ffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) inotify_rm_watch(0xffffffffffffffff, r2) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) [ 611.762425][T21705] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 611.785775][T21705] ref_ctr decrement failed for inode: 0x3e70 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000002cd94a2e [ 611.854658][T21705] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 611.906173][T21705] ref_ctr decrement failed for inode: 0x3e70 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000002cd94a2e 02:51:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000012000102000000000a77038f800000000200000001000000"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 02:51:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x2, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) dup3(r0, r1, 0x0) 02:51:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 02:51:08 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYBLOB="2cbc6a049edc98b20917a443fb62eb751735c4dc185f9ad6125424dc4161ac3b5ec702e02f4da7888b0a962a7a56005a21abc25f89731c7ae61b5cd949bba4e12193f8c0e004b7b67182882badfdf61ad7fbe55662f245c21eb095aa63fc7d00f3f7d619506f2af7cd"]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r4, 0x0, 0x8040) socket$packet(0x11, 0x0, 0x300) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 02:51:08 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r3, r2}) sendmsg$inet(r1, &(0x7f0000000a80)={0x0, 0xa00, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x10003}], 0x1}, 0x0) close(r1) 02:51:08 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:51:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000050000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) lseek(0xffffffffffffffff, 0x0, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) 02:51:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x2, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) dup3(r0, r1, 0x0) 02:51:08 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYBLOB="2cbc6a049edc98b20917a443fb62eb751735c4dc185f9ad6125424dc4161ac3b5ec702e02f4da7888b0a962a7a56005a21abc25f89731c7ae61b5cd949bba4e12193f8c0e004b7b67182882badfdf61ad7fbe55662f245c21eb095aa63fc7d00f3f7d619506f2af7cd"]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r4, 0x0, 0x8040) socket$packet(0x11, 0x0, 0x300) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 02:51:08 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r3, r2}) sendmsg$inet(r1, &(0x7f0000000a80)={0x0, 0xa00, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x10003}], 0x1}, 0x0) close(r1) 02:51:08 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r3, r2}) sendmsg$inet(r1, &(0x7f0000000a80)={0x0, 0xa00, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x10003}], 0x1}, 0x0) close(r1) 02:51:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000050000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) lseek(0xffffffffffffffff, 0x0, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) 02:51:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x2, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) dup3(r0, r1, 0x0) 02:51:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000050000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) lseek(0xffffffffffffffff, 0x0, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) 02:51:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000050000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) lseek(0xffffffffffffffff, 0x0, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) 02:51:09 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r3, r2}) sendmsg$inet(r1, &(0x7f0000000a80)={0x0, 0xa00, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x10003}], 0x1}, 0x0) close(r1) 02:51:09 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYBLOB="2cbc6a049edc98b20917a443fb62eb751735c4dc185f9ad6125424dc4161ac3b5ec702e02f4da7888b0a962a7a56005a21abc25f89731c7ae61b5cd949bba4e12193f8c0e004b7b67182882badfdf61ad7fbe55662f245c21eb095aa63fc7d00f3f7d619506f2af7cd"]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r4, 0x0, 0x8040) socket$packet(0x11, 0x0, 0x300) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 02:51:09 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea431ff23751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3deb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a9e152ddcc7b1b85f3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725837074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24edb0000000000000000000000000000000000000000ddffffff020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d0100b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034127de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b540500a30b23bcee46762c209380c9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c16abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a066210ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7b25d52da332cdca2080bdd6183a2ebdcd0e3b1c39b6e00916de48a4f1d103cc4146a77af02c1d4cefd401ffffffffffffffa8ceefb467f05c6977c78cdbf37704ec73755539280b064bda144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357b22515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbf221fff161c12ca389cbe4c51b3fa00675cc175067d2a214f8c9d9b2ecf63b66c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a84a4e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd47ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b64ebbbf8702ae12c7059534991af603e3856a346cf7f9fe0bc9f2a1a7506d34e5eb7088aeda89874f29d69658d0c90cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c9eed00000000ab6648a9dea00000b91d2309dc7ae49e4d5f7e50b652053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f602327484386b21b96492aefdffffff6cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67aedc0264273d82e3c4c67a1cd703b65044c330307f349f7043cb1436db4911d566642268f23d913f0db0c51596a10a5a30301a3ab79e3bd10564263a6aa64cd6779e0df05be913f9071b9d9a561601fa0c98772dcbb835ea63805d7146216e111bd69c53c6e7cb1581647948b1cc31c93884979b0ce9bd37b1694bd8b486b87c06540ac7aab1cd3e5a9431e5388e0241a11bfaa674a0324f5c0dca066780ed764b06865accdc6e3b9a997123f430284a353771901dd0d4a1e50581edde45408684fc57e8424e8fb0e370d292cb645a6ebdd7e4ebe963787bde4204ab014468285873c054f7582c3132cdd5e359a70c2f61e1987aa48a311d41ea108a705f422a9f18f07be4ec4a246bdbcc0fef8d54466c5ead8ee8f565ba1e0f6f8c9534cc7041e1eb2bdfe38cf0884bb1a89f5f449f72af53a4345ab2559e9dd3f23bb9b1413710fb8b578b612223718d78765fc430dd54b969ae68c38a4272c6c0e5438d9796fbac9df50cd8b8111791b32987f6b71a3c1a7f2fdb"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r3, r2}) sendmsg$inet(r1, &(0x7f0000000a80)={0x0, 0xa00, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x10003}], 0x1}, 0x0) close(r1) 02:51:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000050000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) lseek(0xffffffffffffffff, 0x0, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) 02:51:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000050000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) lseek(0xffffffffffffffff, 0x0, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) 02:51:09 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:51:09 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x2882, 0x0) write$binfmt_misc(r0, 0x0, 0x1) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000080)) 02:51:09 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80042407, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000, 0x304}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) fremovexattr(r0, &(0x7f00000003c0)=@random={'user.', 'raw\x00'}) ioprio_set$pid(0x2, 0x0, 0x0) getpgid(0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x0, 0xfff}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x4, 0x4, 0x1002000, 0x0, r1}, 0x40) 02:51:09 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80042407, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000, 0x304}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) fremovexattr(r0, &(0x7f00000003c0)=@random={'user.', 'raw\x00'}) ioprio_set$pid(0x2, 0x0, 0x0) getpgid(0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x0, 0xfff}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x4, 0x4, 0x1002000, 0x0, r1}, 0x40) 02:51:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000050000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) lseek(0xffffffffffffffff, 0x0, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) 02:51:09 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r3, r2}) sendmsg$inet(r1, &(0x7f0000000a80)={0x0, 0xa00, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x10003}], 0x1}, 0x0) close(r1) 02:51:09 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80042407, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000, 0x304}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) fremovexattr(r0, &(0x7f00000003c0)=@random={'user.', 'raw\x00'}) ioprio_set$pid(0x2, 0x0, 0x0) getpgid(0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x0, 0xfff}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x4, 0x4, 0x1002000, 0x0, r1}, 0x40) 02:51:09 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c2f, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000300)) 02:51:09 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80042407, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000, 0x304}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) fremovexattr(r0, &(0x7f00000003c0)=@random={'user.', 'raw\x00'}) ioprio_set$pid(0x2, 0x0, 0x0) getpgid(0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x0, 0xfff}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x4, 0x4, 0x1002000, 0x0, r1}, 0x40) 02:51:09 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80042407, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000, 0x304}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) fremovexattr(r0, &(0x7f00000003c0)=@random={'user.', 'raw\x00'}) ioprio_set$pid(0x2, 0x0, 0x0) getpgid(0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x0, 0xfff}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x4, 0x4, 0x1002000, 0x0, r1}, 0x40) 02:51:09 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r3, r2}) sendmsg$inet(r1, &(0x7f0000000a80)={0x0, 0xa00, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x10003}], 0x1}, 