b9aab0e23d81ac20249b1d4c0506a3fa6386f1eb055f996be7a1da6722b0a3596142cc8202de3359e08752278f2062d771272bcd4bc36aff5d54e560e8487baa19b3718afec182f22f21f64b0da555abdb7649c57e3d42a40daea37371b031d8c223f371ce9e5d1bd37915245431535e63b034748ec8aecf21063a892e0b6cbbff9ac097ea76a9761268765670708c750830a18db0632470bc280f202100521c8e671edbbad7c57b035d9aae2332d6aa468c22da3a8a82af594e469838a9c2760870a502f09e829b04cfe3e248930459d0b57e9a0481d43d0731b3c68b442f2a6b42f9ee3081bbcbc2b4b4ba3498deb87113eed9ff353a663e01ab6af3e7d517225f322464ed3ba17af393e0070fc349b645826483bb9a4cf929e2d8321e79c62040c8f894689646d1ec059123cbb2d291cd20171220c2b05627e1db7092e251fb631925c9e7d7388769deafec7ed9ab469d2a7aba0d7d5ce42066fcbf60bef6b9e346920f241e5570beb3d0c74f109ca54badfe8a6cf8bc6f2830a4cd8529c811d8642659c412b31bf94d09010442501e589c335ddb8abe7b631da2eec0a79e3a084032bdd31cc65af0b707cb1fa17a015c6cdcaf94cd52d1f6cf9aa83062f79b79ebe036d39267fff42132225610916a1c319012ea5a0dcbfe753422079eca797cc8eb10e76e8ab7b15d3705f6a504f6297f6b4295823da3b45e3b0c6a12419331c450be2eae0c833be311ed9b98edc34d85c60773a5e372fabcbde56f94b0fa06f8d7adb63f1f3edeaf9b7be5f4b6b6314908b81f4700ae244160dc93db1d423a7ff5a5505524b25b800a766dd67a68b2887a4ee26240eee528b4285b689256f78067fc662da2f8026c6b03635a217dabce4bf1a88f06f64b26d6806ba971df72cdb0dcbec6d8", 0x589}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) 15:58:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r3, r3, 0x0, 0x8800000) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r5, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)}, {&(0x7f00000006c0)="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", 0x589}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) [ 142.465361][ T26] audit: type=1800 audit(1572969484.840:33): pid=8461 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16568 res=0 15:58:04 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f0000000180)='./file0/file0\x00', 0x3, 0x0) 15:58:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x28, &(0x7f0000000040)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 15:58:04 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f0000000180)='./file0/file0\x00', 0x3, 0x0) 15:58:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x28, &(0x7f0000000040)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 142.779707][ T26] audit: type=1800 audit(1572969485.150:34): pid=8471 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16540 res=0 15:58:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r3, r3, 0x0, 0x8800000) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r5, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)}, {&(0x7f00000006c0)="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", 0x589}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) 15:58:05 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f0000000180)='./file0/file0\x00', 0x3, 0x0) [ 142.900750][ T8476] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:58:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x28, &(0x7f0000000040)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 15:58:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r3, r3, 0x0, 0x8800000) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r5, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)}, {&(0x7f00000006c0)="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", 0x589}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) 15:58:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r3, r3, 0x0, 0x8800000) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r5, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)}, {&(0x7f00000006c0)="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", 0x589}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) [ 143.233992][ T8471] syz-executor.3 (8471) used greatest stack depth: 10008 bytes left [ 143.242044][ T26] audit: type=1800 audit(1572969485.610:35): pid=8490 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16545 res=0 [ 143.327873][ T8496] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 143.361150][ T26] audit: type=1800 audit(1572969485.680:36): pid=8487 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16572 res=0 15:58:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r3, r3, 0x0, 0x8800000) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r5, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)}, {&(0x7f00000006c0)="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", 0x589}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) [ 143.403120][ T26] audit: type=1800 audit(1572969485.770:37): pid=8499 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16575 res=0 15:58:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r3, r3, 0x0, 0x8800000) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r5, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)}, {&(0x7f00000006c0)="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", 0x589}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) 15:58:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r3, r3, 0x0, 0x8800000) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r5, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)}, {&(0x7f00000006c0)="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", 0x589}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) [ 143.714056][ T26] audit: type=1800 audit(1572969486.090:38): pid=8508 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16576 res=0 [ 143.801345][ T26] audit: type=1800 audit(1572969486.090:39): pid=8510 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16577 res=0 [ 143.862740][ T8515] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:58:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r3, r3, 0x0, 0x8800000) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r5, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)}, {&(0x7f00000006c0)="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", 0x589}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) 15:58:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r3, r3, 0x0, 0x8800000) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r5, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)}, {&(0x7f00000006c0)="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", 0x589}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) [ 143.900263][ T26] audit: type=1800 audit(1572969486.160:40): pid=8513 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16581 res=0 15:58:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r3, r3, 0x0, 0x8800000) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r5, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)}, {&(0x7f00000006c0)="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", 0x589}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) 15:58:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r3, r3, 0x0, 0x8800000) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r5, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)}, {&(0x7f00000006c0)="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", 0x589}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) 15:58:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r3, r3, 0x0, 0x8800000) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r5, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)}, {&(0x7f00000006c0)="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", 0x589}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) 15:58:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r3, r3, 0x0, 0x8800000) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r5, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)}, {&(0x7f00000006c0)="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", 0x589}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) 15:58:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r3, r3, 0x0, 0x8800000) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r5, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)}, {&(0x7f00000006c0)="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", 0x589}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) 15:58:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r3, r3, 0x0, 0x8800000) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r5, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)}, {&(0x7f00000006c0)="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", 0x589}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) [ 144.581213][ T8524] syz-executor.2 (8524) used greatest stack depth: 9976 bytes left 15:58:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x4100, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getxattr(0x0, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 15:58:07 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, 0x0) 15:58:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r3, r3, 0x0, 0x8800000) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r5, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)}, {&(0x7f00000006c0)="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", 0x589}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) 15:58:07 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:58:07 