[ 36.001511][ T26] audit: type=1800 audit(1572566709.203:24): pid=7186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="sudo" dev="sda1" ino=2487 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 36.645474][ T26] audit: type=1800 audit(1572566709.913:25): pid=7186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 36.688352][ T26] audit: type=1800 audit(1572566709.913:26): pid=7186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.195' (ECDSA) to the list of known hosts. 2019/11/01 00:05:20 fuzzer started 2019/11/01 00:05:22 dialing manager at 10.128.0.105:37477 2019/11/01 00:05:22 syscalls: 2540 2019/11/01 00:05:22 code coverage: enabled 2019/11/01 00:05:22 comparison tracing: enabled 2019/11/01 00:05:22 extra coverage: extra coverage is not supported by the kernel 2019/11/01 00:05:22 setuid sandbox: enabled 2019/11/01 00:05:22 namespace sandbox: enabled 2019/11/01 00:05:22 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/01 00:05:22 fault injection: enabled 2019/11/01 00:05:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/01 00:05:22 net packet injection: enabled 2019/11/01 00:05:22 net device setup: enabled 2019/11/01 00:05:22 concurrency sanitizer: enabled syzkaller login: [ 50.079401][ T7353] KCSAN: could not find function: 'poll_schedule_timeout' [ 74.594954][ T7353] KCSAN: could not find function: 'kcm_abort_tx_psock' 2019/11/01 00:05:49 adding functions to KCSAN blacklist: 'poll_schedule_timeout' 'tick_sched_do_timer' 'generic_permission' 'generic_write_end' 'ext4_free_inodes_count' 'do_syslog' 'n_tty_receive_buf_common' 'kvm_arch_vcpu_load' 'ktime_get_real_seconds' '__rb_rotate_set_parents' 'mem_cgroup_select_victim_node' '__skb_recv_udp' '__find_get_block' 'find_next_bit' 'del_timer' 'tcp_add_backlog' 'snd_seq_check_queue' 'tcp_poll' 'dput' 'ext4_nonda_switch' 'do_exit' 'p9_poll_workfn' '__mark_inode_dirty' 'blk_mq_get_request' 'wbt_done' 'rcu_gp_fqs_loop' 'ktime_get_seconds' 'update_defense_level' 'generic_fillattr' 'bio_endio' 'blk_mq_free_request' 'balance_dirty_pages' 'ext4_free_inode' 'echo_char' 'dd_has_work' 'add_timer' 'xas_find_marked' 'watchdog' 'page_counter_try_charge' 'shmem_add_to_page_cache' 'ep_poll' '__dev_queue_xmit' 'do_dentry_open' '__tcp_transmit_skb' 'vm_area_dup' 'inode_permission' 'timer_clear_idle' '__splice_from_pipe' 'copy_process' 'fsnotify' 'do_nanosleep' 'task_dump_owner' 'xas_clear_mark' '__hrtimer_run_queues' 'exit_signals' 'blk_mq_sched_dispatch_requests' 'mm_update_next_owner' 'find_get_pages_range_tag' 'mod_timer' 'sk_wait_data' 'snapshot_refaults' 'shmem_getpage_gfp' 'generic_file_read_iter' 'run_timer_softirq' 'tick_nohz_idle_stop_tick' '__alloc_file' 'blk_mq_run_hw_queue' 'do_signal_stop' 'tick_do_update_jiffies64' '__filemap_fdatawrite_range' '__ext4_new_inode' 'rcu_gp_fqs_check_wake' 'ip6_tnl_start_xmit' '__nf_conntrack_find_get' 'vti_tunnel_xmit' 'list_lru_count_one' 'unix_release_sock' '__delete_from_page_cache' 'handle_userfault' 'pcpu_alloc' 'pipe_wait' 'evict' 'pid_update_inode' 'ext4_has_free_clusters' 'lookup_fast' 'wbt_wait' 'shmem_file_read_iter' 'ext4_mark_iloc_dirty' 'kauditd_thread' 'osq_lock' '__dentry_kill' '__d_lookup_done' 'process_srcu' '__xfrm_policy_check' 'atime_needs_update' 'tomoyo_supervisor' 'ktime_get' '__skb_try_recv_from_queue' 'add_timer_on' '__tcp_select_window' 'ip_finish_output2' '__nf_ct_refresh_acct' 'pipe_poll' 'ip6_tnl_xmit' 'fasync_remove_entry' 'ext4_mb_find_by_goal' 'taskstats_exit' 'sctp_assoc_migrate' 'queue_access_lock' '__add_to_page_cache_locked' '__snd_rawmidi_transmit_ack' '__skb_wait_for_more_packets' 'blk_mq_dispatch_rq_list' 'kcm_abort_tx_psock' 'icmp_global_allow' 'ext4_da_write_end' 'snd_seq_prioq_cell_out' 'futex_wait_queue_me' 'audit_log_start' 00:10:17 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="cc"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x700, 0x0, 0x12, r0, 0x0) 00:10:17 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 344.770213][ T7357] IPVS: ftp: loaded support on port[0] = 21 [ 344.858983][ T7359] IPVS: ftp: loaded support on port[0] = 21 [ 344.948148][ T7357] chnl_net:caif_netlink_parms(): no params data found 00:10:18 executing program 2: r0 = gettid() capset(&(0x7f0000000080)={0x20080522, r0}, &(0x7f00000001c0)) [ 345.040395][ T7357] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.047734][ T7357] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.057988][ T7357] device bridge_slave_0 entered promiscuous mode [ 345.070312][ T7359] chnl_net:caif_netlink_parms(): no params data found [ 345.085999][ T7357] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.093360][ T7357] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.102991][ T7357] device bridge_slave_1 entered promiscuous mode [ 345.183411][ T7357] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.192973][ T7359] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.201846][ T7359] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.210032][ T7359] device bridge_slave_0 entered promiscuous mode [ 345.218649][ T7357] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.236374][ T7359] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.243639][ T7359] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.253182][ T7359] device bridge_slave_1 entered promiscuous mode [ 345.267947][ T7357] team0: Port device team_slave_0 added [ 345.292002][ T7357] team0: Port device team_slave_1 added [ 345.301905][ T7359] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.344265][ T7359] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 00:10:18 executing program 3: r0 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffc}], 0x1, 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioprio_get$pid(0x1, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') preadv(r3, &(0x7f00000012c0)=[{&(0x7f0000000040)=""/176, 0xb0}], 0x1, 0x4) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x299, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r5, 0x0, 0x0) r6 = getpgrp(0x0) waitid(0x2, r6, &(0x7f00000007c0), 0x20000000, 0x0) ptrace$getregs(0xe, r6, 0x9, &(0x7f00000001c0)=""/68) r7 = getpgid(r6) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000000)=0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = inotify_init1(0x0) r14 = gettid() fcntl$setown(r13, 0x8, r14) r15 = getpid() r16 = socket(0xa, 0x3, 0x8) r17 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r19 = gettid() waitid(0x83b895581628fca4, r19, &(0x7f0000000740), 0x40000000, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r18, @ANYRESDEC=r19]], 0xfffffffffffffe56}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r22, 0xc08c5334, &(0x7f0000000200)) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r23}, 0x0) kcmp(r23, r23, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r23, 0x0, 0x0) r24 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r19, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r15, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r14, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r12, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r11, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r9, r8, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r5, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r4, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)='\'\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, r3, 0x0, 0xd, &(0x7f0000000340)='&selinuxself\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000000)='@\xd7vboxnet1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0x8, &(0x7f0000000040)='net/arp\x00', r25}, 0x30) r27 = syz_open_procfs(r26, &(0x7f0000000000)='fd\x00') preadv(r27, &(0x7f00000017c0), 0x1a0, 0xf0ffff) [ 345.391336][ T7357] device hsr_slave_0 entered promiscuous mode [ 345.458691][ T7357] device hsr_slave_1 entered promiscuous mode [ 345.528898][ T7364] IPVS: ftp: loaded support on port[0] = 21 [ 345.560878][ T7359] team0: Port device team_slave_0 added [ 345.611977][ T7359] team0: Port device team_slave_1 added [ 345.620960][ T7357] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.628087][ T7357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.635493][ T7357] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.642587][ T7357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.893296][ T7359] device hsr_slave_0 entered promiscuous mode [ 345.970973][ T7359] device hsr_slave_1 entered promiscuous mode [ 346.008348][ T7359] debugfs: Directory 'hsr0' with parent '/' already present! 