0x0) close(r1) [ 613.437734][T21806] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:51:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000080)="ec", 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 613.497840][T21386] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:51:09 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:51:09 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) 02:51:09 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80042407, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000, 0x304}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) fremovexattr(r0, &(0x7f00000003c0)=@random={'user.', 'raw\x00'}) ioprio_set$pid(0x2, 0x0, 0x0) getpgid(0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x0, 0xfff}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x4, 0x4, 0x1002000, 0x0, r1}, 0x40) 02:51:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x9) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') pipe(&(0x7f00000002c0)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dri/renderD128\x00', 0x81, 0x0) pipe(&(0x7f0000000300)) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000180)={0x0, @rand_addr, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x2a}, 0x2c) pipe(&(0x7f0000000300)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 02:51:09 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80042407, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000, 0x304}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) fremovexattr(r0, &(0x7f00000003c0)=@random={'user.', 'raw\x00'}) ioprio_set$pid(0x2, 0x0, 0x0) getpgid(0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x0, 0xfff}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x4, 0x4, 0x1002000, 0x0, r1}, 0x40) 02:51:09 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)="8c", 0x1}], 0x1) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000738000/0x2000)=nil, 0x2000, 0x1000004, 0x852, r1, 0x0) 02:51:09 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000040)) 02:51:10 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:51:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 613.829163][T21840] ref_ctr_offset mismatch. inode: 0x3e5b offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x2 [ 613.869864][T21841] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 613.879004][T21841] EXT4-fs (loop1): filesystem is read-only [ 613.885247][T21841] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 613.896192][T21841] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 613.908462][T21841] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 613.918522][T21841] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51586!=0) [ 613.927772][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 613.927788][ T27] audit: type=1804 audit(1589856670.071:196): pid=21840 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir672666821/syzkaller.QSwWRp/355/bus" dev="sda1" ino=15963 res=1 [ 613.941453][T21840] ref_ctr_offset mismatch. inode: 0x3e5b offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x2 02:51:10 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) [ 613.959944][ T27] audit: type=1804 audit(1589856670.071:197): pid=21840 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir672666821/syzkaller.QSwWRp/355/bus" dev="sda1" ino=15963 res=1 [ 613.994269][T21841] EXT4-fs (loop1): filesystem is read-only [ 614.003600][T21841] EXT4-fs (loop1): orphan cleanup on readonly fs [ 614.008072][ T27] audit: type=1804 audit(1589856670.071:198): pid=21840 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir672666821/syzkaller.QSwWRp/355/bus" dev="sda1" ino=15963 res=1 [ 614.036173][ T27] audit: type=1804 audit(1589856670.091:199): pid=21844 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir672666821/syzkaller.QSwWRp/355/bus" dev="sda1" ino=15963 res=1 [ 614.047563][T21851] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:51:10 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) [ 614.078099][T21841] EXT4-fs error (device loop1): ext4_quota_enable:5914: inode #9: comm syz-executor.1: iget: bad extended attribute block 808464416 [ 614.099730][T21841] EXT4-fs error (device loop1): ext4_quota_enable:5916: comm syz-executor.1: Bad quota inode # 9 02:51:10 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)="8c", 0x1}], 0x1) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000738000/0x2000)=nil, 0x2000, 0x1000004, 0x852, r1, 0x0) [ 614.138374][T21841] EXT4-fs warning (device loop1): ext4_enable_quotas:5953: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 614.173608][T21841] EXT4-fs (loop1): Cannot turn on quotas: error -117 02:51:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 614.217099][T21841] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 614.265154][ T27] audit: type=1804 audit(1589856670.412:200): pid=21859 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir672666821/syzkaller.QSwWRp/356/bus" dev="sda1" ino=15993 res=1 02:51:10 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x3f000000, r1}) 02:51:10 executing program 1: r0 = syz_open_dev$audion(0x0, 0xfffffffffffffff7, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040), 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e21, 0xfffffeff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, {0xa, 0x4e24, 0x4, @mcast2, 0x7fffffff}, 0x981, [0x7ff, 0x14, 0x8, 0x3f03eec7, 0x298, 0x0, 0x297, 0x80]}, 0x5c) getpid() bind$netrom(0xffffffffffffffff, &(0x7f0000001300)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000080, 0x820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffb}, 0x884a, 0x0, 0x6, 0x0, 0x200000000000003, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x2000) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000001a00)) recvmsg$kcm(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x40046f41, 0x76006e) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280031b51144e126ab5e1b9e0f00000714010100000000000000000a00e909080800ceb4445cf921cff7ec1b0a400000000209f5010073560687ce5d4e79"], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4) [ 614.421976][ T27] audit: type=1804 audit(1589856670.452:201): pid=21859 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir672666821/syzkaller.QSwWRp/356/bus" dev="sda1" ino=15993 res=1 [ 614.428473][T21872] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:51:10 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) 02:51:10 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)="8c", 0x1}], 0x1) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000738000/0x2000)=nil, 0x2000, 0x1000004, 0x852, r1, 0x0) 02:51:10 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) [ 614.564516][T21877] ubi0: attaching mtd0 [ 614.569941][T21877] ubi0: scanning is finished 02:51:10 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x3f000000, r1}) [ 614.626316][T21877] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 614.652253][T21877] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 02:51:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 614.689530][T21877] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 614.726901][T21877] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 614.743467][ T27] audit: type=1804 audit(1589856670.892:202): pid=21881 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir672666821/syzkaller.QSwWRp/357/bus" dev="sda1" ino=15993 res=1 [ 614.758736][T21895] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 614.777152][T21877] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 614.795220][T21877] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 614.834484][ T27] audit: type=1804 audit(1589856670.892:203): pid=21881 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir672666821/syzkaller.QSwWRp/357/bus" dev="sda1" ino=15993 res=1 02:51:11 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)="8c", 0x1}], 0x1) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000738000/0x2000)=nil, 0x2000, 0x1000004, 0x852, r1, 0x0) [ 614.907252][T21877] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2285658619 02:51:11 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x3f000000, r1}) 02:51:11 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) 02:51:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 615.017986][T21877] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 02:51:11 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) [ 615.061248][ T27] audit: type=1804 audit(1589856671.212:204): pid=21903 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir672666821/syzkaller.QSwWRp/358/bus" dev="sda1" ino=15993 res=1 [ 615.068204][T21883] ubi0: background thread "ubi_bgt0d" started, PID 21883 [ 615.095478][T21880] ubi0: detaching mtd0 [ 615.135572][T21880] ubi0: mtd0 is detached [ 615.149245][ T27] audit: type=1804 audit(1589856671.242:205): pid=21903 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir672666821/syzkaller.QSwWRp/358/bus" dev="sda1" ino=15993 res=1 [ 615.210961][T21911] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:51:11 executing program 1: r0 = syz_open_dev$audion(0x0, 0xfffffffffffffff7, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040), 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e21, 0xfffffeff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, {0xa, 0x4e24, 0x4, @mcast2, 0x7fffffff}, 0x981, [0x7ff, 0x14, 0x8, 0x3f03eec7, 0x298, 0x0, 0x297, 0x80]}, 0x5c) getpid() bind$netrom(0xffffffffffffffff, &(0x7f0000001300)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000080, 0x820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffb}, 0x884a, 0x0, 0x6, 0x0, 0x200000000000003, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x2000) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000001a00)) recvmsg$kcm(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x40046f41, 0x76006e) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280031b51144e126ab5e1b9e0f00000714010100000000000000000a00e909080800ceb4445cf921cff7ec1b0a400000000209f5010073560687ce5d4e79"], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4) 02:51:11 executing program 3: r0 = syz_open_dev$audion(0x0, 0xfffffffffffffff7, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040), 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e21, 0xfffffeff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, {0xa, 