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c000200080005000000002e705d8f9e48755ad7458a4785e6e7bce254d24d08f9c495eb43729e09cf3a68d4283095c14e434801e47625a53f0efdb20b8e90fdee7c84e3eb6ad2"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:58:07 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, 0x0) 15:58:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r3, r3, 0x0, 0x8800000) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r5, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)}, {&(0x7f00000006c0)="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", 0x589}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}}], 0x2, 0x4000000) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x183200, 0x0) 15:58:08 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:58:08 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, 0x0) 15:58:08 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:58:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x4100, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getxattr(0x0, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 15:58:08 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl(r0, 0x1000008910, &(0x7f0000000980)="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") recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/222, 0xde}, {&(0x7f00000001c0)}], 0x4, &(0x7f0000000580)=""/72, 0x48}, 0x100) bpf$PROG_LOAD(0xc, &(0x7f0000000480)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x193, 0x10, 0x0}, 0x70) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x8, 0x2, [{}, {0x10000, 0x1}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {0x0}], 0x3}, 0x4004045) splice(r3, 0x0, r2, 0x0, 0x60000, 0x0) 15:58:08 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) pselect6(0x40, &(0x7f0000000080)={0x40}, 0x0, 0x0, 0x0, 0x0) 15:58:08 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, 0x0) 15:58:08 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c000200080005000000002e705d8f9e48755ad7458a4785e6e7bce254d24d08f9c495eb43729e09cf3a68d4283095c14e434801e47625a53f0efdb20b8e90fdee7c84e3eb6ad2"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:58:08 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:58:09 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) pselect6(0x40, &(0x7f0000000080)={0x40}, 0x0, 0x0, 0x0, 0x0) 15:58:09 executing program 3: socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(r0, &(0x7f0000000300)=ANY=[], 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) 15:58:09 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl(r0, 0x1000008910, &(0x7f0000000980)="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") recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/222, 0xde}, {&(0x7f00000001c0)}], 0x4, &(0x7f0000000580)=""/72, 0x48}, 0x100) bpf$PROG_LOAD(0xc, &(0x7f0000000480)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x193, 0x10, 0x0}, 0x70) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x8, 0x2, [{}, {0x10000, 0x1}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {0x0}], 0x3}, 0x4004045) splice(r3, 0x0, r2, 0x0, 0x60000, 0x0) 15:58:09 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl(r0, 0x1000008910, &(0x7f0000000980)="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") recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/222, 0xde}, {&(0x7f00000001c0)}], 0x4, &(0x7f0000000580)=""/72, 0x48}, 0x100) bpf$PROG_LOAD(0xc, &(0x7f0000000480)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x193, 0x10, 0x0}, 0x70) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x8, 0x2, [{}, {0x10000, 0x1}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {0x0}], 0x3}, 0x4004045) splice(r3, 0x0, r2, 0x0, 0x60000, 0x0) 15:58:09 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) pselect6(0x40, &(0x7f0000000080)={0x40}, 0x0, 0x0, 0x0, 0x0) 15:58:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x4100, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getxattr(0x0, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 146.951721][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 146.951742][ T26] audit: type=1804 audit(1572969489.320:49): pid=8640 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir457782545/syzkaller.dmaU8l/15/bus" dev="sda1" ino=16588 res=1 15:58:09 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c000200080005000000002e705d8f9e48755ad7458a4785e6e7bce254d24d08f9c495eb43729e09cf3a68d4283095c14e434801e47625a53f0efdb20b8e90fdee7c84e3eb6ad2"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:58:09 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl(r0, 0x1000008910, &(0x7f0000000980)="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") recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/222, 0xde}, {&(0x7f00000001c0)}], 0x4, &(0x7f0000000580)=""/72, 0x48}, 0x100) bpf$PROG_LOAD(0xc, &(0x7f0000000480)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x193, 0x10, 0x0}, 0x70) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x8, 0x2, [{}, {0x10000, 0x1}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {0x0}], 0x3}, 0x4004045) splice(r3, 0x0, r2, 0x0, 0x60000, 0x0) 15:58:09 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl(r0, 0x1000008910, &(0x7f0000000980)="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") recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/222, 0xde}, {&(0x7f00000001c0)}], 0x4, &(0x7f0000000580)=""/72, 0x48}, 0x100) bpf$PROG_LOAD(0xc, &(0x7f0000000480)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x193, 0x10, 0x0}, 0x70) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x8, 0x2, [{}, {0x10000, 0x1}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {0x0}], 0x3}, 0x4004045) splice(r3, 0x0, r2, 0x0, 0x60000, 0x0) 15:58:09 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) pselect6(0x40, &(0x7f0000000080)={0x40}, 0x0, 0x0, 0x0, 0x0) [ 147.151901][ T26] audit: type=1804 audit(1572969489.520:50): pid=8640 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir457782545/syzkaller.dmaU8l/15/bus" dev="sda1" ino=16588 res=1 [ 147.570936][ T26] audit: type=1804 audit(1572969489.580:51): pid=8666 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir457782545/syzkaller.dmaU8l/15/bus" dev="sda1" ino=16588 res=1 15:58:10 executing program 3: socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(r0, &(0x7f0000000300)=ANY=[], 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) 15:58:10 executing program 5: socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(r0, &(0x7f0000000300)=ANY=[], 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) 15:58:10 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl(r0, 0x1000008910, &(0x7f0000000980)="0800b5055e0bcfe87b007130064d37b43069744d66c36bc830a320c999315c9cc8e6eaddf12ce83a3852550cc4f3e04603a816c11de5a7760d2ab8f1cb5e8c499ccedb86eaaf73a1e09d18b7aefd205fa2c6e269ba46d4f024ff030000d1e46e32277994da4f39c06fb03b45bd308e6c00afbf878c1d791242b258317f6099ebfbf6b6624c5bdbda03597ffdbcc0afcc3fea01aa186a2a1b447124bc341e790bf541862aeb5f2dbb011cc3cf67a20d5fb08858a07d6248ed0320fa8fa2378a487651a58495351959478b125c404610bbd80914591985367c3f5aef6f6b026c1a6e0f4b1d2615dfd8313ce5b51d692c01a857520900d8dcc5aa083a94112686c504ede0a18509e734bdb108f9ddf6839402eb92b2c36c644bc364db09ac37a65f878d0f55fdb5badbb765cc0762b7621e278614503a0374410ea6453781f0d4d44e23f479") recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/222, 0xde}, {&(0x7f00000001c0)}], 0x4, &(0x7f0000000580)=""/72, 0x48}, 0x100) bpf$PROG_LOAD(0xc, &(0x7f0000000480)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x193, 0x10, 0x0}, 0x70) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x8, 0x2, [{}, {0x10000, 0x1}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {0x0}], 0x3}, 0x4004045) splice(r3, 0x0, r2, 0x0, 0x60000, 0x0) 15:58:10 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl(r0, 0x1000008910, &(0x7f0000000980)="0800b5055e0bcfe87b007130064d37b43069744d66c36bc830a320c999315c9cc8e6eaddf12ce83a3852550cc4f3e04603a816c11de5a7760d2ab8f1cb5e8c499ccedb86eaaf73a1e09d18b7aefd205fa2c6e269ba46d4f024ff030000d1e46e32277994da4f39c06fb03b45bd308e6c00afbf878c1d791242b258317f6099ebfbf6b6624c5bdbda03597ffdbcc0afcc3fea01aa186a2a1b447124bc341e790bf541862aeb5f2dbb011cc3cf67a20d5fb08858a07d6248ed0320fa8fa2378a487651a58495351959478b125c404610bbd80914591985367c3f5aef6f6b026c1a6e0f4b1d2615dfd8313ce5b51d692c01a857520900d8dcc5aa083a94112686c504ede0a18509e734bdb108f9ddf6839402eb92b2c36c644bc364db09ac37a65f878d0f55fdb5badbb765cc0762b7621e278614503a0374410ea6453781f0d4d44e23f479") recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/222, 0xde}, {&(0x7f00000001c0)}], 0x4, &(0x7f0000000580)=""/72, 0x48}, 0x100) bpf$PROG_LOAD(0xc, &(0x7f0000000480)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x193, 0x10, 0x0}, 0x70) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x8, 0x2, [{}, {0x10000, 0x1}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {0x0}], 0x3}, 0x4004045) splice(r3, 0x0, r2, 0x0, 0x60000, 0x0) 15:58:10 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c000200080005000000002e705d8f9e48755ad7458a4785e6e7bce254d24d08f9c495eb43729e09cf3a68d4283095c14e434801e47625a53f0efdb20b8e90fdee7c84e3eb6ad2"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:58:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x4100, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getxattr(0x0, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 