00:10:19 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0xa, 0x801, 0x84) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 346.088529][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.118483][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.218958][ T7382] IPVS: ftp: loaded support on port[0] = 21 [ 346.247834][ T7357] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.369741][ T7357] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.440620][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.469580][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.578339][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.587412][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.680390][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.687525][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.849808][ T7392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.888851][ T7392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.940273][ T7392] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.947392][ T7392] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.029138][ T7392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.079668][ T7392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.165586][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.179660][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.230790][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.279137][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.330947][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.399307][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.450748][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.499345][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.549141][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.600702][ T7357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.661849][ T7364] chnl_net:caif_netlink_parms(): no params data found [ 347.717766][ T7417] IPVS: ftp: loaded support on port[0] = 21 [ 347.746639][ T7359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.849997][ T7357] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.865233][ T7359] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.899308][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.907554][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.968533][ T7392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.977522][ T7392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.018755][ T7392] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.025820][ T7392] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.059163][ T7392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.088610][ T7392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.097495][ T7392] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.104608][ T7392] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.169071][ T7364] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.176182][ T7364] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.206472][ T7364] device bridge_slave_0 entered promiscuous mode [ 348.243084][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 348.267422][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.293810][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.320536][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.332449][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.367614][ T7364] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.386067][ T7364] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.396801][ T7364] device bridge_slave_1 entered promiscuous mode 00:10:21 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.capability\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 348.418779][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.427686][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 348.439421][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.451940][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 348.501833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.549336][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.588986][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.644180][ T7382] chnl_net:caif_netlink_parms(): no params data found [ 348.691769][ T7359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.741040][ T7364] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.816081][ T7364] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.985666][ T7359] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.032573][ T7364] team0: Port device team_slave_0 added [ 349.053195][ T7364] team0: Port device team_slave_1 added [ 349.092543][ T7382] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.110929][ T7382] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.157221][ T7382] device bridge_slave_0 entered promiscuous mode [ 349.200247][ T7382] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.240300][ T7382] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.273855][ T7382] device bridge_slave_1 entered promiscuous mode [ 349.404180][ T7434] IPVS: ftp: loaded support on port[0] = 21 00:10:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180), &(0x7f00000001c0)=0x8) [ 349.484762][ T7364] device hsr_slave_0 entered promiscuous mode [ 349.571543][ T7364] device hsr_slave_1 entered promiscuous mode [ 349.608322][ T7364] debugfs: Directory 'hsr0' with parent '/' already present! [ 349.625203][ T7382] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.744673][ T7382] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 349.991895][ T7382] team0: Port device team_slave_0 added 00:10:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) [ 350.052212][ T7417] chnl_net:caif_netlink_parms(): no params data found [ 350.073500][ T7382] team0: Port device team_slave_1 added 00:10:23 executing program 1: r0 = semget$private(0x0, 0x3, 0x400) semctl$GETVAL(r0, 0x0, 0x5, &(0x7f00000002c0)=""/23) r1 = socket$inet6(0x18, 0x2, 0x0) r2 = socket(0x18, 0x400000001002, 0x0) connect$inet(r2, &(0x7f0000000000), 0xbb) shmget(0x3, 0x1000, 0x4, &(0x7f0000ffe000/0x1000)=nil) r3 = dup2(r2, r1) r4 = msgget$private(0x0, 0xfffffffffffffffd) msgsnd(r4, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x7fc) msgsnd(r4, &(0x7f0000000040)=ANY=[@ANYRES64], 0x1, 0x800) msgsnd(r4, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1, 0x7fb) msgrcv(r4, &(0x7f0000000c00)=ANY=[@ANYBLOB="000000000000000000009d86c84b8db61dd5000000000023443eb8df875b84f37a6072000000000000007c0c000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000b3493bdf58309ffafd5ec3d5c07f8be2d6efab1a208c72d404f944ca7ea9c3b9b045e8e8dbee7e793079d98a1606f6043e3563a0e85e58d013ca5d24815d7839d37cc42adb641a1b9eb318579cfe1278ce0bdd033976b7ee338d7a31ce614745ae1ea318a76aef3550c601b25a4e9f32fc67764fb68cc52b7fa2040000003a7093776d61b9af2201001794dc604c2961db34af324e83590065c861e3ea1a1a3222ebd77c914e8e992b159c9d625fda6a28b77b59e1c7217ea86f0b7dc818b5502395f38ce9355ecd0d4ff6feedc06c0bdd8aa19a826f0ca37ac301a88c05536557b0fd8246f9e9a2bcc063119adbbd95ec459ba326cd75328db3f18499a90b95d63edb7e0258dd6b02be27d9761b4e5edcef0ffce52ea9d5527b36dec0b201576753d6c661a9282ae17b70e939c821c6f8f4cffe9b318c8bb2744fa207d2e6451c048e99c3256d7cd89a92b1c0161159ba45a50d42aea6da5be88be8f450ce4ccd91318c03621f40d110e86ce53abf3c7842da8d1483d8a66aa36770720d6caa2ac1a66993e52fd38e5185030e1e62e0abc3657edea0774a6438a1d6c7c12449c94e6429b52d1d98ab7b787b063276abb5ed1acfcbb3beb080d5b0910adb2b40d791976bef6f5429faf427609e028522d0d57b0ddcfef5dccb7cdb08e1436c7f93c6cd8438644330a01fd0ebe1163e53fb0d7ca848939f0c9ab7c57e308ded7fcd0d8331968c9090"], 0x1, 0x0, 0x1004) msgrcv(r4, &(0x7f0000000480)=ANY=[], 0x0, 0x3, 0x800) msgsnd(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="021d000000000000ddfc630b84486250b099aa9b7272c428de41622b1194de0d71142803ee38913bdb4a0a883144c9b6e1ee7e9f87b517cdd4d9a00d71af5c8e4702a1a4d46bf36ffdf6a4fba253c93fcdd7139884be680003c28c598a778194e09ae9347a443f28b1dd68f76bed7da29497fc9eeb64769bc8c81612e8c27c0079d0cf40b9c8b754daeb2982d28606050dc516a0af1461584bca"], 0x1, 0x800) msgsnd(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="03000000000000005aab059e7584be19de16d8a32e0c5d7858899bbc616aeade23aa38f255f2dedc7d9349f609673a9f745b6b5aae9e1e53d2b8d941319c6b5d3b16ea71c4229d0000d8e7497cf22f1cc439ea2b26fcb5355b5b24eab6423706ebfa25245e804c95574b9d3f3d26753490ee4823aa6156b2bd8b46afd62f2b01573c376fabb6713c8c3fcbb5c96075498e63bb2e19117fec086637ade0a48ccf0a87d3c451df0c36b08f9d3d601e7fca35ed7142c2f0d2e5f9ce77c1ecc017c46c50c8e10000dcd069cb4d4575ddd417bd2c5f2470a3deaf000000000000"], 0x222, 0x40000000000800) msgrcv(r4, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x1000) msgrcv(r4, &(0x7f0000000040)={0x0, ""/120}, 0x80, 0x3, 0x400) sendmsg$unix(r3, &(0x7f0000000000)={&(0x7f0000000300)=@file={0x3611f73d102418fb, './file0\x00'}, 0xa, 0x0}, 0x0) r5 = socket(0x18, 0x400000002, 0x0) setsockopt(r5, 0x1000000029, 0x2e, &(0x7f0000000040)="ebffcbff13b9fd31929648000000000000000000", 0x14) sendmsg(r5, &(0x7f0000000680)={&(0x7f00000000c0)=@in6, 0xc, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}], 0x10}, 0x0) [ 350.271751][ T7382] device hsr_slave_0 entered promiscuous mode [ 350.298659][ T7382] device hsr_slave_1 entered promiscuous mode [ 350.338300][ T7382] debugfs: Directory 'hsr0' with parent '/' already present! 