0x4e24, 0x4, @mcast2, 0x7fffffff}, 0x981, [0x7ff, 0x14, 0x8, 0x3f03eec7, 0x298, 0x0, 0x297, 0x80]}, 0x5c) getpid() bind$netrom(0xffffffffffffffff, &(0x7f0000001300)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000080, 0x820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffb}, 0x884a, 0x0, 0x6, 0x0, 0x200000000000003, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x2000) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000001a00)) recvmsg$kcm(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x40046f41, 0x76006e) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280031b51144e126ab5e1b9e0f00000714010100000000000000000a00e909080800ceb4445cf921cff7ec1b0a400000000209f5010073560687ce5d4e79"], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4) 02:51:11 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 02:51:11 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x3f000000, r1}) [ 615.399831][T21922] ubi0: attaching mtd0 [ 615.408651][T21922] ubi0: scanning is finished [ 615.461468][T21922] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 615.473497][T21922] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 615.493192][T21922] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 615.509362][T21922] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 615.525540][T21922] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 615.542275][T21922] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 02:51:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x3]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x20, 0x7, 0x6, 0x0, 0x0, 0x0, {0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000008, 0xfb, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000040)=@deltaction={0x14, 0x32}, 0x14}}, 0x0) [ 615.570836][T21922] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2285658619 02:51:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) [ 615.618945][T21922] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 02:51:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001a40)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000040)="bc5fc58990583296e3e778aeea5e44b4b1d5903d6926f02d19f15ad5325ee1002980745ecbf21e59f963707ca0c7a031ff6d29c0245303281d47d4bcfc7d8946f4357ed09d80836bbc75cebc758d429cc78cee89c2c1894ae69715ad1da8f2c221f81a22193f4fb0feb56386eca761b9a46a8e18e98c41fc7e30f4f508428c54692bc9ac8339eba4a7dd16b71f9945c519a067ef47b04700d30e5bd09ffcc921bc3db6909b9960ce5685e23554fa10249cdfa8f23d0742b64391", 0xba}, {&(0x7f0000000100)="590364c214a85f2a9be0cce356b3539dbadd8e2bf487bd89abc33951e4d39ef6a342fff3e75d311f1b2af8fdb5e54404f4842beb0e61c017f4f032b786333a9e3065096d49d46e7a3d5ba51ff2d2d57449ca49a5e2ba2d94407c99dde8fda574c15a7bae8e1efe7010425c142ec48dc5eee2062d3a671b6dc7436eb6d32c59cf2fed05711f85ac8ff1f7cd2e54b6c24cb002b9a58703d600dd", 0x99}, {&(0x7f00000001c0)="1ee64e5070ef6d288b49d68015ee46207ac71610e585a38eb73368de146b70c7e5af93da", 0x24}, {&(0x7f0000000200)="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", 0xff}, {&(0x7f0000000340)="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", 0x337}], 0x5}}, {{&(0x7f0000001740)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001800)=[@dstopts={{0x18, 0x29, 0x37, {0x0, 0x3e}}}, @hoplimit_2292={{0x14}}], 0x30}}], 0x2, 0x0) [ 615.690124][T21929] ubi0: background thread "ubi_bgt0d" started, PID 21929 [ 615.697279][T21924] ubi: mtd0 is already attached to ubi0 [ 615.704496][T21925] ubi0: detaching mtd0 [ 615.731104][T21925] ubi0: mtd0 is detached 02:51:11 executing program 3: r0 = syz_open_dev$audion(0x0, 0xfffffffffffffff7, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040), 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e21, 0xfffffeff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, {0xa, 0x4e24, 0x4, @mcast2, 0x7fffffff}, 0x981, [0x7ff, 0x14, 0x8, 0x3f03eec7, 0x298, 0x0, 0x297, 0x80]}, 0x5c) getpid() bind$netrom(0xffffffffffffffff, &(0x7f0000001300)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000080, 0x820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffb}, 0x884a, 0x0, 0x6, 0x0, 0x200000000000003, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x2000) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000001a00)) recvmsg$kcm(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x40046f41, 0x76006e) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280031b51144e126ab5e1b9e0f00000714010100000000000000000a00e909080800ceb4445cf921cff7ec1b0a400000000209f5010073560687ce5d4e79"], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4) 02:51:12 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="4c714c41060005000101"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 615.842183][T21958] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:51:12 executing program 1: r0 = syz_open_dev$audion(0x0, 0xfffffffffffffff7, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040), 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e21, 0xfffffeff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, {0xa, 0x4e24, 0x4, @mcast2, 0x7fffffff}, 0x981, [0x7ff, 0x14, 0x8, 0x3f03eec7, 0x298, 0x0, 0x297, 0x80]}, 0x5c) getpid() bind$netrom(0xffffffffffffffff, &(0x7f0000001300)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000080, 0x820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffb}, 0x884a, 0x0, 0x6, 0x0, 0x200000000000003, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x2000) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000001a00)) recvmsg$kcm(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x40046f41, 0x76006e) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280031b51144e126ab5e1b9e0f00000714010100000000000000000a00e909080800ceb4445cf921cff7ec1b0a400000000209f5010073560687ce5d4e79"], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4) 02:51:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f00000000c0)="0f01b4070066b9a50b000066b80600000066ba000000000f3065f3af0f090f01c8362e0f71d7072626f30fc772b366b9800000c00f326635010000000f30c40266b9590900000f32", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:51:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000000c0)={0x0, 0x0, 0x2}) [ 615.923405][T21961] ubi0: attaching mtd0 [ 615.928527][T21961] ubi0: scanning is finished 02:51:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 616.017749][T21961] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 616.025437][T21961] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 02:51:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x3]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x20, 0x7, 0x6, 0x0, 0x0, 0x0, {0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000008, 0xfb, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000040)=@deltaction={0x14, 0x32}, 0x14}}, 0x0) [ 616.060225][T21961] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 616.107853][T21961] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 616.130093][T21961] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 02:51:12 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000b00)=ANY=[@ANYBLOB="120100008f33ea08eb0302002d4a00f6000109021b000100000000090400000172776700070581"], 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 616.160711][T21961] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 616.192911][T21961] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2285658619 [ 616.315504][T21961] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 02:51:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x3]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x20, 0x7, 0x6, 0x0, 0x0, 0x0, {0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000008, 0xfb, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000040)=@deltaction={0x14, 0x32}, 0x14}}, 0x0) 02:51:12 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xd, 0x0, "e87872368125a5ae3c81ec8273541e6648f6570d6bf288bff11c1c89df8b8da3"}) [ 616.368604][T21970] ubi0: background thread "ubi_bgt0d" started, PID 21970 [ 616.375707][T21965] ubi0: detaching mtd0 [ 616.394141][T21965] ubi0: mtd0 is detached [ 616.404886][T21971] ubi0: attaching mtd0 [ 616.412638][T21971] ubi0: scanning is finished 02:51:12 executing program 3: r0 = syz_open_dev$audion(0x0, 0xfffffffffffffff7, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040), 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e21, 0xfffffeff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, {0xa, 0x4e24, 0x4, @mcast2, 0x7fffffff}, 0x981, [0x7ff, 0x14, 0x8, 0x3f03eec7, 0x298, 0x0, 0x297, 0x80]}, 0x5c) getpid() bind$netrom(0xffffffffffffffff, &(0x7f0000001300)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000080, 0x820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffb}, 0x884a, 0x0, 0x6, 0x0, 0x200000000000003, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x2000) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000001a00)) recvmsg$kcm(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x40046f41, 0x76006e) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280031b51144e126ab5e1b9e0f00000714010100000000000000000a00e909080800ceb4445cf921cff7ec1b0a400000000209f5010073560687ce5d4e79"], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4) [ 616.484968][T21971] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 616.503196][T21971] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 616.544542][T21971] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 616.587061][T21971] ubi0: VID header offset: 64 (aligned 64), data offset: 128 02:51:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b70759690626033cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x40, 0x2, [@TCA_BPF_ACT={0x30, 0x1, [@m_connmark={0x2c, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x4}, {0x11, 0x6, "8df112be2e93c4e58728d9036b"}}}]}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}]}}]}, 0x6c}}, 0x0) 02:51:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x3]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x20, 0x7, 0x6, 0x0, 0x0, 0x0, {0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000008, 0xfb, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000040)=@deltaction={0x14, 0x32}, 0x14}}, 0x0) [ 616.627476][T21971] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 616.663294][T21971] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 