148.021971][ T26] audit: type=1804 audit(1572969490.390:52): pid=8694 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir457782545/syzkaller.dmaU8l/16/bus" dev="sda1" ino=16573 res=1 15:58:10 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl(r0, 0x1000008910, &(0x7f0000000980)="0800b5055e0bcfe87b007130064d37b43069744d66c36bc830a320c999315c9cc8e6eaddf12ce83a3852550cc4f3e04603a816c11de5a7760d2ab8f1cb5e8c499ccedb86eaaf73a1e09d18b7aefd205fa2c6e269ba46d4f024ff030000d1e46e32277994da4f39c06fb03b45bd308e6c00afbf878c1d791242b258317f6099ebfbf6b6624c5bdbda03597ffdbcc0afcc3fea01aa186a2a1b447124bc341e790bf541862aeb5f2dbb011cc3cf67a20d5fb08858a07d6248ed0320fa8fa2378a487651a58495351959478b125c404610bbd80914591985367c3f5aef6f6b026c1a6e0f4b1d2615dfd8313ce5b51d692c01a857520900d8dcc5aa083a94112686c504ede0a18509e734bdb108f9ddf6839402eb92b2c36c644bc364db09ac37a65f878d0f55fdb5badbb765cc0762b7621e278614503a0374410ea6453781f0d4d44e23f479") recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/222, 0xde}, {&(0x7f00000001c0)}], 0x4, &(0x7f0000000580)=""/72, 0x48}, 0x100) bpf$PROG_LOAD(0xc, &(0x7f0000000480)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x193, 0x10, 0x0}, 0x70) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x8, 0x2, [{}, {0x10000, 0x1}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {0x0}], 0x3}, 0x4004045) splice(r3, 0x0, r2, 0x0, 0x60000, 0x0) 15:58:10 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl(r0, 0x1000008910, &(0x7f0000000980)="0800b5055e0bcfe87b007130064d37b43069744d66c36bc830a320c999315c9cc8e6eaddf12ce83a3852550cc4f3e04603a816c11de5a7760d2ab8f1cb5e8c499ccedb86eaaf73a1e09d18b7aefd205fa2c6e269ba46d4f024ff030000d1e46e32277994da4f39c06fb03b45bd308e6c00afbf878c1d791242b258317f6099ebfbf6b6624c5bdbda03597ffdbcc0afcc3fea01aa186a2a1b447124bc341e790bf541862aeb5f2dbb011cc3cf67a20d5fb08858a07d6248ed0320fa8fa2378a487651a58495351959478b125c404610bbd80914591985367c3f5aef6f6b026c1a6e0f4b1d2615dfd8313ce5b51d692c01a857520900d8dcc5aa083a94112686c504ede0a18509e734bdb108f9ddf6839402eb92b2c36c644bc364db09ac37a65f878d0f55fdb5badbb765cc0762b7621e278614503a0374410ea6453781f0d4d44e23f479") recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/222, 0xde}, {&(0x7f00000001c0)}], 0x4, &(0x7f0000000580)=""/72, 0x48}, 0x100) bpf$PROG_LOAD(0xc, &(0x7f0000000480)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x193, 0x10, 0x0}, 0x70) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x8, 0x2, [{}, {0x10000, 0x1}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {0x0}], 0x3}, 0x4004045) splice(r3, 0x0, r2, 0x0, 0x60000, 0x0) [ 148.118426][ T26] audit: type=1804 audit(1572969490.400:53): pid=8703 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir392848432/syzkaller.fRoWSt/18/bus" dev="sda1" ino=16577 res=1 15:58:10 executing program 3: socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(r0, &(0x7f0000000300)=ANY=[], 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) 15:58:10 executing program 5: socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(r0, &(0x7f0000000300)=ANY=[], 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) 15:58:11 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl(r0, 0x1000008910, &(0x7f0000000980)="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") recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/222, 0xde}, {&(0x7f00000001c0)}], 0x4, &(0x7f0000000580)=""/72, 0x48}, 0x100) bpf$PROG_LOAD(0xc, &(0x7f0000000480)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x193, 0x10, 0x0}, 0x70) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x8, 0x2, [{}, {0x10000, 0x1}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {0x0}], 0x3}, 0x4004045) splice(r3, 0x0, r2, 0x0, 0x60000, 0x0) 15:58:11 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl(r0, 0x1000008910, &(0x7f0000000980)="0800b5055e0bcfe87b007130064d37b43069744d66c36bc830a320c999315c9cc8e6eaddf12ce83a3852550cc4f3e04603a816c11de5a7760d2ab8f1cb5e8c499ccedb86eaaf73a1e09d18b7aefd205fa2c6e269ba46d4f024ff030000d1e46e32277994da4f39c06fb03b45bd308e6c00afbf878c1d791242b258317f6099ebfbf6b6624c5bdbda03597ffdbcc0afcc3fea01aa186a2a1b447124bc341e790bf541862aeb5f2dbb011cc3cf67a20d5fb08858a07d6248ed0320fa8fa2378a487651a58495351959478b125c404610bbd80914591985367c3f5aef6f6b026c1a6e0f4b1d2615dfd8313ce5b51d692c01a857520900d8dcc5aa083a94112686c504ede0a18509e734bdb108f9ddf6839402eb92b2c36c644bc364db09ac37a65f878d0f55fdb5badbb765cc0762b7621e278614503a0374410ea6453781f0d4d44e23f479") recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/222, 0xde}, {&(0x7f00000001c0)}], 0x4, &(0x7f0000000580)=""/72, 0x48}, 0x100) bpf$PROG_LOAD(0xc, &(0x7f0000000480)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x193, 0x10, 0x0}, 0x70) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x8, 0x2, [{}, {0x10000, 0x1}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {0x0}], 0x3}, 0x4004045) splice(r3, 0x0, r2, 0x0, 0x60000, 0x0) [ 148.892740][ T26] audit: type=1804 audit(1572969491.260:54): pid=8724 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir457782545/syzkaller.dmaU8l/17/bus" dev="sda1" ino=16580 res=1 [ 148.956641][ T26] audit: type=1804 audit(1572969491.290:55): pid=8729 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir392848432/syzkaller.fRoWSt/19/bus" dev="sda1" ino=16572 res=1 15:58:11 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl(r0, 0x1000008910, &(0x7f0000000980)="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") recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/222, 0xde}, {&(0x7f00000001c0)}], 0x4, &(0x7f0000000580)=""/72, 0x48}, 0x100) bpf$PROG_LOAD(0xc, &(0x7f0000000480)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x193, 0x10, 0x0}, 0x70) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x8, 0x2, [{}, {0x10000, 0x1}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {0x0}], 0x3}, 0x4004045) splice(r3, 0x0, r2, 0x0, 0x60000, 0x0) 15:58:11 executing program 3: socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(r0, &(0x7f0000000300)=ANY=[], 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) 15:58:11 executing program 5: socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(r0, &(0x7f0000000300)=ANY=[], 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) 15:58:11 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl(r0, 0x1000008910, &(0x7f0000000980)="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") recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/222, 0xde}, {&(0x7f00000001c0)}], 0x4, &(0x7f0000000580)=""/72, 0x48}, 0x100) bpf$PROG_LOAD(0xc, &(0x7f0000000480)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x193, 0x10, 0x0}, 0x70) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x8, 0x2, [{}, {0x10000, 0x1}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {0x0}], 0x3}, 0x4004045) splice(r3, 0x0, r2, 0x0, 0x60000, 0x0) 15:58:11 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl(r0, 0x1000008910, &(0x7f0000000980)="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") recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/222, 0xde}, {&(0x7f00000001c0)}], 0x4, &(0x7f0000000580)=""/72, 0x48}, 0x100) bpf$PROG_LOAD(0xc, &(0x7f0000000480)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x193, 0x10, 0x0}, 0x70) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x8, 0x2, [{}, {0x10000, 0x1}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {0x0}], 0x3}, 0x4004045) splice(r3, 0x0, r2, 0x0, 0x60000, 0x0) 15:58:11 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl(r0, 0x1000008910, &(0x7f0000000980)="0800b5055e0bcfe87b007130064d37b43069744d66c36bc830a320c999315c9cc8e6eaddf12ce83a3852550cc4f3e04603a816c11de5a7760d2ab8f1cb5e8c499ccedb86eaaf73a1e09d18b7aefd205fa2c6e269ba46d4f024ff030000d1e46e32277994da4f39c06fb03b45bd308e6c00afbf878c1d791242b258317f6099ebfbf6b6624c5bdbda03597ffdbcc0afcc3fea01aa186a2a1b447124bc341e790bf541862aeb5f2dbb011cc3cf67a20d5fb08858a07d6248ed0320fa8fa2378a487651a58495351959478b125c404610bbd80914591985367c3f5aef6f6b026c1a6e0f4b1d2615dfd8313ce5b51d692c01a857520900d8dcc5aa083a94112686c504ede0a18509e734bdb108f9ddf6839402eb92b2c36c644bc364db09ac37a65f878d0f55fdb5badbb765cc0762b7621e278614503a0374410ea6453781f0d4d44e23f479") recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/222, 0xde}, {&(0x7f00000001c0)}], 0x4, &(0x7f0000000580)=""/72, 0x48}, 0x100) bpf$PROG_LOAD(0xc, &(0x7f0000000480)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x193, 0x10, 0x0}, 0x70) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x8, 0x2, [{}, {0x10000, 0x1}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {0x0}], 0x3}, 0x4004045) splice(r3, 0x0, r2, 0x0, 0x60000, 0x0) [ 149.363621][ T26] audit: type=1804 audit(1572969491.740:56): pid=8750 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir457782545/syzkaller.dmaU8l/18/bus" dev="sda1" ino=16577 res=1 15:58:11 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl(r0, 0x1000008910, &(0x7f0000000980)="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") recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/222, 0xde}, {&(0x7f00000001c0)}], 0x4, &(0x7f0000000580)=""/72, 0x48}, 0x100) bpf$PROG_LOAD(0xc, &(0x7f0000000480)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x193, 0x10, 0x0}, 0x70) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x8, 