00:10:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() fcntl$setstatus(r1, 0x4, 0x2000) dup2(r0, r1) [ 350.500400][ T7417] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.507630][ T7417] bridge0: port 1(bridge_slave_0) entered disabled state 00:10:23 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0xa, 0x801, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 350.570331][ T7417] device bridge_slave_0 entered promiscuous mode [ 350.619960][ T7417] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.627069][ T7417] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.731955][ T7417] device bridge_slave_1 entered promiscuous mode [ 350.782743][ T7364] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.895462][ T7364] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.958988][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 350.977960][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.039018][ T7434] chnl_net:caif_netlink_parms(): no params data found 00:10:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000440)=[@in={0x2, 0x4e23, @local}, @in={0x2, 0x4e21, @rand_addr=0xef8}, @in6={0xa, 0x4e22, 0x8, @rand_addr="c4b9e1783b7721b742619eda8e7b1020", 0x35}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e24, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in6={0xa, 0x4e23, 0x9, @loopback, 0x7ff}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}], 0xc4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) socket$isdn(0x22, 0x3, 0x11) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000200), &(0x7f0000000280)=0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x1000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x80000001, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x4a) [ 351.100563][ T7417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.239449][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.273969][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.322575][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.329725][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.423138][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.473927][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.510459][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 351.510489][ T26] audit: type=1804 audit(1572567024.783:31): pid=7529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir864743384/syzkaller.S3oaw8/4/memory.events" dev="sda1" ino=16527 res=1 [ 351.562803][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.569957][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.645811][ C0] hrtimer: interrupt took 42009 ns [ 351.663048][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.706146][ T26] audit: type=1800 audit(1572567024.783:32): pid=7529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16527 res=0 [ 351.745202][ T7417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.819957][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 351.839329][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.905241][ T26] audit: type=1804 audit(1572567024.783:33): pid=7529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir864743384/syzkaller.S3oaw8/4/memory.events" dev="sda1" ino=16527 res=1 [ 351.948216][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 00:10:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000006311a300000000009500000000000000"], &(0x7f00000003c0)='6PL\x00\x11\xbf\x1e\xa2\xec\xfb\x1e\xc96\x96F\x97\x04\x7fguD=wI;\xf4\x95\x0e\xdal\x98\x8e\xee\xdat\x02`\"\xe8\x84<\x810 \xd4\xf2\x92\x81L\xd4\xb9\xfbgB_\x13\xfd\xfd\x89\x10\xec@\xf5\xd7\x0e\x1b\xceG\xfd\xb3D\x80l\\\xe4Dl\xc3\r\xadC\x1d\xf8[\x16{\"\x8c\xf9DcQ\x9e\x13\x89\xffJ\x1e\x9e\xa3\xbd<\x0e9\xf6\xbb\xad\"E\xe7F\xe5\xd5%\x92\x8aa\v\xfb\x18\x1fY\xe3&\x95\xa6\xc3\x81_R}<\xa5\t\xe7L\xe3\x7f\xad:\xe7NO\x8d\xef\xc8\x1a\xb6a\xc3\xb39_{\xe0\x92\x93\x11F@-s\"w\x810\b\xa6\x1fF\xe4\xec%\xedR\x04\x01\x9a\xe1T(\x0f\xd0\xaf\xa3\x94\xd4\xf1v\xfa\xc0\x11l\xb5\x8eB\x82\f\x04\x9d}\x062\xad\xdd\xedt\xd1\x02\xc6rM\\\x8d\xc8!\x81\x9e\xe5\xd3\xfa\xb3\xf7\xe5\xafa\xd7\xa0.u\xc2{\x8d\x17\xf7\x10\x00\xa7\xbd\x84\xd5E\x1ei\x92[k=j\x9f\xcc\xa73\x9f\xca\xa8\xbcc\x8e\xb9\xb5\xdf\xdd\xbf\x8b\xd9\xeb\xc2\xbd\xf8R\x0f\x00\x00\x00\x00', 0x100000000004, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 352.030644][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.079323][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.158983][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.201689][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.279121][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.330510][ T7364] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 352.362667][ T26] audit: type=1804 audit(1572567025.633:34): pid=7536 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir864743384/syzkaller.S3oaw8/4/memory.events" dev="sda1" ino=16527 res=1 [ 352.425708][ T7364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.485170][ T7382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.517219][ T26] audit: type=1800 audit(1572567025.633:35): pid=7536 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16527 res=0 00:10:25 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r2}, 0x10) [ 352.587314][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.610444][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.669956][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.707797][ T26] audit: type=1804 audit(1572567025.713:36): pid=7539 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir864743384/syzkaller.S3oaw8/4/memory.events" dev="sda1" ino=16527 res=1 [ 352.784272][ T7382] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.926222][ T7364] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.987043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 353.029046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.037811][ T7417] team0: Port device team_slave_0 added [ 353.059889][ T7434] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.066970][ T7434] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.136000][ T7434] device bridge_slave_0 entered promiscuous mode [ 353.176591][ T7417] team0: Port device team_slave_1 added [ 353.200460][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.243694][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.303791][ T7416] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.311006][ T7416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.399117][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.459257][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.513269][ T7416] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.520463][ T7416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.579004][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.639803][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.688197][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.742379][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.791102][ T7434] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.811604][ T7434] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.854344][ T7434] device bridge_slave_1 entered promiscuous mode [ 353.962040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 354.005584][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.029818][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.064378][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.089756][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.123423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.150350][ T7382] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 354.189377][ T7382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.285731][ T7417] device hsr_slave_0 entered promiscuous mode [ 354.348866][ T7417] device hsr_slave_1 entered promiscuous mode [ 354.382568][ T7417] debugfs: Directory 'hsr0' with parent '/' already present! [ 354.409433][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.418102][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.525717][ T7434] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.564513][ T7382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.589943][ T7434] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 00:10:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="a504", 0x2) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0x3e8, 0x0, 0xffffffffffffff37) [ 354.739948][ T7434] team0: Port device team_slave_0 added [ 354.747052][ T7434] team0: Port device team_slave_1 added [ 354.893456][ T7417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.963278][ T7434] device hsr_slave_0 entered promiscuous mode [ 355.030048][ T7434] device hsr_slave_1 entered promiscuous mode [ 355.048534][ T7434] debugfs: Directory 'hsr0' with parent '/' already present! [ 355.128477][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 355.136501][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.209081][ T7417] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.236059][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 355.262183][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.323010][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.330137][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.404488][ T7604] bridge0: port 3(gretap0) entered blocking state [ 355.490505][ T7604] bridge0: port 3(gretap0) entered disabled state [ 355.729168][ T7604] device gretap0 entered promiscuous mode [ 355.802129][ T7604] bridge0: port 3(gretap0) entered blocking state [ 355.808832][ T7604] bridge0: port 3(gretap0) entered forwarding state [ 356.057033][ T7598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.065662][ T7598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.133284][ T7598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.188785][ T7598] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.195941][ T7598] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.309154][ T7598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.389079][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.423286][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.489320][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 00:10:29 executing program 3: r0 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffc}], 0x1, 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioprio_get$pid(0x1, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') preadv(r3, &(0x7f00000012c0)=[{&(0x7f0000000040)=""/176, 0xb0}], 0x1, 0x4) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x299, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r5, 