616.698269][T21971] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2285658619 [ 616.708553][T11910] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 616.754895][T21971] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 02:51:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 616.825680][T22000] ubi0: background thread "ubi_bgt0d" started, PID 22000 [ 616.825687][T21976] ubi0: detaching mtd0 [ 616.838382][T11910] usb 1-1: Using ep0 maxpacket: 8 [ 616.845149][T21976] ubi0: mtd0 is detached [ 616.851681][T22007] ubi0: attaching mtd0 [ 616.856191][T22007] ubi0: scanning is finished 02:51:13 executing program 1: r0 = syz_open_dev$audion(0x0, 0xfffffffffffffff7, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040), 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e21, 0xfffffeff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, {0xa, 0x4e24, 0x4, @mcast2, 0x7fffffff}, 0x981, [0x7ff, 0x14, 0x8, 0x3f03eec7, 0x298, 0x0, 0x297, 0x80]}, 0x5c) getpid() bind$netrom(0xffffffffffffffff, &(0x7f0000001300)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000080, 0x820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffb}, 0x884a, 0x0, 0x6, 0x0, 0x200000000000003, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x2000) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000001a00)) recvmsg$kcm(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x40046f41, 0x76006e) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280031b51144e126ab5e1b9e0f00000714010100000000000000000a00e909080800ceb4445cf921cff7ec1b0a400000000209f5010073560687ce5d4e79"], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4) 02:51:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f00000000c0)="0f01b4070066b9a50b000066b80600000066ba000000000f3065f3af0f090f01c8362e0f71d7072626f30fc772b366b9800000c00f326635010000000f30c40266b9590900000f32", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:51:13 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0x40045612, &(0x7f0000000400)) [ 616.937787][T22007] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 616.945276][T22007] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 616.975606][T22007] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 02:51:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) [ 616.990872][T11910] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 617.005516][T22007] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 617.021307][T11910] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 617.058317][T22007] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 617.091710][T22007] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 617.127495][T22007] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2285658619 [ 617.155094][T22007] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 02:51:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0xd8}, 0x9c) [ 617.170581][T11910] usb 1-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=4a.2d [ 617.193909][T11910] usb 1-1: New USB device strings: Mfr=0, Product=246, SerialNumber=0 [ 617.219377][T11910] usb 1-1: Product: syz [ 617.227704][T22030] ubi0: background thread "ubi_bgt0d" started, PID 22030 [ 617.234818][T22010] ubi0: detaching mtd0 [ 617.244319][T22010] ubi0: mtd0 is detached [ 617.249241][T11910] usb 1-1: config 0 descriptor?? [ 617.251776][T22041] ubi0: attaching mtd0 [ 617.265824][T22041] ubi0: scanning is finished [ 617.313835][T22041] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 617.323985][T22041] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 617.340583][T11910] Registered IR keymap rc-hauppauge [ 617.342623][T22041] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 617.346369][T11910] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 617.408491][T22041] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 617.415433][T11910] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input12 [ 617.468864][T22041] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 617.475722][T22041] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 617.483869][T22041] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2285658619 [ 617.494763][T22041] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 617.508004][T22051] ubi0: background thread "ubi_bgt0d" started, PID 22051 [ 617.515200][T22045] ubi0: detaching mtd0 [ 617.529374][T22045] ubi0: mtd0 is detached [ 617.546637][T11910] usb 1-1: USB disconnect, device number 5 [ 618.357587][T11910] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 618.448335][T11910] usb 1-1: Using ep0 maxpacket: 8 [ 618.570910][T11910] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 618.594110][T11910] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 618.728864][T11910] usb 1-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=4a.2d [ 618.755695][T11910] usb 1-1: New USB device strings: Mfr=0, Product=246, SerialNumber=0 [ 618.808176][T11910] usb 1-1: Product: syz [ 618.820219][T11910] usb 1-1: config 0 descriptor?? [ 618.874714][T11910] Registered IR keymap rc-hauppauge [ 618.904903][T11910] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 618.962762][T11910] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input13 [ 619.080289][ T12] usb 1-1: USB disconnect, device number 6 02:51:15 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) write$nbd(r0, 0x0, 0x40) 02:51:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000700)={0xffffff1f}) 02:51:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x192, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 02:51:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 02:51:15 executing program 1: userfaultfd(0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x500}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:51:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f00000000c0)="0f01b4070066b9a50b000066b80600000066ba000000000f3065f3af0f090f01c8362e0f71d7072626f30fc772b366b9800000c00f326635010000000f30c40266b9590900000f32", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:51:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/994], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd}, 0x48) 02:51:15 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000400)={'trans=rdma,', {'port'}, 0x2c, {[{@rq={'rq'}}]}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000, 0x203b}) 02:51:15 executing program 0: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) socket(0x0, 0x803, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 02:51:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 02:51:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f00000000c0)="0f01b4070066b9a50b000066b80600000066ba000000000f3065f3af0f090f01c8362e0f71d7072626f30fc772b366b9800000c00f326635010000000f30c40266b9590900000f32", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:51:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 02:51:16 executing program 1: userfaultfd(0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x500}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:51:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 02:51:16 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETX(r0, 0x5433, 0x0) [ 620.236885][ T27] audit: type=1800 audit(1589856676.382:206): pid=22140 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16025 res=0 02:51:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) flock(0xffffffffffffffff, 0x1) close(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 02:51:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 02:51:16 executing program 0: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) socket(0x0, 0x803, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 02:51:16 executing program 5: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) socket(0x0, 0x803, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 02:51:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 02:51:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 02:51:17 executing program 1: userfaultfd(0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x500}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:51:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) flock(0xffffffffffffffff, 0x1) close(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 02:51:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) flock(0xffffffffffffffff, 0x1) close(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 02:51:17 executing program 5: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) socket(0x0, 0x803, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 02:51:17 executing program 0: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) socket(0x0, 0x803, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 02:51:17 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0xe2800, 0x0) read(r0, 0x0, 0x0) 02:51:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x324, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYRES16=0x0, @ANYRES64=r1], 0xfffffd33}}, 0x8000055) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) 02:51:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) flock(0xffffffffffffffff, 0x1) close(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 02:51:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) flock(0xffffffffffffffff, 0x1) close(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 02:51:17 executing program 1: userfaultfd(0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x500}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:51:18 executing program 5: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) socket(0x0, 0x803, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 02:51:18 executing program 0: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) socket(0x0, 0x803, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 02:51:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) flock(0xffffffffffffffff, 0x1) close(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 02:51:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xb}, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) syz_open_dev$audion(0x0, 0x0, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) ftruncate(r2, 0x6) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) 02:51:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) flock(0xffffffffffffffff, 0x1) close(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 