0x2, [{}, {0x10000, 0x1}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {0x0}], 0x3}, 0x4004045) splice(r3, 0x0, r2, 0x0, 0x60000, 0x0) [ 149.445139][ T26] audit: type=1804 audit(1572969491.760:57): pid=8767 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir392848432/syzkaller.fRoWSt/20/bus" dev="sda1" ino=16591 res=1 15:58:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14, 0x19, {0x6, 0x0, 0x0, 0xfffffffe}}}}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa041}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000), 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 15:58:11 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl(r0, 0x1000008910, &(0x7f0000000980)="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") recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/222, 0xde}, {&(0x7f00000001c0)}], 0x4, &(0x7f0000000580)=""/72, 0x48}, 0x100) bpf$PROG_LOAD(0xc, &(0x7f0000000480)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x193, 0x10, 0x0}, 0x70) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x8, 0x2, [{}, {0x10000, 0x1}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {0x0}], 0x3}, 0x4004045) splice(r3, 0x0, r2, 0x0, 0x60000, 0x0) 15:58:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) move_pages(0x0, 0x4101, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 15:58:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x11) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair(0x3ed125c6519aa94f, 0x4, 0x8, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) r2 = perf_event_open$cgroup(0x0, r1, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x82630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 15:58:12 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl(r0, 0x1000008910, &(0x7f0000000980)="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") recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/222, 0xde}, {&(0x7f00000001c0)}], 0x4, &(0x7f0000000580)=""/72, 0x48}, 0x100) bpf$PROG_LOAD(0xc, &(0x7f0000000480)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x193, 0x10, 0x0}, 0x70) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x8, 0x2, [{}, {0x10000, 0x1}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {0x0}], 0x3}, 0x4004045) splice(r3, 0x0, r2, 0x0, 0x60000, 0x0) 15:58:12 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000000), 0x4) 15:58:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14, 0x19, {0x6, 0x0, 0x0, 0xfffffffe}}}}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa041}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000), 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 15:58:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) move_pages(0x0, 0x4101, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 15:58:12 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl(r0, 0x1000008910, &(0x7f0000000980)="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") recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/222, 0xde}, {&(0x7f00000001c0)}], 0x4, &(0x7f0000000580)=""/72, 0x48}, 0x100) bpf$PROG_LOAD(0xc, &(0x7f0000000480)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x193, 0x10, 0x0}, 0x70) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x8, 0x2, [{}, {0x10000, 0x1}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {0x0}], 0x3}, 0x4004045) splice(r3, 0x0, r2, 0x0, 0x60000, 0x0) 15:58:12 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000000), 0x4) 15:58:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) move_pages(0x0, 0x4101, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 15:58:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) move_pages(0x0, 0x4101, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 15:58:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14, 0x19, {0x6, 0x0, 0x0, 0xfffffffe}}}}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa041}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000), 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 15:58:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14, 0x19, {0x6, 0x0, 0x0, 0xfffffffe}}}}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa041}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000), 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 15:58:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) move_pages(0x0, 0x4101, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 15:58:12 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000000), 0x4) 15:58:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x11) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair(0x3ed125c6519aa94f, 0x4, 0x8, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) r2 = perf_event_open$cgroup(0x0, r1, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x82630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 15:58:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) move_pages(0x0, 0x4101, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 15:58:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14, 0x19, {0x6, 0x0, 0x0, 0xfffffffe}}}}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa041}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000), 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 15:58:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14, 0x19, {0x6, 0x0, 0x0, 0xfffffffe}}}}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa041}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000), 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 15:58:13 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000000), 0x4) 15:58:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) move_pages(0x0, 0x4101, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 15:58:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x11) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair(0x3ed125c6519aa94f, 0x4, 0x8, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) r2 = perf_event_open$cgroup(0x0, r1, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x82630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 15:58:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14, 0x19, {0x6, 0x0, 0x0, 0xfffffffe}}}}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa041}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000), 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 15:58:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x11) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair(0x3ed125c6519aa94f, 0x4, 0x8, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) r2 = perf_event_open$cgroup(0x0, r1, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x82630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 15:58:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14, 0x19, {0x6, 0x0, 0x0, 0xfffffffe}}}}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa041}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000), 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 15:58:13 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) preadv(r0, &(0x7f00000017c0), 0x199, 0x300000000000000) 15:58:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x0, 0x0, 0x8, 0x0, 0x0}, 0x2c) 15:58:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x11) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair(0x3ed125c6519aa94f, 0x4, 0x8, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) r2 = perf_event_open$cgroup(0x0, r1, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x82630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 15:58:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14, 0x19, {0x6, 0x0, 0x0, 0xfffffffe}}}}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa041}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000), 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 15:58:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x0, 0x0, 0x8, 0x0, 0x0}, 0x2c) 15:58:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x11) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair(0x3ed125c6519aa94f, 0x4, 0x8, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) r2 = perf_event_open$cgroup(0x0, r1, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x82630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 15:58:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x11) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair(0x3ed125c6519aa94f, 0x4, 0x8, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) r2 = perf_event_open$cgroup(0x0, r1, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x82630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 15:58:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14, 0x19, {0x6, 0x0, 0x0, 0xfffffffe}}}}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa041}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000), 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 15:58:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x0, 0x0, 0x8, 0x0, 0x0}, 0x2c) 15:58:14 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) preadv(r0, &(0x7f00000017c0), 0x199, 0x300000000000000) 15:58:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x11) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair(0x3ed125c6519aa94f, 0x4, 0x8, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) r2 = perf_event_open$cgroup(0x0, r1, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x82630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 15:58:14 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) preadv(r0, &(0x7f00000017c0), 0x199, 0x300000000000000) 15:58:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x0, 0x0, 0x8, 0x0, 0x0}, 0x2c) 15:58:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x11) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair(0x3ed125c6519aa94f, 0x4, 0x8, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) r2 = perf_event_open$cgroup(0x0, r1, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x82630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 15:58:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040), 0x34e) 15:58:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x11) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair(0x3ed125c6519aa94f, 0x4, 0x8, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) r2 = perf_event_open$cgroup(0x0, r1, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x82630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 15:58:15 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) preadv(r0, &(0x7f00000017c0), 0x199, 0x300000000000000) 15:58:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0x7, 0x100000004, 0xf0, 0xfffffffd}, 0x3c) 15:58:15 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff5000/0xa000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000001c0)=' ', 0x1}, 0x68) 15:58:15 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) preadv(r0, &(0x7f00000017c0), 0x199, 0x300000000000000) 15:58:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040), 0x34e) 15:58:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0x7, 0x100000004, 0xf0, 0xfffffffd}, 0x3c) 15:58:15 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff5000/0xa000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000001c0)=' ', 0x1}, 0x68) 15:58:15 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) preadv(r0, &(0x7f00000017c0), 0x199, 0x300000000000000) 15:58:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x2, [{0xda0}]}) 15:58:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0x7, 0x100000004, 0xf0, 0xfffffffd}, 0x3c) 15:58:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040), 0x34e) [ 153.753328][ T8947] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:58:16 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff5000/0xa000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000001c0)=' ', 0x1}, 0x68) 15:58:16 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff5000/0xa000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000001c0)=' ', 0x1}, 0x68) 15:58:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0x7, 0x100000004, 0xf0, 0xfffffffd}, 0x3c) 15:58:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x2, [{0xda0}]}) 15:58:16 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) preadv(r0, &(0x7f00000017c0), 0x199, 0x300000000000000) 15:58:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7f\xff\xff\xff\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) 15:58:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040), 0x34e) 15:58:16 executing program 5: r0 = socket(0xa, 0x4000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 15:58:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f00000005c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xfffffffffffffff8}]) 15:58:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7f\xff\xff\xff\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) 15:58:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x2, [{0xda0}]}) 15:58:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x10, 0x8, [@rand_addr=0x9000000, @local, @remote]}]}}}]}, 0x44}}, 0x0) 15:58:17 executing program 5: r0 = socket(0xa, 0x4000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 15:58:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f00000005c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xfffffffffffffff8}]) 15:58:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x10, 0x8, [@rand_addr=0x9000000, @local, @remote]}]}}}]}, 0x44}}, 0x0) 15:58:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7f\xff\xff\xff\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) 15:58:17 executing program 0: r0 = socket(0xa, 0x4000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 15:58:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x2, [{0xda0}]}) 15:58:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f00000005c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xfffffffffffffff8}]) 15:58:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x10, 0x8, [@rand_addr=0x9000000, @local, @remote]}]}}}]}, 0x44}}, 0x0) 15:58:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7f\xff\xff\xff\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) 15:58:17 executing program 5: r0 = socket(0xa, 0x4000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 15:58:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0xc, 0x10, 0x48}, [@ldst={0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 15:58:17 executing program 0: r0 = socket(0xa, 0x4000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 15:58:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f00000005c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xfffffffffffffff8}]) 15:58:17 executing program 2: unshare(0x20400) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x4, 0x4, 0x401, 0x0, r0}, 0x3c) 15:58:18 executing program 5: r0 = socket(0xa, 0x4000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 15:58:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0xc, 0x10, 0x48}, [@ldst={0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 15:58:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x10, 0x8, [@rand_addr=0x9000000, @local, @remote]}]}}}]}, 0x44}}, 0x0) 15:58:18 executing program 2: unshare(0x20400) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x4, 0x4, 0x401, 0x0, r0}, 0x3c) 15:58:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000180)={'dummy0\x00', 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8922, &(0x7f0000000180)={'dummy0\x00', &(0x7f0000000300)=@ethtool_ts_info}) 15:58:18 executing program 0: r0 = socket(0xa, 0x4000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 15:58:18 executing program 5: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1}, 0x0) close(r1) sendmsg$kcm(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)="53f8db2ace0e07d7254b00086d9dc06c2d422cc0563f046403946d1ecdaefc9878dd81e842dde2c1d8da49f718992898c6aab500"/71, 0x47}, {&(0x7f0000000240)="4363a1b9aed5f102e202d054c239d4047679931a09af3845b28904e95fdc90a2960f8822fb14f1a54f7810b68dabf78938ddf9bfbdb16f38e94c33768e3fa3ce8da48d782637dee0d4e9470a661281e46f", 0x51}], 0x2}, 0x0) 15:58:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0xc, 0x10, 0x48}, [@ldst={0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 15:58:18 executing program 2: unshare(0x20400) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x4, 0x4, 0x401, 0x0, r0}, 0x3c) 15:58:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000180)={'dummy0\x00', 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8922, &(0x7f0000000180)={'dummy0\x00', &(0x7f0000000300)=@ethtool_ts_info}) 15:58:18 executing program 5: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1}, 0x0) close(r1) sendmsg$kcm(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)="53f8db2ace0e07d7254b00086d9dc06c2d422cc0563f046403946d1ecdaefc9878dd81e842dde2c1d8da49f718992898c6aab500"/71, 0x47}, {&(0x7f0000000240)="4363a1b9aed5f102e202d054c239d4047679931a09af3845b28904e95fdc90a2960f8822fb14f1a54f7810b68dabf78938ddf9bfbdb16f38e94c33768e3fa3ce8da48d782637dee0d4e9470a661281e46f", 0x51}], 0x2}, 0x0) 15:58:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000180)={'dummy0\x00', 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8922, &(0x7f0000000180)={'dummy0\x00', &(0x7f0000000300)=@ethtool_ts_info}) 15:58:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0xc, 0x10, 0x48}, [@ldst={0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 15:58:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, 0x0}, 0x2d6) 15:58:18 executing program 2: unshare(0x20400) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x4, 0x4, 0x401, 0x0, r0}, 0x3c) 15:58:19 executing program 5: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1}, 0x0) close(r1) sendmsg$kcm(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)="53f8db2ace0e07d7254b00086d9dc06c2d422cc0563f046403946d1ecdaefc9878dd81e842dde2c1d8da49f718992898c6aab500"/71, 0x47}, {&(0x7f0000000240)="4363a1b9aed5f102e202d054c239d4047679931a09af3845b28904e95fdc90a2960f8822fb14f1a54f7810b68dabf78938ddf9bfbdb16f38e94c33768e3fa3ce8da48d782637dee0d4e9470a661281e46f", 0x51}], 0x2}, 0x0) 15:58:19 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:58:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000180)={'dummy0\x00', 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8922, &(0x7f0000000180)={'dummy0\x00', &(0x7f0000000300)=@ethtool_ts_info}) 15:58:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000180)={'dummy0\x00', 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8922, &(0x7f0000000180)={'dummy0\x00', &(0x7f0000000300)=@ethtool_ts_info}) 