0x0, 0x0) r6 = getpgrp(0x0) waitid(0x2, r6, &(0x7f00000007c0), 0x20000000, 0x0) ptrace$getregs(0xe, r6, 0x9, &(0x7f00000001c0)=""/68) r7 = getpgid(r6) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000000)=0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = inotify_init1(0x0) r14 = gettid() fcntl$setown(r13, 0x8, r14) r15 = getpid() r16 = socket(0xa, 0x3, 0x8) r17 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r19 = gettid() waitid(0x83b895581628fca4, r19, &(0x7f0000000740), 0x40000000, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r18, @ANYRESDEC=r19]], 0xfffffffffffffe56}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r22, 0xc08c5334, &(0x7f0000000200)) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r23}, 0x0) kcmp(r23, r23, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r23, 0x0, 0x0) r24 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r19, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r15, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r14, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r12, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r11, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r9, r8, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r5, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r4, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)='\'\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, r3, 0x0, 0xd, &(0x7f0000000340)='&selinuxself\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000000)='@\xd7vboxnet1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0x8, &(0x7f0000000040)='net/arp\x00', r25}, 0x30) r27 = syz_open_procfs(r26, &(0x7f0000000000)='fd\x00') preadv(r27, &(0x7f00000017c0), 0x1a0, 0xf0ffff) [ 356.548481][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.599095][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.711658][ T7417] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 356.758293][ T7417] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.826276][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.842845][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.923420][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.970510][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.017759][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.084474][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.173341][ T7417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.245325][ T7434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.311984][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 357.329179][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 357.339754][ T7434] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.400465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 357.439274][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.447917][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.455085][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.619995][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 357.628181][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.683489][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.753446][ T7391] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.760562][ T7391] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.783389][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 357.839994][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.899531][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.949079][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.993721][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 358.054120][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.120368][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 358.194697][ T7434] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 358.258335][ T7434] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 358.328484][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 358.359068][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 358.367817][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 358.449972][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 358.483480][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 358.557661][ T7434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 358.920224][ T7658] Invalid argument reading file caps for ./file0 [ 358.941782][ T7659] ptrace attach of "/root/syz-executor.5"[7658] was attempted by "/root/syz-executor.5"[7659] [ 358.966318][ T7658] Invalid argument reading file caps for ./file0 00:10:32 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0xa, 0x801, 0x84) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:10:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="a504", 0x2) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0x3e8, 0x0, 0xffffffffffffff37) 00:10:32 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 00:10:32 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x40000080000100, 0x0, 0x0, 0x0) 00:10:32 executing program 3: r0 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffc}], 0x1, 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioprio_get$pid(0x1, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') preadv(r3, &(0x7f00000012c0)=[{&(0x7f0000000040)=""/176, 0xb0}], 0x1, 0x4) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x299, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r5, 0x0, 0x0) r6 = getpgrp(0x0) waitid(0x2, r6, &(0x7f00000007c0), 0x20000000, 0x0) ptrace$getregs(0xe, r6, 0x9, &(0x7f00000001c0)=""/68) r7 = getpgid(r6) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000000)=0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = inotify_init1(0x0) r14 = gettid() fcntl$setown(r13, 0x8, r14) r15 = getpid() r16 = socket(0xa, 0x3, 0x8) r17 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r19 = gettid() waitid(0x83b895581628fca4, r19, &(0x7f0000000740), 0x40000000, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r18, @ANYRESDEC=r19]], 0xfffffffffffffe56}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r22, 0xc08c5334, &(0x7f0000000200)) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r23}, 0x0) kcmp(r23, r23, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r23, 0x0, 0x0) r24 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r19, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r15, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r14, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r12, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r11, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r9, r8, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r5, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r4, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)='\'\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, r3, 0x0, 0xd, &(0x7f0000000340)='&selinuxself\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000000)='@\xd7vboxnet1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0x8, &(0x7f0000000040)='net/arp\x00', r25}, 0x30) r27 = syz_open_procfs(r26, &(0x7f0000000000)='fd\x00') preadv(r27, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 00:10:32 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.capability\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 359.453173][ T7673] Invalid argument reading file caps for ./file0 [ 359.485518][ T7678] ptrace attach of "/root/syz-executor.5"[7673] was attempted by "/root/syz-executor.5"[7678] 00:10:32 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.capability\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:10:32 executing program 2: r0 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffc}], 0x1, 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioprio_get$pid(0x1, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') preadv(r3, &(0x7f00000012c0)=[{&(0x7f0000000040)=""/176, 0xb0}], 0x1, 0x4) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x299, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r5, 0x0, 0x0) r6 = getpgrp(0x0) waitid(0x2, r6, &(0x7f00000007c0), 0x20000000, 0x0) ptrace$getregs(0xe, r6, 0x9, &(0x7f00000001c0)=""/68) r7 = getpgid(r6) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000000)=0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = inotify_init1(0x0) r14 = gettid() fcntl$setown(r13, 0x8, r14) r15 = getpid() r16 = socket(0xa, 0x3, 0x8) r17 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r19 = gettid() waitid(0x83b895581628fca4, r19, &(0x7f0000000740), 0x40000000, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r18, @ANYRESDEC=r19]], 0xfffffffffffffe56}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r22, 0xc08c5334, &(0x7f0000000200)) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r23}, 0x0) kcmp(r23, r23, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r23, 0x0, 0x0) r24 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r19, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r15, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r14, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r12, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r11, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r9, r8, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r5, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r4, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)='\'\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, r3, 0x0, 