02:51:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xb}, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) syz_open_dev$audion(0x0, 0x0, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) ftruncate(r2, 0x6) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) 02:51:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x324, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYRES16=0x0, @ANYRES64=r1], 0xfffffd33}}, 0x8000055) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) 02:51:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xb}, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) syz_open_dev$audion(0x0, 0x0, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) ftruncate(r2, 0x6) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) 02:51:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xb}, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) syz_open_dev$audion(0x0, 0x0, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) ftruncate(r2, 0x6) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) 02:51:19 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000240)={{0x0, 0x0, @reserved="4b407db8191c42e9a85e0f082a5a1baf68d5035803650ad7c4c280ae7214be1e"}}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setuid(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x25dfdbfe, {}, [{0x38, 0x1, [@m_gact={0x34, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x27, 0x6, "2ca9"}}}]}]}, 0x4c}}, 0x0) 02:51:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xb}, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) syz_open_dev$audion(0x0, 0x0, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) ftruncate(r2, 0x6) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) 02:51:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ct={0x34, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_MARK={0x8}]}, {0x4}}}]}]}, 0x4c}}, 0x0) [ 623.112911][T22243] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 623.217613][T22243] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:51:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xb}, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) syz_open_dev$audion(0x0, 0x0, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) ftruncate(r2, 0x6) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) 02:51:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xb}, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) syz_open_dev$audion(0x0, 0x0, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) ftruncate(r2, 0x6) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) 02:51:19 executing program 4: syz_mount_image$hfsplus(&(0x7f0000001540)='hfsplus\x00', &(0x7f0000001580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)={[{@session={'session'}}]}) 02:51:19 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000240)={{0x0, 0x0, @reserved="4b407db8191c42e9a85e0f082a5a1baf68d5035803650ad7c4c280ae7214be1e"}}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setuid(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x25dfdbfe, {}, [{0x38, 0x1, [@m_gact={0x34, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x27, 0x6, "2ca9"}}}]}]}, 0x4c}}, 0x0) 02:51:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xb}, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) syz_open_dev$audion(0x0, 0x0, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) ftruncate(r2, 0x6) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) [ 623.568751][T22263] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 623.591747][T22262] hfsplus: invalid session number or type of track [ 623.693328][T22262] hfsplus: unable to find HFS+ superblock 02:51:20 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000240)={{0x0, 0x0, @reserved="4b407db8191c42e9a85e0f082a5a1baf68d5035803650ad7c4c280ae7214be1e"}}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setuid(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x25dfdbfe, {}, [{0x38, 0x1, [@m_gact={0x34, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x27, 0x6, "2ca9"}}}]}]}, 0x4c}}, 0x0) [ 623.829251][T22262] hfsplus: invalid session number or type of track [ 623.835782][T22262] hfsplus: unable to find HFS+ superblock 02:51:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x324, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYRES16=0x0, @ANYRES64=r1], 0xfffffd33}}, 0x8000055) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) 02:51:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xb}, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) syz_open_dev$audion(0x0, 0x0, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) ftruncate(r2, 0x6) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) 02:51:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xb}, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) syz_open_dev$audion(0x0, 0x0, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) ftruncate(r2, 0x6) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) 02:51:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x8, 0x117, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}]}]}, 0x1c}}, 0x0) 02:51:20 executing program 4: syz_mount_image$hfsplus(&(0x7f0000001540)='hfsplus\x00', &(0x7f0000001580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)={[{@session={'session'}}]}) [ 624.004032][T22276] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:51:20 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000240)={{0x0, 0x0, @reserved="4b407db8191c42e9a85e0f082a5a1baf68d5035803650ad7c4c280ae7214be1e"}}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setuid(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x25dfdbfe, {}, [{0x38, 0x1, [@m_gact={0x34, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x27, 0x6, "2ca9"}}}]}]}, 0x4c}}, 0x0) [ 624.100269][T22281] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 624.192268][T22288] hfsplus: invalid session number or type of track 02:51:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 624.250293][T22288] hfsplus: unable to find HFS+ superblock 02:51:20 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x63) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000100)=0x7e, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 624.338972][T22299] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 624.365110][T22297] kvm [22296]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005e 02:51:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet6(0xa, 0x6, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) listen(r3, 0x6) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be9", 0xb) dup(0xffffffffffffffff) ioctl$KDGKBSENT(r1, 0x4b48, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000100)={0x80000000, 0x0, "8ce3344abbf9c20746bc52ec091dcf5f90b70b02c8f48a4cb936257ae27b5d3e", 0x0, 0x0, 0x0, 0xf2, 0x4, 0x5, 0x0, 0x0, [0x0, 0x1f, 0x6, 0x9]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 624.395913][T22297] kvm [22296]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007d [ 624.435714][T22297] kvm [22296]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003c 02:51:20 executing program 2: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x15, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8, 0x80) exit(0x5000000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 02:51:20 executing program 4: syz_mount_image$hfsplus(&(0x7f0000001540)='hfsplus\x00', &(0x7f0000001580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)={[{@session={'session'}}]}) [ 624.469713][T22297] kvm [22296]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001c [ 624.505402][T22297] kvm [22296]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001f [ 624.534598][T22297] kvm [22296]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002f [ 624.590834][T22297] kvm [22296]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000011 02:51:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 02:51:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x324, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYRES16=0x0, @ANYRES64=r1], 0xfffffd33}}, 0x8000055) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) 02:51:21 executing program 4: syz_mount_image$hfsplus(&(0x7f0000001540)='hfsplus\x00', &(0x7f0000001580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)={[{@session={'session'}}]}) 02:51:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 624.648850][T22297] kvm [22296]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004c [ 624.648905][T22297] kvm [22296]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007b 02:51:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 624.648957][T22297] kvm [22296]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000b [ 624.730118][T22317] hfsplus: invalid session number or type of track 02:51:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000900)="bf", 0x1}], 0x2, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x1, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) listen(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000700)) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x2}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000740)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4eda1dacf8cb93341695ca184f234e4cd964fc543cae2d6cad80e6febc048ac62b084963bc92ebff32a917f21256155de22f8d20534559cea0c756b363675a64fe2d46ca6cb0e1cfed24bff38a04c1ec1f9202250df63f6dd5fc64bb1f0327ca464fafaa3624c2d2dab18a1a100d499a1c2ff8c1e5eda9c901c3a1bb3e7651d75873e63fbce13c7f48bdde026b0bc651977921b610a856a378d5", 0xdc}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xb3, 0x4008084}, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8607) [ 624.730126][T22317] hfsplus: unable to find HFS+ superblock [ 625.042302][T22332] hfsplus: invalid session number or type of track 02:51:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 02:51:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 625.042310][T22332] hfsplus: unable to find HFS+ superblock 02:51:21 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x4200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FIOCLEX(r0, 0x5451) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x3f) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x4, 0x0, 0x800000016b, 0x10000000000007}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) 