15:58:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000080)={0x1}) 15:58:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, 0x0}, 0x2d6) 15:58:19 executing program 5: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1}, 0x0) close(r1) sendmsg$kcm(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)="53f8db2ace0e07d7254b00086d9dc06c2d422cc0563f046403946d1ecdaefc9878dd81e842dde2c1d8da49f718992898c6aab500"/71, 0x47}, {&(0x7f0000000240)="4363a1b9aed5f102e202d054c239d4047679931a09af3845b28904e95fdc90a2960f8822fb14f1a54f7810b68dabf78938ddf9bfbdb16f38e94c33768e3fa3ce8da48d782637dee0d4e9470a661281e46f", 0x51}], 0x2}, 0x0) 15:58:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, 0x0}, 0x2d6) 15:58:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000180)={'dummy0\x00', 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8922, &(0x7f0000000180)={'dummy0\x00', &(0x7f0000000300)=@ethtool_ts_info}) 15:58:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000180)={'dummy0\x00', 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8922, &(0x7f0000000180)={'dummy0\x00', &(0x7f0000000300)=@ethtool_ts_info}) 15:58:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000080)={0x1}) 15:58:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, 0x0}, 0x2d6) 15:58:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000002c80)=0x0) io_submit(r0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000380)) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) [ 157.770755][ T9135] IPVS: ftp: loaded support on port[0] = 21 15:58:20 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:58:20 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000380)="08b7794e7dcf4485637109b5b95a555ef529365662b79a254556a7fb4a046c6394d652e1f277861b10e258eecdb79dfde5a54f8b141666361b2aabba139615f4e2f5ffbc8c169e4a44060e86b6a52d1a90455e412777742a11d37405d25d497ef490085b53595b7f1be43a8078c7b5b3f19816c120f46a4ce780c665855658b526d0992dc3c51e0b883dab2108983e97f4c1292df6137af1b71ddb842a1bb0cc144769d347eecf1e632bbb2ea25a923eb77ca92cc4bdf04b4e175d66f5f3b4190eafb76945b9642cfa801a63f77ebf66234bb32bac6f626d7750b8866d76d095a9c009beb23322815148aebac3e017a97bf8cebc03d83ce652fa81ae69c4fec204f6bfcd1db22c0279dea4299e066bba744f5811d6a88e6067c9d6b2df81e4d51f7c4488d26aed12a877f4ef74c1a6120842a21838bb535b9a522d6977d8df6cdc03bbce9bc0b4def003a8c89eb8ab43b50e5a0b46c053fc4b9b5b63b395b6a8bde488e3f154f4cb82b7f4d95a3d2e", 0x16f, 0x91}]) 15:58:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x54a0, 0x0) 15:58:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4e, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0}, 0xc) 15:58:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000080)={0x1}) 15:58:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x54a0, 0x0) [ 158.013824][ T9147] Dev loop3: unable to read RDB block 1 [ 158.019441][ T9147] loop3: unable to read partition table [ 158.043523][ T9147] loop3: partition table beyond EOD, truncated [ 158.050000][ T9147] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 15:58:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000080)={0x1}) 15:58:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4e, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0}, 0xc) [ 158.203986][ T9147] Dev loop3: unable to read RDB block 1 [ 158.230934][ T9147] loop3: unable to read partition table [ 158.260941][ T9147] loop3: partition table beyond EOD, truncated [ 158.286490][ T9147] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 15:58:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x54a0, 0x0) 15:58:20 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000380)="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", 0x16f, 0x91}]) 15:58:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4e, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0}, 0xc) [ 158.532552][ T9137] IPVS: ftp: loaded support on port[0] = 21 [ 158.666802][ T9176] Dev loop3: unable to read RDB block 1 [ 158.673190][ T9176] loop3: unable to read partition table [ 158.697961][ T9176] loop3: partition table beyond EOD, truncated [ 158.715441][ T9176] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 15:58:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000002c80)=0x0) io_submit(r0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000380)) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 15:58:21 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000380)="08b7794e7dcf4485637109b5b95a555ef529365662b79a254556a7fb4a046c6394d652e1f277861b10e258eecdb79dfde5a54f8b141666361b2aabba139615f4e2f5ffbc8c169e4a44060e86b6a52d1a90455e412777742a11d37405d25d497ef490085b53595b7f1be43a8078c7b5b3f19816c120f46a4ce780c665855658b526d0992dc3c51e0b883dab2108983e97f4c1292df6137af1b71ddb842a1bb0cc144769d347eecf1e632bbb2ea25a923eb77ca92cc4bdf04b4e175d66f5f3b4190eafb76945b9642cfa801a63f77ebf66234bb32bac6f626d7750b8866d76d095a9c009beb23322815148aebac3e017a97bf8cebc03d83ce652fa81ae69c4fec204f6bfcd1db22c0279dea4299e066bba744f5811d6a88e6067c9d6b2df81e4d51f7c4488d26aed12a877f4ef74c1a6120842a21838bb535b9a522d6977d8df6cdc03bbce9bc0b4def003a8c89eb8ab43b50e5a0b46c053fc4b9b5b63b395b6a8bde488e3f154f4cb82b7f4d95a3d2e", 0x16f, 0x91}]) 15:58:21 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:58:21 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x54a0, 0x0) 15:58:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4e, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0}, 0xc) 15:58:21 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:58:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000002c80)=0x0) io_submit(r0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000380)) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) [ 159.214735][ T9198] Dev loop3: unable to read RDB block 1 [ 159.220415][ T9198] loop3: unable to read partition table [ 159.245507][ T9198] loop3: partition table beyond EOD, truncated [ 159.265169][ T9198] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 15:58:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000002c80)=0x0) io_submit(r0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000380)) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) [ 159.329235][ T9207] IPVS: ftp: loaded support on port[0] = 21 [ 159.419851][ T9211] IPVS: ftp: loaded support on port[0] = 21 15:58:21 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000380)="08b7794e7dcf4485637109b5b95a555ef529365662b79a254556a7fb4a046c6394d652e1f277861b10e258eecdb79dfde5a54f8b141666361b2aabba139615f4e2f5ffbc8c169e4a44060e86b6a52d1a90455e412777742a11d37405d25d497ef490085b53595b7f1be43a8078c7b5b3f19816c120f46a4ce780c665855658b526d0992dc3c51e0b883dab2108983e97f4c1292df6137af1b71ddb842a1bb0cc144769d347eecf1e632bbb2ea25a923eb77ca92cc4bdf04b4e175d66f5f3b4190eafb76945b9642cfa801a63f77ebf66234bb32bac6f626d7750b8866d76d095a9c009beb23322815148aebac3e017a97bf8cebc03d83ce652fa81ae69c4fec204f6bfcd1db22c0279dea4299e066bba744f5811d6a88e6067c9d6b2df81e4d51f7c4488d26aed12a877f4ef74c1a6120842a21838bb535b9a522d6977d8df6cdc03bbce9bc0b4def003a8c89eb8ab43b50e5a0b46c053fc4b9b5b63b395b6a8bde488e3f154f4cb82b7f4d95a3d2e", 0x16f, 0x91}]) [ 159.585891][ T9218] IPVS: ftp: loaded support on port[0] = 21 [ 159.754377][ T9222] Dev loop3: unable to read RDB block 1 [ 159.778490][ T9222] loop3: unable to read partition table [ 159.814331][ T9222] loop3: partition table beyond EOD, truncated [ 159.867718][ T9222] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 15:58:22 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:58:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000002c80)=0x0) io_submit(r0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000380)) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 15:58:22 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 160.437822][ T9231] IPVS: ftp: loaded support on port[0] = 21 15:58:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000002c80)=0x0) io_submit(r0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000380)) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 15:58:23 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:58:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000002c80)=0x0) io_submit(r0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000380)) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 15:58:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000002c80)=0x0) io_submit(r0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000380)) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 15:58:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000002c80)=0x0) io_submit(r0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000380)) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) [ 161.555338][ T9247] IPVS: ftp: loaded support on port[0] = 21 [ 161.709631][ T9255] IPVS: ftp: loaded support on port[0] = 21 [ 161.895103][ T9260] IPVS: ftp: loaded support on port[0] = 21 [ 161.990901][ T9261] IPVS: ftp: loaded support on port[0] = 21 15:58:24 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:58:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000002c80)=0x0) io_submit(r0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000380)) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) [ 162.800251][ T9271] IPVS: ftp: loaded support on port[0] = 21 