0xd, &(0x7f0000000340)='&selinuxself\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000000)='@\xd7vboxnet1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0x8, &(0x7f0000000040)='net/arp\x00', r25}, 0x30) r27 = syz_open_procfs(r26, &(0x7f0000000000)='fd\x00') preadv(r27, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 00:10:32 executing program 5: r0 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffc}], 0x1, 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioprio_get$pid(0x1, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') preadv(r3, &(0x7f00000012c0)=[{&(0x7f0000000040)=""/176, 0xb0}], 0x1, 0x4) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x299, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r5, 0x0, 0x0) r6 = getpgrp(0x0) waitid(0x2, r6, &(0x7f00000007c0), 0x20000000, 0x0) ptrace$getregs(0xe, r6, 0x9, &(0x7f00000001c0)=""/68) r7 = getpgid(r6) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000000)=0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = inotify_init1(0x0) r14 = gettid() fcntl$setown(r13, 0x8, r14) r15 = getpid() r16 = socket(0xa, 0x3, 0x8) r17 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r19 = gettid() waitid(0x83b895581628fca4, r19, &(0x7f0000000740), 0x40000000, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r18, @ANYRESDEC=r19]], 0xfffffffffffffe56}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r22, 0xc08c5334, &(0x7f0000000200)) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r23}, 0x0) kcmp(r23, r23, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r23, 0x0, 0x0) r24 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r19, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r15, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r14, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r12, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r11, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r9, r8, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r5, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r4, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)='\'\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, r3, 0x0, 0xd, &(0x7f0000000340)='&selinuxself\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000000)='@\xd7vboxnet1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0x8, &(0x7f0000000040)='net/arp\x00', r25}, 0x30) r27 = syz_open_procfs(r26, &(0x7f0000000000)='fd\x00') preadv(r27, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 00:10:32 executing program 0: r0 = socket(0x2, 0xc003, 0x0) connect$unix(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="06694b11050800000000000000", 0xd}, {&(0x7f0000000ac0)="3708c45eed3570c3a5330f254b1988c5d43c8485ea5844ebff772aca86dbb8124a763a012a0f459133f7dcc75aa23a81cd44ca5cf19d3785c38f20e95738ca2efbbe3ccd16bf33e05de84b97acd9cbe1184db718c98609a0c06920a03274831f48e82313e72bd96ec804359f7ce3af9e7e2d6b5ef78e76de6666fc226579ef69aa0a49a6ff8a71ad25283a63", 0x8c}, {&(0x7f0000001140)="892eadf049500774d47a4254230641d006e34157cf18b2d735bc4365f6a1ae1f4332a1d3c3bdbccc495b53b085319ccf22a5aad47124a59ab986a6f409432124bb88ea962d58e3c174125a6983ee863af33ae7213d0f10ade1720dac2c0c7b5bbc0545a6a50ee05cd90463e7df829ad88938bff629beb514", 0x78}], 0x3) 00:10:33 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.capability\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:10:33 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="f3230000000000000000001b"], 0xc) [ 360.164493][ T7697] bridge0: port 3(gretap0) entered blocking state [ 360.297649][ T7697] bridge0: port 3(gretap0) entered disabled state [ 360.434575][ T7697] device gretap0 entered promiscuous mode [ 360.480291][ T7697] bridge0: port 3(gretap0) entered blocking state [ 360.487124][ T7697] bridge0: port 3(gretap0) entered forwarding state [ 360.543398][ T7709] bridge0: port 3(gretap0) entered blocking state [ 360.581592][ T7709] bridge0: port 3(gretap0) entered disabled state [ 360.654446][ T7709] device gretap0 entered promiscuous mode [ 360.691280][ T7709] bridge0: port 3(gretap0) entered blocking state [ 360.698076][ T7709] bridge0: port 3(gretap0) entered forwarding state 00:10:33 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.capability\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:10:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/79, 0xffa0) 00:10:33 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001100090468fe0700001a00020700ff3f03000000", 0x18}], 0x1) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x336, &(0x7f0000000180)}], 0x49249249249277b, 0x0) 00:10:33 executing program 2: r0 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffc}], 0x1, 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioprio_get$pid(0x1, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') preadv(r3, &(0x7f00000012c0)=[{&(0x7f0000000040)=""/176, 0xb0}], 0x1, 0x4) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x299, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r5, 0x0, 0x0) r6 = getpgrp(0x0) waitid(0x2, r6, &(0x7f00000007c0), 0x20000000, 0x0) ptrace$getregs(0xe, r6, 0x9, &(0x7f00000001c0)=""/68) r7 = getpgid(r6) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000000)=0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = inotify_init1(0x0) r14 = gettid() fcntl$setown(r13, 0x8, r14) r15 = getpid() r16 = socket(0xa, 0x3, 0x8) r17 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r19 = gettid() waitid(0x83b895581628fca4, r19, &(0x7f0000000740), 0x40000000, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r18, @ANYRESDEC=r19]], 0xfffffffffffffe56}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r22, 0xc08c5334, &(0x7f0000000200)) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r23}, 0x0) kcmp(r23, r23, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r23, 0x0, 0x0) r24 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r19, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r15, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r14, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r12, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r11, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r9, r8, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r5, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r4, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)='\'\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, r3, 0x0, 0xd, &(0x7f0000000340)='&selinuxself\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000000)='@\xd7vboxnet1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0x8, &(0x7f0000000040)='net/arp\x00', r25}, 0x30) r27 = syz_open_procfs(r26, &(0x7f0000000000)='fd\x00') preadv(r27, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 00:10:33 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="f3230000000000000000001b"], 0xc) [ 360.855014][ T7724] Invalid argument reading file caps for ./file0 00:10:34 executing program 1: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:10:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/79, 0xffa0) [ 360.918618][ T7730] ptrace attach of "/root/syz-executor.1"[7724] was attempted by "/root/syz-executor.1"[7730] 00:10:34 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="f3230000000000000000001b"], 0xc) 00:10:34 executing program 5: mkdir(&(0x7f0000000380)='./file1\x00', 0x0) 00:10:34 executing program 3: r0 = gettid() socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x1, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000280)=""/63, 0xfe3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1e9, 0x0) inotify_init1(0x0) 00:10:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000063119d00000000009500000000000000"], &(0x7f00000003c0)='6PL\x00\x11\xbf\x1e\xa2\xec\xfb\x1e\xc96\x96F\x97\x04\x7fguD=wI;\xf4\x95\x0e\xdal\x98\x8e\xee\xdat\x02`\"\xe8\x84<\x810 \xd4\xf2\x92\x81L\xd4\xb9\xfbgB_\x13\xfd\xfd\x89\x10\xec@\xf5\xd7\x0e\x1b\xceG\xfd\xb3D\x80l\\\xe4Dl\xc3\r\xadC\x1d\xf8[\x16{\"\x8c\xf9DcQ\x9e\x13\x89\xffJ\x1e\x9e\xa3\xbd<\x0e9\xf6\xbb\xad\"E\xe7F\xe5\xd5%\x92\x8aa\v\xfb\x18\x1fY\xe3&\x95\xa6\xc3\x81_R}<\xa5\t\xe7L\xe3\x7f\xad:\xe7NO\x8d\xef\xc8\x1a\xb6a\xc3\xb39_{\xe0\x92\x93\x11F@-s\"w\x810\b\xa6\x1fF\xe4\xec%\xedR\x04\x01\x9a\xe1T(\x0f\xd0\xaf\xa3\x94\xd4\xf1v\xfa\xc0\x11l\xb5\x8eB\x82\f\x04\x9d}\x062\xad\xdd\xedt\xd1\x02\xc6rM\\\x8d\xc8!