02:51:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet6(0xa, 0x6, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) listen(r3, 0x6) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be9", 0xb) dup(0xffffffffffffffff) ioctl$KDGKBSENT(r1, 0x4b48, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000100)={0x80000000, 0x0, "8ce3344abbf9c20746bc52ec091dcf5f90b70b02c8f48a4cb936257ae27b5d3e", 0x0, 0x0, 0x0, 0xf2, 0x4, 0x5, 0x0, 0x0, [0x0, 0x1f, 0x6, 0x9]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 02:51:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 02:51:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 02:51:23 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000000), 0x0, 0xfffffffffffffffd) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x80000000000002c, 0x0) 02:51:23 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x4200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FIOCLEX(r0, 0x5451) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x3f) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x4, 0x0, 0x800000016b, 0x10000000000007}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) 02:51:23 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x4200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FIOCLEX(r0, 0x5451) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x3f) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x4, 0x0, 0x800000016b, 0x10000000000007}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) 02:51:23 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000000), 0x0, 0xfffffffffffffffd) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x80000000000002c, 0x0) 02:51:24 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000000), 0x0, 0xfffffffffffffffd) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x80000000000002c, 0x0) 02:51:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000900)="bf", 0x1}], 0x2, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x1, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) listen(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000700)) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x2}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000740)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4eda1dacf8cb93341695ca184f234e4cd964fc543cae2d6cad80e6febc048ac62b084963bc92ebff32a917f21256155de22f8d20534559cea0c756b363675a64fe2d46ca6cb0e1cfed24bff38a04c1ec1f9202250df63f6dd5fc64bb1f0327ca464fafaa3624c2d2dab18a1a100d499a1c2ff8c1e5eda9c901c3a1bb3e7651d75873e63fbce13c7f48bdde026b0bc651977921b610a856a378d5", 0xdc}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xb3, 0x4008084}, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8607) 02:51:24 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x4200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FIOCLEX(r0, 0x5451) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x3f) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x4, 0x0, 0x800000016b, 0x10000000000007}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) 02:51:24 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x4200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FIOCLEX(r0, 0x5451) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x3f) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x4, 0x0, 0x800000016b, 0x10000000000007}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) 02:51:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000000), 0x0, 0xfffffffffffffffd) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x80000000000002c, 0x0) 02:51:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet6(0xa, 0x6, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) listen(r3, 0x6) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be9", 0xb) dup(0xffffffffffffffff) ioctl$KDGKBSENT(r1, 0x4b48, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000100)={0x80000000, 0x0, "8ce3344abbf9c20746bc52ec091dcf5f90b70b02c8f48a4cb936257ae27b5d3e", 0x0, 0x0, 0x0, 0xf2, 0x4, 0x5, 0x0, 0x0, [0x0, 0x1f, 0x6, 0x9]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 02:51:26 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000000), 0x0, 0xfffffffffffffffd) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x80000000000002c, 0x0) 02:51:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000000), 0x0, 0xfffffffffffffffd) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x80000000000002c, 0x0) 02:51:26 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x4200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FIOCLEX(r0, 0x5451) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x3f) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x4, 0x0, 0x800000016b, 0x10000000000007}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) 02:51:26 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x4200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FIOCLEX(r0, 0x5451) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x3f) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x4, 0x0, 0x800000016b, 0x10000000000007}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) 02:51:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000900)="bf", 0x1}], 0x2, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x1, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) listen(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000700)) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x2}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000740)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4eda1dacf8cb93341695ca184f234e4cd964fc543cae2d6cad80e6febc048ac62b084963bc92ebff32a917f21256155de22f8d20534559cea0c756b363675a64fe2d46ca6cb0e1cfed24bff38a04c1ec1f9202250df63f6dd5fc64bb1f0327ca464fafaa3624c2d2dab18a1a100d499a1c2ff8c1e5eda9c901c3a1bb3e7651d75873e63fbce13c7f48bdde026b0bc651977921b610a856a378d5", 0xdc}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xb3, 0x4008084}, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8607) 02:51:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000900)="bf", 0x1}], 0x2, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x1, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) listen(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000700)) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x2}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000740)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4eda1dacf8cb93341695ca184f234e4cd964fc543cae2d6cad80e6febc048ac62b084963bc92ebff32a917f21256155de22f8d20534559cea0c756b363675a64fe2d46ca6cb0e1cfed24bff38a04c1ec1f9202250df63f6dd5fc64bb1f0327ca464fafaa3624c2d2dab18a1a100d499a1c2ff8c1e5eda9c901c3a1bb3e7651d75873e63fbce13c7f48bdde026b0bc651977921b610a856a378d5", 0xdc}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xb3, 0x4008084}, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8607) 02:51:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000900)="bf", 0x1}], 0x2, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x1, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) listen(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000700)) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x2}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000740)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4eda1dacf8cb93341695ca184f234e4cd964fc543cae2d6cad80e6febc048ac62b084963bc92ebff32a917f21256155de22f8d20534559cea0c756b363675a64fe2d46ca6cb0e1cfed24bff38a04c1ec1f9202250df63f6dd5fc64bb1f0327ca464fafaa3624c2d2dab18a1a100d499a1c2ff8c1e5eda9c901c3a1bb3e7651d75873e63fbce13c7f48bdde026b0bc651977921b610a856a378d5", 0xdc}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xb3, 0x4008084}, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8607) 02:51:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet6(0xa, 0x6, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) listen(r3, 0x6) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be9", 0xb) dup(0xffffffffffffffff) ioctl$KDGKBSENT(r1, 0x4b48, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000100)={0x80000000, 0x0, "8ce3344abbf9c20746bc52ec091dcf5f90b70b02c8f48a4cb936257ae27b5d3e", 0x0, 0x0, 0x0, 0xf2, 0x4, 0x5, 0x0, 0x0, [0x0, 0x1f, 0x6, 0x9]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 02:51:26 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000000), 0x0, 0xfffffffffffffffd) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x80000000000002c, 0x0) 02:51:26 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000000), 0x0, 0xfffffffffffffffd) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x80000000000002c, 0x0) 02:51:26 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000000), 0x0, 0xfffffffffffffffd) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x80000000000002c, 0x0) 02:51:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000440)=@acquire={0x174, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@private, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@dev, 0x0, 0x32}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @XFRMA_IF_ID={0x8, 0x1f, r2}]}, 0x174}}, 0x0) 02:51:27 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="669b6cba7a10dd0bbb6aadaa60e1", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000009c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x5, 0x9}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) 02:51:27 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000000), 0x0, 0xfffffffffffffffd) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x80000000000002c, 0x0) 02:51:27 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="669b6cba7a10dd0bbb6aadaa60e1", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000009c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x5, 0x9}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) 02:51:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) close(r2) [ 631.043308][T22511] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 631.329881][T22524] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 02:51:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000900)="bf", 0x1}], 