15:58:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000002c80)=0x0) io_submit(r0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000380)) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 15:58:25 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:58:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000002c80)=0x0) io_submit(r0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000380)) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) [ 163.565190][ T9283] IPVS: ftp: loaded support on port[0] = 21 [ 163.837947][ T9290] IPVS: ftp: loaded support on port[0] = 21 15:58:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000002c80)=0x0) io_submit(r0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000380)) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) [ 164.146122][ T9294] IPVS: ftp: loaded support on port[0] = 21 15:58:26 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:58:27 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:58:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000002c80)=0x0) io_submit(r0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000380)) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) [ 165.649677][ T9314] IPVS: ftp: loaded support on port[0] = 21 15:58:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000002c80)=0x0) io_submit(r0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000380)) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 15:58:29 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000120a43ba5d806055b6fdd80b40000000140003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 15:58:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000002c80)=0x0) io_submit(r0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000380)) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 15:58:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="140000004200170214f9f40bff1a524d024f3466", 0x14) 15:58:29 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 166.787545][ T9330] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 166.863674][ T9339] IPVS: ftp: loaded support on port[0] = 21 15:58:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="140000004200170214f9f40bff1a524d024f3466", 0x14) 15:58:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000013000100"/20, @ANYRES32=r3, @ANYBLOB="000000000000000014001600100001000c0007000000000000d60676202513b2d543bd54"], 0x34}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 166.937694][ T9341] IPVS: ftp: loaded support on port[0] = 21 15:58:29 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000120a43ba5d806055b6fdd80b40000000140003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) [ 167.200452][ T9353] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 15:58:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="140000004200170214f9f40bff1a524d024f3466", 0x14) 15:58:29 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000120a43ba5d806055b6fdd80b40000000140003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 15:58:29 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:58:30 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="140000004200170214f9f40bff1a524d024f3466", 0x14) [ 167.580776][ T9361] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 15:58:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000013000100"/20, @ANYRES32=r3, @ANYBLOB="000000000000000014001600100001000c0007000000000000d60676202513b2d543bd54"], 0x34}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:58:30 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000120a43ba5d806055b6fdd80b40000000140003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) [ 168.286886][ T9378] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 15:58:30 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 15:58:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x1, 0xfa00, {0x0, r1, 0x7}}, 0x18) 15:58:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x1}) 15:58:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_cmd={0x1c}}) 15:58:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000013000100"/20, @ANYRES32=r3, @ANYBLOB="000000000000000014001600100001000c0007000000000000d60676202513b2d543bd54"], 0x34}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:58:30 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x3d, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) syz_open_procfs(0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:58:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x1, 0xfa00, {0x0, r1, 0x7}}, 0x18) 15:58:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_cmd={0x1c}}) 15:58:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x1}) 15:58:31 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x3d, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) syz_open_procfs(0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:58:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x1, 0xfa00, {0x0, r1, 0x7}}, 0x18) 15:58:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000013000100"/20, @ANYRES32=r3, @ANYBLOB="000000000000000014001600100001000c0007000000000000d60676202513b2d543bd54"], 0x34}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:58:33 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 15:58:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x1}) 15:58:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_cmd={0x1c}}) 15:58:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x1, 0xfa00, {0x0, r1, 0x7}}, 0x18) 15:58:33 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x3d, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) syz_open_procfs(0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:58:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x1}) 15:58:34 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 15:58:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x1}) 15:58:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x1}) 15:58:34 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x3d, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) syz_open_procfs(0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:58:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_cmd={0x1c}}) 15:58:34 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 15:58:40 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 15:58:40 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 15:58:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x1}) 15:58:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 15:58:40 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x2, 0x0) 15:58:40 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 15:58:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 15:58:40 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000100)=""/206, 0xce}, {&(0x7f0000000080)=""/41, 0x29}], 0x2) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 15:58:40 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x2, 0x0) 15:58:40 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 15:58:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 15:58:40 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x2, 0x0) 15:58:49 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 15:58:49 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 15:58:49 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x2, 0x0) 15:58:49 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000100)=""/206, 0xce}, {&(0x7f0000000080)=""/41, 0x29}], 0x2) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 15:58:49 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000100)=""/206, 0xce}, {&(0x7f0000000080)=""/41, 0x29}], 0x2) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 15:58:49 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x2, 0x0) 15:58:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85513, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 15:58:50 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85513, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 15:58:50 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x2, 0x0) 15:58:56 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 15:58:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85513, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 15:58:56 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x2, 0x0) 15:59:03 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000100)=""/206, 0xce}, {&(0x7f0000000080)=""/41, 0x29}], 0x2) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 15:59:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRESHEX], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) 15:59:03 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000100)=""/206, 0xce}, {&(0x7f0000000080)=""/41, 0x29}], 0x2) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 15:59:03 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85513, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 15:59:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) tgkill(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mlockall(0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10010000000035) wait4(0x0, 0x0, 0x0, 0x0) 15:59:03 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x79071bb6d4eee40f, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x3, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'rose0\x00'}}}}}, 