\x81\x9e\xe5\xd3\xfa\xb3\xf7\xe5\xafa\xd7\xa0.u\xc2{\x8d\x17\xf7\x10\x00\xa7\xbd\x84\xd5E\x1ei\x92[k=j\x9f\xcc\xa73\x9f\xca\xa8\xbcc\x8e\xb9\xb5\xdf\xdd\xbf\x8b\xd9\xeb\xc2\xbd\xf8R\x0f\x00\x00\x00\x00', 0x100000000004, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:10:34 executing program 5: unshare(0x2040400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 00:10:34 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000380), 0x20) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 361.515020][ T7754] ptrace attach of "/root/syz-executor.3"[7382] was attempted by "/root/syz-executor.3"[7754] 00:10:34 executing program 3: ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000280)={0x7ffffff, 0x9, 0x5, [], &(0x7f0000000240)={0x9d0001, 0x2, [], @p_u32=&(0x7f0000000200)=0x4}}) clock_getres(0x2, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 00:10:34 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2, 0x14, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 00:10:34 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="f3230000000000000000001b"], 0xc) 00:10:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)=""/22) 00:10:35 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0x100}, {0x80000006}]}, 0x10) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:10:35 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='uid_map\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 00:10:35 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 00:10:35 executing program 2: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="6a889a095b78e89164317fa8506fd3283f7b8b20cc851fa6db6732707929c126ad9ac93a5750747b1264390bcb028be37a5f62de4c19f2376e892e4c6d1e87127fa074ced06130f91d41f4a9d095617f400ce6ee9421461287bfbdb2e0ad362b5f1c4f7d2cccf43dfc75176a6f69103d960e96f14778c9335ecc84046e9cc8e5078532", 0xffffffffffffffed, 0x3e8, 0x0, 0x7) 00:10:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000006311a100000000009500000000000000"], &(0x7f00000003c0)='6PL\x00\x11\xbf\x1e\xa2\xec\xfb\x1e\xc96\x96F\x97\x04\x7fguD=wI;\xf4\x95\x0e\xdal\x98\x8e\xee\xdat\x02`\"\xe8\x84<\x810 \xd4\xf2\x92\x81L\xd4\xb9\xfbgB_\x13\xfd\xfd\x89\x10\xec@\xf5\xd7\x0e\x1b\xceG\xfd\xb3D\x80l\\\xe4Dl\xc3\r\xadC\x1d\xf8[\x16{\"\x8c\xf9DcQ\x9e\x13\x89\xffJ\x1e\x9e\xa3\xbd<\x0e9\xf6\xbb\xad\"E\xe7F\xe5\xd5%\x92\x8aa\v\xfb\x18\x1fY\xe3&\x95\xa6\xc3\x81_R}<\xa5\t\xe7L\xe3\x7f\xad:\xe7NO\x8d\xef\xc8\x1a\xb6a\xc3\xb39_{\xe0\x92\x93\x11F@-s\"w\x810\b\xa6\x1fF\xe4\xec%\xedR\x04\x01\x9a\xe1T(\x0f\xd0\xaf\xa3\x94\xd4\xf1v\xfa\xc0\x11l\xb5\x8eB\x82\f\x04\x9d}\x062\xad\xdd\xedt\xd1\x02\xc6rM\\\x8d\xc8!\x81\x9e\xe5\xd3\xfa\xb3\xf7\xe5\xafa\xd7\xa0.u\xc2{\x8d\x17\xf7\x10\x00\xa7\xbd\x84\xd5E\x1ei\x92[k=j\x9f\xcc\xa73\x9f\xca\xa8\xbcc\x8e\xb9\xb5\xdf\xdd\xbf\x8b\xd9\xeb\xc2\xbd\xf8R\x0f\x00\x00\x00\x00', 0x100000000004, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:10:35 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='uid_map\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 00:10:35 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000003c0)={0x0, 0x1}) 00:10:35 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') mount$9p_fd(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@noextend='noextend'}]}}) 00:10:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r4) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) 00:10:35 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x31e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='['], 0x1) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 00:10:35 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000d40)="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", 0xfc) [ 362.608300][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 362.614112][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:10:36 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='uid_map\x00') timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 00:10:36 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x8) 00:10:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)={0x2, 0x0, [{0x1}, {0xd, 0x0, 0x0, 0x61ce}]}) [ 362.929387][ T7831] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:10:36 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 00:10:36 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 00:10:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x74, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, 0x805}, 0x98) r5 = dup2(r0, r4) dup3(r5, r1, 0x0) 00:10:36 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='uid_map\x00') timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 00:10:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x74, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0xfffd}, 0x98) r5 = dup2(r0, r4) dup3(r5, r1, 0x0) 00:10:36 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2, 0x14, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) creat(0x0, 0x0) 00:10:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000240)={0x7b, 0x5, [0x4000005a], [0xc1]}) 00:10:36 executing program 4: getpgrp(0x0) 00:10:37 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2, 0x14, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) creat(0x0, 0x0) 00:10:37 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009372, &(0x7f0000000000)="010000000000000018") [ 363.819468][ T7877] kvm [7874]: vcpu0, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x4000005a data 0x0 [ 363.936448][ T7884] kvm [7874]: vcpu0, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x4000005a data 0x0 00:10:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='uid_map\x00') clock_nanosleep(0x8, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) 00:10:37 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 00:10:37 executing program 4: unshare(0x2040400) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000080)=@add_del={0x2, 0x0}) 00:10:37 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2, 0x14, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) 00:10:37 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 00:10:37 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='uid_map\x00') timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 00:10:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='uid_map\x00') clock_nanosleep(0x8, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) 00:10:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 00:10:37 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 00:10:37 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000003c0)={0x80000000, 0x1}) 00:10:37 executing program 5: ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000480)=ANY=[@ANYBLOB="0000040000000000b072566d8e58041dc55f6c5bce07a9966a27baa7c8107e3fb30f486857dd7a2f6b27ed8f720cb124c35dd8e384f3e4df4edc5661b4998be9d09080ab1b00e844112759a9984ea555045f205301096ab56b5a60dd02edecffb2a17909e0c6006cb8bfd64f5d07f35cc61eb969db613d7a2ad1ba4522b2fa84b93379b455107b30a3ec877ed2512a01feded5bf6c9c289aa2d5e29d0879408bd46bfa9d5910036228514e90723ed50b4fc3ba11e348226cc605bad8f3ee77e0535f6d9ccca53f7064c8b8ee54864465d84d57d232"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 00:10:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, r1, 0x75a97fa0c7ac362d}, 0x14}}, 0x0) 00:10:38 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 00:10:38 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="f3230000000000000000001b"], 0xc) 00:10:38 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000003c0)={0x80000000, 0x1}) 00:10:38 executing program 5: ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000480)=ANY=[@ANYBLOB="0000040000000000b072566d8e58041dc55f6c5bce07a9966a27baa7c8107e3fb30f486857dd7a2f6b27ed8f720cb124c35dd8e384f3e4df4edc5661b4998be9d09080ab1b00e844112759a9984ea555045f205301096ab56b5a60dd02edecffb2a17909e0c6006cb8bfd64f5d07f35cc61eb969db613d7a2ad1ba4522b2fa84b93379b455107b30a3ec877ed2512a01feded5bf6c9c289aa2d5e29d0879408bd46bfa9d5910036228514e90723ed50b4fc3ba11e348226cc605bad8f3ee77e0535f6d9ccca53f7064c8b8ee54864465d84d57d232"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 00:10:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x74, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, 0x0, &(0x7f0000000080)) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 00:10:38 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='uid_map\x00') timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 00:10:38 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000003c0)={0x80000000, 0x1}) 00:10:38 executing program 4: set_mempolicy(0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 00:10:38 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 00:10:38 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009371, &(0x7f0000000000)="0100000000000000180100000500000001000000000000002f") 00:10:38 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000003c0)={0x80000000, 0x1}) 00:10:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 00:10:39 executing program 1: ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000003c0)={0x80000000, 0x1}) 00:10:39 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="f3230000000000000000001b"], 0xc) 00:10:39 executing program 4: set_mempolicy(0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 00:10:39 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 00:10:39 executing program 1: ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000003c0)={0x80000000, 0x1}) 00:10:39 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='uid_map\x00') timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 00:10:39 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x223e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r2) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x0) close(r3) close(0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000001700)) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001740)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000d000094e083cbdcd1c625fb45dabddfc7b82e10591e2ddfb731f7631037678a3c757a3e2885"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000200ffffffff0000000008000100687462001c00020018000200030000000000c3c0d2349bed926c000000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2c0000002d000100"/20, @ANYRES32=r6, @ANYBLOB="0000000003000200f3ff0a0008000affea00000096ef6f94e3989f78a39c"], 0x3}}, 0x0) 00:10:39 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 00:10:39 executing program 1: ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000003c0)={0x80000000, 0x1}) 00:10:39 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 00:10:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, 0x0, &(0x7f0000000100)) 00:10:40 executing program 1: r0 = syz_open_dev$radio(0x0, 0x3, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000003c0)={0x80000000, 0x1}) 00:10:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000063119c00000000009500000000000000"], &(0x7f00000003c0)='6PL\x00\x11\xbf\x1e\xa2\xec\xfb\x1e\xc96\x96F\x97\x04\x7fguD=wI;\xf4\x95\x0e\xdal\x98\x8e\xee\xdat\x02`\"\xe8\x84<\x810 \xd4\xf2\x92\x81L\xd4\xb9\xfbgB_\x13\xfd\xfd\x89\x10\xec@\xf5\xd7\x0e\x1b\xceG\xfd\xb3D\x80l\\\xe4Dl\xc3\r\xadC\x1d\xf8[\x16{\"\x8c\xf9DcQ\x9e\x13\x89\xffJ\x1e\x9e\xa3\xbd<\x0e9\xf6\xbb\xad\"E\xe7F\xe5\xd5%\x92\x8aa\v\xfb\x18\x1fY\xe3&\x95\xa6\xc3\x81_R}<\xa5\t\xe7L\xe3\x7f\xad:\xe7NO\x8d\xef\xc8\x1a\xb6a\xc3\xb39_{\xe0\x92\x93\x11F@-s\"w\x810\b\xa6\x1fF\xe4\xec%\xedR\x04\x01\x9a\xe1T(\x0f\xd0\xaf\xa3\x94\xd4\xf1v\xfa\xc0\x11l\xb5\x8eB\x82\f\x04\x9d}\x062\xad\xdd\xedt\xd1\x02\xc6rM\\\x8d\xc8!