0x2, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x1, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) listen(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000700)) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x2}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000740)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4eda1dacf8cb93341695ca184f234e4cd964fc543cae2d6cad80e6febc048ac62b084963bc92ebff32a917f21256155de22f8d20534559cea0c756b363675a64fe2d46ca6cb0e1cfed24bff38a04c1ec1f9202250df63f6dd5fc64bb1f0327ca464fafaa3624c2d2dab18a1a100d499a1c2ff8c1e5eda9c901c3a1bb3e7651d75873e63fbce13c7f48bdde026b0bc651977921b610a856a378d5", 0xdc}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xb3, 0x4008084}, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8607) 02:51:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="669b6cba7a10dd0bbb6aadaa60e1", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000009c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x5, 0x9}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) 02:51:28 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) [ 632.252416][T22550] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 02:51:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="669b6cba7a10dd0bbb6aadaa60e1", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000009c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x5, 0x9}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) 02:51:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000900)="bf", 0x1}], 0x2, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x1, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) listen(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000700)) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x2}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000740)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4eda1dacf8cb93341695ca184f234e4cd964fc543cae2d6cad80e6febc048ac62b084963bc92ebff32a917f21256155de22f8d20534559cea0c756b363675a64fe2d46ca6cb0e1cfed24bff38a04c1ec1f9202250df63f6dd5fc64bb1f0327ca464fafaa3624c2d2dab18a1a100d499a1c2ff8c1e5eda9c901c3a1bb3e7651d75873e63fbce13c7f48bdde026b0bc651977921b610a856a378d5", 0xdc}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xb3, 0x4008084}, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8607) 02:51:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000900)="bf", 0x1}], 0x2, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x1, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) listen(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000700)) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x2}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000740)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4eda1dacf8cb93341695ca184f234e4cd964fc543cae2d6cad80e6febc048ac62b084963bc92ebff32a917f21256155de22f8d20534559cea0c756b363675a64fe2d46ca6cb0e1cfed24bff38a04c1ec1f9202250df63f6dd5fc64bb1f0327ca464fafaa3624c2d2dab18a1a100d499a1c2ff8c1e5eda9c901c3a1bb3e7651d75873e63fbce13c7f48bdde026b0bc651977921b610a856a378d5", 0xdc}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xb3, 0x4008084}, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8607) 02:51:28 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 02:51:28 executing program 5: keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2003, &(0x7f00000004c0)=0x0) openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x42, 0x0) io_submit(r1, 0x0, 0x0) io_getevents(0x0, 0x800000e5, 0x0, &(0x7f0000000100), &(0x7f00000001c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x20}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) [ 632.760759][T22575] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 02:51:29 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 02:51:29 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) 02:51:29 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 02:51:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r1, 0x0, 0xd86dac9, 0x0) 02:51:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}]}) 02:51:30 executing program 2: r0 = socket$isdn(0x22, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 02:51:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000900)="bf", 0x1}], 0x2, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x1, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) listen(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000700)) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x2}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000740)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4eda1dacf8cb93341695ca184f234e4cd964fc543cae2d6cad80e6febc048ac62b084963bc92ebff32a917f21256155de22f8d20534559cea0c756b363675a64fe2d46ca6cb0e1cfed24bff38a04c1ec1f9202250df63f6dd5fc64bb1f0327ca464fafaa3624c2d2dab18a1a100d499a1c2ff8c1e5eda9c901c3a1bb3e7651d75873e63fbce13c7f48bdde026b0bc651977921b610a856a378d5", 0xdc}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xb3, 0x4008084}, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8607) 02:51:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000900)="bf", 0x1}], 0x2, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x1, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) listen(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000700)) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x2}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000740)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4eda1dacf8cb93341695ca184f234e4cd964fc543cae2d6cad80e6febc048ac62b084963bc92ebff32a917f21256155de22f8d20534559cea0c756b363675a64fe2d46ca6cb0e1cfed24bff38a04c1ec1f9202250df63f6dd5fc64bb1f0327ca464fafaa3624c2d2dab18a1a100d499a1c2ff8c1e5eda9c901c3a1bb3e7651d75873e63fbce13c7f48bdde026b0bc651977921b610a856a378d5", 0xdc}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xb3, 0x4008084}, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8607) 02:51:30 executing program 5: keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2003, &(0x7f00000004c0)=0x0) openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x42, 0x0) io_submit(r1, 0x0, 0x0) io_getevents(0x0, 0x800000e5, 0x0, &(0x7f0000000100), &(0x7f00000001c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x20}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 02:51:30 executing program 1: keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2003, &(0x7f00000004c0)=0x0) openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x42, 0x0) io_submit(r1, 0x0, 0x0) io_getevents(0x0, 0x800000e5, 0x0, &(0x7f0000000100), &(0x7f00000001c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x20}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) [ 634.036503][T22623] tmpfs: Unknown parameter 'euid>00000000000000000000' 02:51:30 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f00000001c0)=""/193, &(0x7f0000000000)=0xc1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x410c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$read(0xb, 0x0, 0x0, 0x0) socket(0x41, 0x2, 0x6) r2 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, 0x0, 0x0, 0x0, r2) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000040)) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x2010000000000000, 0x0, 0x0, 0x40, 0xfffffffffffffffe) 02:51:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}]}) 02:51:30 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f00000001c0)=""/193, &(0x7f0000000000)=0xc1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x410c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$read(0xb, 0x0, 0x0, 0x0) socket(0x41, 0x2, 0x6) r2 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, 0x0, 0x0, 0x0, r2) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000040)) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x2010000000000000, 0x0, 0x0, 0x40, 0xfffffffffffffffe) 02:51:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}]}) 02:51:30 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f00000001c0)=""/193, &(0x7f0000000000)=0xc1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x410c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$read(0xb, 0x0, 0x0, 0x0) socket(0x41, 0x2, 0x6) r2 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, 0x0, 0x0, 0x0, r2) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000040)) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x2010000000000000, 0x0, 0x0, 0x40, 0xfffffffffffffffe) 02:51:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@mode={'mode'}}], [{@euid_gt={'euid>'}}]}) 02:51:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0xaaaaaaaaaaaab05, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:51:30 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f00000001c0)=""/193, &(0x7f0000000000)=0xc1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x410c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$read(0xb, 0x0, 0x0, 0x0) socket(0x41, 0x2, 0x6) r2 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, 0x0, 0x0, 0x0, r2) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000040)) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x2010000000000000, 0x0, 0x0, 0x40, 0xfffffffffffffffe) 02:51:31 executing program 5: keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2003, &(0x7f00000004c0)=0x0) openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x42, 0x0) io_submit(r1, 0x0, 0x0) io_getevents(0x0, 0x800000e5, 0x0, &(0x7f0000000100), &(0x7f00000001c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x20}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 02:51:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff0a0a4000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101051a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 02:51:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}]}}]}, 0x44}}, 0x0) 02:51:31 executing program 1: keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2003, &(0x7f00000004c0)=0x0) openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x42, 0x0) io_submit(r1, 0x0, 0x0) io_getevents(0x0, 0x800000e5, 0x0, &(0x7f0000000100), &(0x7f00000001c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x20}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 02:51:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) [ 635.301674][T22620] syz-executor.3 (22620) used greatest stack depth: 9536 bytes left 02:51:31 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xcf, 0x0, &(0x7f0000000040)) [ 635.387400][T22686] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 635.523094][T22696] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 635.616176][T22696] netlink: 'syz-executor.4': attribute type 39 has an invalid length. 