0x34}}, 0x0) 15:59:03 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x79071bb6d4eee40f, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x3, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'rose0\x00'}}}}}, 0x34}}, 0x0) 15:59:03 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x79071bb6d4eee40f, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x3, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'rose0\x00'}}}}}, 0x34}}, 0x0) 15:59:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRESHEX], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) 15:59:09 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x79071bb6d4eee40f, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x3, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'rose0\x00'}}}}}, 0x34}}, 0x0) 15:59:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRESHEX], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) 15:59:09 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000100)=""/206, 0xce}, {&(0x7f0000000080)=""/41, 0x29}], 0x2) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 15:59:18 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000100)=""/206, 0xce}, {&(0x7f0000000080)=""/41, 0x29}], 0x2) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 15:59:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRESHEX], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) 15:59:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRESHEX], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) 15:59:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRESHEX], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) 15:59:18 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$kcm(0x10, 0x800000003, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000180)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 15:59:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000001001000001000000771c00000bdf00409330b3e7d8ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29a1e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5ad8affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269910f82501d79acc3c0fd68d53d5287be7db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000040000"], 0x18}}], 0x1, 0x0) close(r1) [ 216.133000][ T9594] ================================================================== [ 216.141420][ T9594] BUG: KCSAN: data-race in kvm_arch_vcpu_load / pvclock_gtod_notify [ 216.149401][ T9594] [ 216.151741][ T9594] write to 0xffffffff85fde628 of 4 bytes by interrupt on cpu 0: [ 216.159381][ T9594] pvclock_gtod_notify+0x9f/0x260 [ 216.164417][ T9594] notifier_call_chain+0xd7/0x160 [ 216.169447][ T9594] raw_notifier_call_chain+0x37/0x50 [ 216.174733][ T9594] timekeeping_update+0x1b5/0x2d0 [ 216.179758][ T9594] timekeeping_advance+0x87d/0xd80 [ 216.184873][ T9594] update_wall_time+0x19/0x20 [ 216.189767][ T9594] tick_do_update_jiffies64+0x1a4/0x250 [ 216.195320][ T9594] tick_sched_do_timer+0xd4/0xe0 [ 216.200261][ T9594] tick_sched_timer+0x43/0xe0 [ 216.205070][ T9594] __hrtimer_run_queues+0x274/0x5f0 [ 216.210275][ T9594] hrtimer_interrupt+0x22a/0x480 [ 216.215221][ T9594] smp_apic_timer_interrupt+0xdc/0x280 [ 216.220690][ T9594] apic_timer_interrupt+0xf/0x20 [ 216.225756][ T9594] __sanitizer_cov_trace_pc+0x0/0x50 [ 216.231050][ T9594] tomoyo_supervisor+0x22b/0xd20 [ 216.236202][ T9594] tomoyo_path_permission+0x121/0x160 [ 216.241587][ T9594] tomoyo_check_open_permission+0x2fd/0x320 [ 216.247663][ T9594] tomoyo_file_open+0x75/0x90 [ 216.252388][ T9594] security_file_open+0x69/0x210 [ 216.257336][ T9594] do_dentry_open+0x20a/0x8f0 [ 216.262014][ T9594] vfs_open+0x62/0x80 [ 216.266006][ T9594] path_openat+0xf73/0x36e0 [ 216.270509][ T9594] do_filp_open+0x11e/0x1b0 [ 216.275012][ T9594] do_sys_open+0x3b3/0x4f0 [ 216.279432][ T9594] __x64_sys_open+0x55/0x70 [ 216.283941][ T9594] do_syscall_64+0xcc/0x370 [ 216.288453][ T9594] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 216.294335][ T9594] [ 216.296671][ T9594] read to 0xffffffff85fde628 of 4 bytes by task 9594 on cpu 1: [ 216.304268][ T9594] kvm_arch_vcpu_load+0x1e5/0x620 [ 216.309298][ T9594] kvm_sched_in+0x8e/0xc0 [ 216.313638][ T9594] finish_task_switch+0xee/0x260 [ 216.318704][ T9594] __schedule+0x319/0x640 [ 216.323051][ T9594] preempt_schedule_irq+0x57/0x90 [ 216.328083][ T9594] restore_regs_and_return_to_kernel+0x0/0x25 [ 216.334150][ T9594] __tsan_read4+0x9e/0x1f0 [ 216.338567][ T9594] kvm_vcpu_gfn_to_memslot+0xc9/0x240 [ 216.343944][ T9594] try_async_pf+0xb4/0x510 [ 216.348367][ T9594] tdp_page_fault+0x217/0x4d0 [ 216.353044][ T9594] kvm_mmu_page_fault+0xf9/0xbc0 [ 216.357987][ T9594] handle_ept_violation+0x1e5/0x340 [ 216.363248][ T9594] vmx_handle_exit+0x1c2/0xd60 [ 216.368021][ T9594] vcpu_enter_guest+0xc1f/0x3830 [ 216.372966][ T9594] kvm_arch_vcpu_ioctl_run+0x2a2/0xdc0 [ 216.378428][ T9594] kvm_vcpu_ioctl+0x752/0xa30 [ 216.383111][ T9594] do_vfs_ioctl+0x991/0xc60 [ 216.387614][ T9594] ksys_ioctl+0xbd/0xe0 [ 216.391776][ T9594] __x64_sys_ioctl+0x4c/0x60 [ 216.396372][ T9594] do_syscall_64+0xcc/0x370 [ 216.400877][ T9594] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 216.406934][ T9594] [ 216.409257][ T9594] Reported by Kernel Concurrency Sanitizer on: [ 216.415414][ T9594] CPU: 1 PID: 9594 Comm: syz-executor.1 Not tainted 5.4.0-rc6+ #0 [ 216.423214][ T9594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.433269][ T9594] ================================================================== [ 216.441325][ T9594] Kernel panic - not syncing: panic_on_warn set ... [ 216.447932][ T9594] CPU: 1 PID: 9594 Comm: syz-executor.1 Not tainted 5.4.0-rc6+ #0 [ 216.455728][ T9594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.465781][ T9594] Call Trace: [ 216.469143][ T9594] dump_stack+0xf5/0x159 [ 216.473394][ T9594] panic+0x210/0x640 [ 216.477415][ T9594] ? vprintk_func+0x8d/0x140 [ 216.482014][ T9594] kcsan_report.cold+0xc/0xe [ 216.486621][ T9594] kcsan_setup_watchpoint+0x3fe/0x410 [ 216.492031][ T9594] __tsan_read4+0x145/0x1f0 [ 216.496604][ T9594] kvm_arch_vcpu_load+0x1e5/0x620 [ 216.501644][ T9594] kvm_sched_in+0x8e/0xc0 [ 216.505984][ T9594] finish_task_switch+0xee/0x260 [ 216.511022][ T9594] __schedule+0x319/0x640 [ 216.515368][ T9594] preempt_schedule_irq+0x57/0x90 [ 216.520395][ T9594] retint_kernel+0x1b/0x1b [ 216.524817][ T9594] RIP: 0010:__tsan_read4+0x9e/0x1f0 [ 216.530232][ T9594] Code: c3 48 89 c3 49 c1 eb 31 48 21 cb 41 81 e3 ff 3f 00 00 48 85 c0 79 13 4e 8d 5c 1b ff 4d 39 d8 77 09 4c 39 d3 0f 86 c0 00 00 00 <83> fa 03 75 8a 65 8b 05 ae b8 ae 7e a9 00 01 1f 00 0f 85 95 00 00 [ 216.549838][ T9594] RSP: 0018:ffffc900028f3930 EFLAGS: 00000297 ORIG_RAX: ffffffffffffff13 [ 216.558281][ T9594] RAX: 0000000000000000 RBX: 0000000000000002 RCX: 0000ffffffffffff [ 216.566290][ T9594] RDX: 0000000000000002 RSI: 0000000000000033 RDI: ffffc900028f3960 [ 216.574268][ T9594] RBP: ffffc900028f3940 R08: 0000c900028f3960 R09: 00000000aaaaaaab [ 216.582241][ T9594] R10: 0000c900028f3963 R11: 0000000000000000 R12: ffffffff86046dc0 [ 216.590213][ T9594] R13: ffff8880b5d40008 R14: 0000000000000001 R15: 0000000000000002 [ 216.598481][ T9594] kvm_vcpu_gfn_to_memslot+0xc9/0x240 [ 216.603863][ T9594] try_async_pf+0xb4/0x510 [ 216.608297][ T9594] tdp_page_fault+0x217/0x4d0 [ 216.612991][ T9594] kvm_mmu_page_fault+0xf9/0xbc0 [ 216.617942][ T9594] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 216.624186][ T9594] ? kvm_deliver_exception_payload+0xc8/0x150 [ 216.630259][ T9594] ? kvm_multiple_exception+0x393/0x4d0 [ 216.635847][ T9594] handle_ept_violation+0x1e5/0x340 [ 216.641077][ T9594] ? __vmx_complete_interrupts+0xa4/0x2b0 [ 216.646805][ T9594] ? vmx_inject_irq+0x2f0/0x2f0 [ 216.651662][ T9594] vmx_handle_exit+0x1c2/0xd60 [ 216.656440][ T9594] vcpu_enter_guest+0xc1f/0x3830 [ 216.661386][ T9594] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 216.667648][ T9594] ? kvm_check_async_pf_completion+0x28d/0x2b0 [ 216.673830][ T9594] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 216.680081][ T9594] kvm_arch_vcpu_ioctl_run+0x2a2/0xdc0 [ 216.685552][ T9594] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 216.691545][ T9594] kvm_vcpu_ioctl+0x752/0xa30 [ 216.696239][ T9594] ? kvm_vcpu_block+0x750/0x750 [ 216.701097][ T9594] do_vfs_ioctl+0x991/0xc60 [ 216.705623][ T9594] ? tomoyo_file_ioctl+0x34/0x40 [ 216.710572][ T9594] ksys_ioctl+0xbd/0xe0 [ 216.714737][ T9594] __x64_sys_ioctl+0x4c/0x60 [ 216.719338][ T9594] do_syscall_64+0xcc/0x370 [ 216.723856][ T9594] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 216.729747][ T9594] RIP: 0033:0x45a219 [ 216.733670][ T9594] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 216.753369][ T9594] RSP: 002b:00007f6f57d58c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 216.761784][ T9594] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 216.769816][ T9594] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 216.777793][ T9594] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 216.786029][ T9594] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6f57d596d4 [ 216.794004][ T9594] R13: 00000000004c38b2 R14: 00000000004d7b70 R15: 00000000ffffffff [ 216.803534][ T9594] Kernel Offset: disabled [ 216.807928][ T9594] Rebooting in 86400 seconds..