\x81\x9e\xe5\xd3\xfa\xb3\xf7\xe5\xafa\xd7\xa0.u\xc2{\x8d\x17\xf7\x10\x00\xa7\xbd\x84\xd5E\x1ei\x92[k=j\x9f\xcc\xa73\x9f\xca\xa8\xbcc\x8e\xb9\xb5\xdf\xdd\xbf\x8b\xd9\xeb\xc2\xbd\xf8R\x0f\x00\x00\x00\x00', 0x100000000004, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:10:40 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="f3230000000000000000001b"], 0xc) 00:10:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000480)=ANY=[@ANYBLOB="0000040000000000b072566d8e58041dc55f6c5bce07a9966a27baa7c8107e3fb30f486857dd7a2f6b27ed8f720cb124c35dd8e384f3e4df4edc5661b4998be9d09080ab1b00e844112759a9984ea555045f205301096ab56b5a60dd02edecffb2a17909e0c6006cb8bfd64f5d07f35cc61eb969db613d7a2ad1ba4522b2fa84b93379b455107b30a3ec877ed2512a01feded5bf6c9c289aa2d5e29d0879408bd46bfa9d5910036228514e90723ed50b4fc3ba11e348226cc605bad8f3ee77e0535f6d9ccca53f7064c8b8ee54864465d84d57d232"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 00:10:40 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffb9, &(0x7f0000000080)) 00:10:40 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 00:10:40 executing program 1: r0 = syz_open_dev$radio(0x0, 0x3, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000003c0)={0x80000000, 0x1}) 00:10:40 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='uid_map\x00') timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 00:10:40 executing program 1: r0 = syz_open_dev$radio(0x0, 0x3, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000003c0)={0x80000000, 0x1}) 00:10:40 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffb9, &(0x7f0000000080)) 00:10:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000480)=ANY=[@ANYBLOB="0000040000000000b072566d8e58041dc55f6c5bce07a9966a27baa7c8107e3fb30f486857dd7a2f6b27ed8f720cb124c35dd8e384f3e4df4edc5661b4998be9d09080ab1b00e844112759a9984ea555045f205301096ab56b5a60dd02edecffb2a17909e0c6006cb8bfd64f5d07f35cc61eb969db613d7a2ad1ba4522b2fa84b93379b455107b30a3ec877ed2512a01feded5bf6c9c289aa2d5e29d0879408bd46bfa9d5910036228514e90723ed50b4fc3ba11e348226cc605bad8f3ee77e0535f6d9ccca53f7064c8b8ee54864465d84d57d232"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 00:10:40 executing program 5: shmget(0x2, 0x3000, 0x456, &(0x7f0000ffb000/0x3000)=nil) 00:10:41 executing program 1: syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000003c0)={0x80000000, 0x1}) 00:10:41 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='uid_map\x00') timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 00:10:41 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="f3230000000000000000001b"], 0xc) 00:10:41 executing program 4: socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000aa4d81eaddbafa83ba248082d032e99526326bd28e7eeaa8768d016562904d0157692a86c14e0637ac28b5c82d1f956a905887c61c77b82567fb93d8ffb3ef99f791bd76688dbd3349d663540160082ce8a2757c0086905210e73ee7e8df67e8685c3c92723fe2dafa67826963e6eeb8e227a2c4b1bf180540a3c4000000", @ANYRES32=0x0], &(0x7f0000000180)=0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x7d, &(0x7f0000000200)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x8, 0x1f, 0x202, 0x5, 0xfffffff7, 0x5, 0x0, 0x200, r4}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) 00:10:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0xfffffffffffffe49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) setresuid(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0xa808) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x800, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x14) 00:10:41 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffb9, &(0x7f0000000080)) 00:10:41 executing program 1: syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000003c0)={0x80000000, 0x1}) 00:10:41 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='uid_map\x00') timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 00:10:41 executing program 1: syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000003c0)={0x80000000, 0x1}) 00:10:41 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 00:10:41 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, 0x0) 00:10:41 executing program 4: socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000aa4d81eaddbafa83ba248082d032e99526326bd28e7eeaa8768d016562904d0157692a86c14e0637ac28b5c82d1f956a905887c61c77b82567fb93d8ffb3ef99f791bd76688dbd3349d663540160082ce8a2757c0086905210e73ee7e8df67e8685c3c92723fe2dafa67826963e6eeb8e227a2c4b1bf180540a3c4000000", @ANYRES32=0x0], &(0x7f0000000180)=0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x7d, &(0x7f0000000200)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x8, 0x1f, 0x202, 0x5, 0xfffffff7, 0x5, 0x0, 0x200, r4}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) 00:10:42 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 00:10:42 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, 0x0) 00:10:42 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="f3230000000000000000001b"], 0xc) 00:10:42 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 00:10:42 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) pipe(0x0) 00:10:42 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, 0x0) 00:10:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x7, 0x0, [0x200004c0, 0x0, 0x0, 0x20000874, 0x20000ab2], 0x0, 0x0, 0x0}, 0x78) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 00:10:42 executing program 3: sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 00:10:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @local}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x27, &(0x7f0000000080)=0x386, 0x1) bind$inet(r0, &(0x7f0000011ff0)={0x2, 0x4e20, @local}, 0x10) getpeername(r0, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x80) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x80003, 0xff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x86, 0x20000000008, 0x2}, 0x3c) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x4001000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x4, &(0x7f00000004c0)="08000000016c000000000000000080ee99000000000000c43ca532cdb66a849f1b0ef5ff4fd02058ec64aa81c072c226613f67d73adc97cd372d27e320f26d7fa41e9e0043491c70c88d7bbf7d68af4c7e12b0be2b900e3e3e9d55f5ae82870981462bd988ea516c8361d634d463a03e88b30a2465142f5f00ebd4a385698f3e9498d82bbe5f950f957dbc6bc5c45dfa58") r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r5, 0x0) connect$unix(r4, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r6 = accept(r5, 0x0, 0x0) recvfrom$unix(r4, &(0x7f0000000440)=""/90, 0xfd86140cf7495ebb, 0x700, 0x0, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000380)=0x5) sendto$inet6(r6, &(0x7f00000002c0)="880934745ff41fb05409c7b64e21923dce9cfd212b2eca070648e9e0a0422c06b403b5641f114d24516c8c61f9d5e4b6ea844de03b9c1ff3bc663a8035132f925ebf501ee5c25cbc37c682b40fc68d86d9683a5f0917a116b609b6e25b82fb3a2387be646e7a2af16e332c31442d39ba975450", 0x73, 0x0, 0x0, 0xfffffffffffffd0f) r7 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="00e5ff043fe4281264aaeccae8c3c84e4337c6c47d5cbeab4f2479ccbc0a557a00"/43, @ANYRES16=r0, @ANYBLOB="00000000000000000000010000000000211f0c01ff0f00000014c27031378819f60c77a814c847e0d7aa0c899f79888c67ac7199b28c9888dc6253648352eb19850d4b1b478e896326bf74c82124545563a032f932755c9a6962043930a68f8f4efcdde80d965d979b0b8220ef3d22c075b271f5c9c453a36c79f99efc0973cbd0a737faf066801b7fad7480175582806e"], 0x3}}, 0x0) write(r7, &(0x7f0000000340)="2400000021002551071c0165ff00fc020a00000000100f000ee1000c08000f0000000000", 0x24) socket$inet(0x2, 0x2, 0x0) 00:10:42 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='uid_map\x00') timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 00:10:42 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000003c0)={0x0, 0x1}) 00:10:42 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0x1, &(0x7f0000000040)) 00:10:42 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000003c0)={0x0, 0x1}) 00:10:43 executing program 3: sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) [ 369.888327][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 369.894191][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 369.968314][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 369.974162][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:10:43 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="f3230000000000000000001b"], 0xc) 00:10:43 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000003c0)={0x0, 0x1}) 00:10:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2363, &(0x7f0000000080)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil], 0x0, &(0x7f0000000180), 0x0) 00:10:43 executing program 3: sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 00:10:43 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000003c0)={0x80000000}) 00:10:43 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 00:10:43 executing program 4: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000480)=ANY=[@ANYBLOB="0000040000000000b072566d8e58041dc55f6c5bce07a9966a27baa7c8107e3fb30f486857dd7a2f6b27ed8f720cb124c35dd8e384f3e4df4edc5661b4998be9d09080ab1b00e844112759a9984ea555045f205301096ab56b5a60dd02edecffb2a17909e0c6006cb8bfd64f5d07f35cc61eb969db613d7a2ad1ba4522b2fa84b93379b455107b30a3ec877ed2512a01feded5bf6c9c289aa2d5e29d0879408bd46bfa9d5910036228514e90723ed50b4fc3ba11e348226cc605bad8f3ee77e0535f6d9ccca53f7064c8b8ee54864465d84d57d232"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 00:10:43 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='uid_map\x00') timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 00:10:43 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000003c0)={0x80000000}) 00:10:43 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 00:10:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) syz_open_dev$mouse(0x0, 0x1, 0x6f42c1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0x0, r3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) close(r4) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000017c0)={0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0x14}}, 0xc) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) close(r5) close(r2) openat(r2, &(0x7f0000001600)='./file0\x00', 0x800, 0x2) r6 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000140)) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000001700)) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001740)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000d000094e083cbdcd1c625fb45dabddfc7b82e10591e2ddfb731f7631037678a3c757a3e2885"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000200ffffffff0000000008000100687462001c00020018000200030000000000c3c0d2349bed926c000000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 00:10:44 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='uid_map\x00') timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 00:10:44 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="f3230000000000000000001b"], 0xc) 00:10:44 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 00:10:44 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000003c0)={0x80000000}) 00:10:44 executing program 4: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000480)=ANY=[@ANYBLOB="0000040000000000b072566d8e58041dc55f6c5bce07a9966a27baa7c8107e3fb30f486857dd7a2f6b27ed8f720cb124c35dd8e384f3e4df4edc5661b4998be9d09080ab1b00e844112759a9984ea555045f205301096ab56b5a60dd02edecffb2a17909e0c6006cb8bfd64f5d07f35cc61eb969db613d7a2ad1ba4522b2fa84b93379b455107b30a3ec877ed2512a01feded5bf6c9c289aa2d5e29d0879408bd46bfa9d5910036228514e90723ed50b4fc3ba11e348226cc605bad8f3ee77e0535f6d9ccca53f7064c8b8ee54864465d84d57d232"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 00:10:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) syz_open_dev$mouse(0x0, 0x1, 0x6f42c1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0x0, r3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) close(r4) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000017c0)={0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0x14}}, 0xc) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) close(r5) close(r2) openat(r2, &(0x7f0000001600)='./file0\x00', 0x800, 0x2) r6 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000140)) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000001700)) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001740)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000d000094e083cbdcd1c625fb45dabddfc7b82e10591e2ddfb731f7631037678a3c757a3e2885"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000200ffffffff0000000008000100687462001c00020018000200030000000000c3c0d2349bed926c000000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 00:10:44 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') mount$9p_fd(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 00:10:44 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 00:10:44 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="f3230000000000000000001b"], 0xc) 00:10:44 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000100)={'hsr0\x00', 0x7}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000400), 0x10) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:10:45 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 00:10:45 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="f3230000000000000000001b"], 0xc) [ 372.010429][ T8221] kvm: pic: non byte read [ 372.010511][ T8207] syz-executor.5 (8207) used greatest stack depth: 10096 bytes left [ 372.014995][ T8221] kvm: pic: non byte read [ 372.038912][ T8221] kvm: pic: non byte read [ 372.044719][ T8221] kvm: pic: non byte read [ 372.071970][ T8221] kvm: pic: non byte read [ 372.102978][ T8221] kvm: pic: non byte read [ 372.107624][ T8221] kvm: pic: non byte read [ 372.112875][ T8221] kvm: pic: non byte read [ 372.118847][ T8221] kvm: pic: non byte read [ 372.128918][ T8221] kvm: pic: non byte read 00:10:47 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='uid_map\x00') timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 00:10:47 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 00:10:47 executing program 0: r0 = socket$kcm(0x2, 0x0, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="f3230000000000000000001b"], 0xc) 00:10:47 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl(r3, 0x0, 0x0) read(r0, &(0x7f0000000000)=""/184, 0xbfcc8116) tee(r0, r2, 0x80, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 00:10:47 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000100)={'hsr0\x00', 0x7}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000400), 0x10) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:10:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080)="6a889a095b78e89164317fa8506fd3283f7b8b20cc851fa6db6732707929c126ad9ac93a5750747b1264390bcb028be37a5f62de4c19f2376e892e4c6d1e87127fa074ced06130f91d41f4a9d095617f400ce6ee9421461287bfbdb2e0ad362b5f1c4f7d2cccf43dfc75176a6f69103d960e96f14778c9335ecc84046e9cc8e5078532", 0xffffffffffffffed, 0x3e8, 0x0, 0x7) 00:10:47 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) [ 374.275292][ T8255] ================================================================== [ 374.283450][ T8255] BUG: KCSAN: data-race in do_tee / pipe_read [ 374.289504][ T8255] [ 374.291838][ T8255] read to 0xffff888121493b78 of 4 bytes by task 8257 on cpu 0: [ 374.299384][ T8255] do_tee+0xc1/0x540 [ 374.303279][ T8255] __x64_sys_tee+0x1dc/0x1f0 [ 374.307875][ T8255] do_syscall_64+0xcc/0x370 [ 374.312375][ T8255] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 374.318251][ T8255] [ 374.320576][ T8255] write to 0xffff888121493b78 of 4 bytes by task 8255 on cpu 1: [ 374.328207][ T8255] pipe_read+0x2a5/0x5e0 [ 374.332448][ T8255] new_sync_read+0x389/0x4f0 [ 374.337031][ T8255] __vfs_read+0xb1/0xc0 [ 374.341351][ T8255] vfs_read+0x143/0x2c0 [ 374.345502][ T8255] ksys_read+0xd5/0x1b0 [ 374.349649][ T8255] __x64_sys_read+0x4c/0x60 [ 374.354138][ T8255] do_syscall_64+0xcc/0x370 [ 374.358630][ T8255] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 374.364500][ T8255] [ 374.366816][ T8255] Reported by Kernel Concurrency Sanitizer on: [ 374.373020][ T8255] CPU: 1 PID: 8255 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 374.380816][ T8255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.390873][ T8255] ================================================================== [ 374.398918][ T8255] Kernel panic - not syncing: panic_on_warn set ... [ 374.405580][ T8255] CPU: 1 PID: 8255 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 374.413363][ T8255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.423403][ T8255] Call Trace: [ 374.426794][ T8255] dump_stack+0xf5/0x159 [ 374.431027][ T8255] panic+0x210/0x640 [ 374.434911][ T8255] ? vprintk_func+0x8d/0x140 [ 374.439505][ T8255] kcsan_report.cold+0xc/0x10 [ 374.444436][ T8255] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 374.450753][ T8255] __tsan_write4+0x32/0x40 [ 374.456549][ T8255] pipe_read+0x2a5/0x5e0 [ 374.460792][ T8255] new_sync_read+0x389/0x4f0 [ 374.465378][ T8255] __vfs_read+0xb1/0xc0 [ 374.469525][ T8255] vfs_read+0x143/0x2c0 [ 374.473673][ T8255] ksys_read+0xd5/0x1b0 [ 374.477819][ T8255] __x64_sys_read+0x4c/0x60 [ 374.482316][ T8255] do_syscall_64+0xcc/0x370 [ 374.486812][ T8255] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 374.492690][ T8255] RIP: 0033:0x459f49 [ 374.496594][ T8255] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.516188][ T8255] RSP: 002b:00007fe2fe32ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 374.524599][ T8255] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f49 [ 374.532567][ T8255] RDX: 00000000bfcc8116 RSI: 0000000020000000 RDI: 0000000000000003 [ 374.540527][ T8255] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 374.548489][ T8255] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe2fe32b6d4 [ 374.556455][ T8255] R13: 00000000004c6629 R14: 00000000004dd4e0 R15: 00000000ffffffff [ 374.565671][ T8255] Kernel Offset: disabled [ 374.569994][ T8255] Rebooting in 86400 seconds..