02:51:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x80000000004, 0x8000000007}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xdd, 0x4, 0x6, 0x0, r1}, 0x40) [ 635.692505][T22699] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:51:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff0a0a4000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101051a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 02:51:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x34, 0xd, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 02:51:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 02:51:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0xfffffffffffffe86, 0x0, 0x0) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "792cab69421fe113f2ff4faa713aeda81c86903de486287f851f37be8e811932eedc8039f8b6f67288d5119ad15758e01740b7b693e17dcc21a7ef76a37f3b", 0x1c}, 0x60) [ 636.089471][T22721] netlink: 'syz-executor.4': attribute type 7 has an invalid length. 02:51:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x34, 0xd, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) [ 636.138158][T22721] netlink: 'syz-executor.4': attribute type 39 has an invalid length. [ 636.224281][T22724] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 02:51:32 executing program 5: keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2003, &(0x7f00000004c0)=0x0) openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x42, 0x0) io_submit(r1, 0x0, 0x0) io_getevents(0x0, 0x800000e5, 0x0, &(0x7f0000000100), &(0x7f00000001c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x20}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 02:51:32 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff0a0a4000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101051a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 02:51:32 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) chroot(0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x1, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) fchmod(r1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 02:51:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x34, 0xd, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 02:51:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 02:51:32 executing program 1: keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2003, &(0x7f00000004c0)=0x0) openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x42, 0x0) io_submit(r1, 0x0, 0x0) io_getevents(0x0, 0x800000e5, 0x0, &(0x7f0000000100), &(0x7f00000001c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x20}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) [ 636.706865][T22745] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 636.751197][T22745] netlink: 'syz-executor.4': attribute type 39 has an invalid length. 02:51:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x34, 0xd, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 02:51:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 02:51:33 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) chroot(0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x1, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) fchmod(r1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 02:51:33 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) chroot(0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x1, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) fchmod(r1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 02:51:33 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff0a0a4000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101051a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 637.195460][T22765] netlink: 'syz-executor.4': attribute type 7 has an invalid length. 02:51:33 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) chroot(0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x1, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) fchmod(r1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) [ 637.245309][T22765] netlink: 'syz-executor.4': attribute type 39 has an invalid length. 02:51:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 02:51:34 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) chroot(0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x1, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) fchmod(r1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 02:51:34 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) chroot(0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x1, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) fchmod(r1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 02:51:34 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) 02:51:34 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000020c0), 0x0, 0x0, 0x0) 02:51:34 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) 02:51:34 executing program 3: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000020c0), 0x0, 0x0, 0x0) 02:51:34 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) chroot(0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x1, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) fchmod(r1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 02:51:34 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000020c0), 0x0, 0x0, 0x0) 02:51:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 02:51:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 02:51:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) [ 638.562423][T22815] hub 9-0:1.0: USB hub found 02:51:34 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) [ 638.592934][T22815] hub 9-0:1.0: 8 ports detected 02:51:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 02:51:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x12f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:51:34 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000020c0), 0x0, 0x0, 0x0) 02:51:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 02:51:35 executing program 3: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000020c0), 0x0, 0x0, 0x0) 02:51:35 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) [ 638.993508][T22846] hub 9-0:1.0: USB hub found 02:51:35 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 639.020879][T22846] hub 9-0:1.0: 8 ports detected 02:51:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5bfed7b2fac6200c388301ca80dc061dfd3ea5ddd8f5302271f9d192a6903", 0x2b}, {&(0x7f0000000840)="5999d81f417be991695c1a4f5059f726ebe2a5fca73c4067c797e9ad4b5384eae93a926d2d569a28e06cd628dc09f252d947d583c72754825ac3d5e12bdfe2ddf2b592a884e653ef6f2c0e3582c09443a44f5ccba1418263182eea2d303fe2446256b1d4be7458a83e60620fe775476a1c03371007c486dd890aad01195da821cb664f20177516a77231d1f6e339def49ab7", 0x92}, {&(0x7f0000000900)="bf0d505d81d5e16992455b5fa6b5c2763c1bece0ab8a802b993e0041d8269ecb890e6dfe00bce9a85ac71baa0200d763b443ff65c1aa50ac7f247a2c697732eb9cedbc561e27db87f327ce4a96c694c573f378fe4c73b620eb220be82957261aca91cb594fa01683bf6d3c5597762728ca917d0c38cc21e1bf5e73ecc3e75074620404c945d595d451df4de213c0a3f26491e0990788cc5d4dda6cb963f6a171cf9a3925f2cd97db05d78b74ae87716d797bd73bc5afd8f33b73c52dbe56badfd2cbc4e8ea6f0f3400", 0xc9}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) listen(0xffffffffffffffff, 0xfffffffffffffffe) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r5, r6, 0x0, 0x8607) 02:51:35 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x3cb) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x48, 0x1, 0x4, 0x0, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x3}]}, 0x48}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0xa) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:51:35 executing program 3: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000020c0), 0x0, 0x0, 0x0) 02:51:35 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f00000001c0)={0xfffffffc, 0x0, 'client1\x00', 0x7fffffffc0000003, "5c053d0201e6d2ed", "591714fb7ceb1f8cb5f4290c902efe432cfa92e2c9b44e8006f73a1a35887352", 0x81, 0x7f}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000020c0), 0x0, 0x0, 0x0) 02:51:35 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x61]}}, &(0x7f0000004600)=""/210, 0x2b, 0xd2, 0x8}, 0x20) [ 639.318421][T22876] hub 9-0:1.0: USB hub found [ 639.354835][T22876] hub 9-0:1.0: 8 ports detected 02:51:35 executing program 5: socket$inet(0x2, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000180)={0x43c, 0x3f3, 0x200, 0x70bd28, 0x25dfdbfd, {0x0, 0x1, 0x2d, [0xfffffffa, 0x401, 0x4, 0x154, 0xfff, 0x5, 0x9, 0x7, 0x300000, 0x3f, 0x7, 0x1, 0x3, 0x1000, 0x1000, 0x6, 0x101, 0x5, 0x0, 0xc8cf, 0x8000, 0x4, 0xf1, 0x101, 0x6, 0x3, 0x4, 0x5, 0x6, 0x2, 0x8, 0x73, 0x3, 0x0, 0x46f7f0bf, 0xdce7, 0x1, 0xffffff60, 0x6, 0x81, 0x1000, 0x40, 0x6, 0x0, 0x3, 0x1000, 0x9, 0x6, 0x3, 0x0, 0x8d, 0x10000, 0x6, 0x1, 0x7, 0x6, 0x8, 0x200, 0x5, 0x583, 0x2, 0x7f, 0x40000000, 0x1], [0xa2f, 0x5, 0xffffffff, 0x7, 0x1, 0x9f9, 0x1ff, 0x33a1, 0x400, 0x8, 0x11, 0x101, 0x441, 0x101, 0x1, 0x7, 0x10000, 0x98891341, 0x7, 0x0, 0x2, 0x549a, 0x800, 0x3, 0x3f, 0x7ff, 0x2ecf, 0x5, 0x2, 0x2, 0x2, 0x2, 0x10000, 0x3, 0x1, 0x40, 0x6, 0x4, 0x2, 0x3, 0xff, 0x4000, 0x0, 0x4, 0x19, 0x6, 0xff, 0x100, 0x3f, 0x8, 0x78ad, 0x0, 0x0, 0xa00, 0x6, 0x0, 0x9, 0x8, 0xc1e8, 0xffff, 0x0, 0x9, 0x7, 0x2], [0x2e36, 0x0, 0x6, 0xffffffff, 0xec7fc1a5, 0x6, 0x7, 0x0, 0x1, 0x9, 0x6, 0x7fffffff, 0x0, 0x4, 0x9, 0x5, 0x81, 0x2, 0x8, 0x7, 0x80000001, 0x3, 0x401, 0x7ff, 0x7, 0xfffffffc, 0x1ff, 0x9, 0x1, 0x6, 0x3f, 0x10000, 0x77, 0xf0e, 0x1f, 0x80000000, 0x0, 0x3, 0x6, 0x388f, 0x1, 0x2, 0xada, 0x4, 0x3f, 0x3, 0x7ff, 0x70000, 0x3253, 0x4, 0x2, 0x28f, 0x4, 0x0, 0x36, 0x59de, 0x80000001, 0x7, 0x1, 0x80000000, 0x3ff, 0x2, 0xffff, 0x7fff], [0x9, 0x4, 0xb6, 0x2, 0x5, 0x6, 0x5, 0x0, 0x7fff, 0xfffff000, 0x16, 0x8, 0x9, 0x3, 0x6, 0x4, 0x7, 0x83cc, 0xfffffeff, 0x4, 0x7fffffff, 0x2, 0x1, 0x4, 0x5, 0x100, 0x8, 0x1ff, 0x6, 0x0, 0x9e, 0x9, 0x2, 0x300000, 0x1, 0xe77, 0x1, 0x7fff, 0x1, 0x7fffffff, 0x81, 0xfffffffb, 0xffff, 0x4, 0x2, 0x99, 0x0, 0xffff, 0x6, 0x9, 0x4, 0x7, 0x8, 0x400, 0x7fff, 0xbd7c, 0x101, 0x2, 0x97c, 0x2, 0x100, 0xc8c, 0x1], 0x1c, ['/#\'\x00', '/dev/amidi#\x00', '/dev/amidi#\x00']}, ["", "", "", "", "", "", "", ""]}, 0x43c}, 0x1, 0x0, 0x0, 0x800}, 0xc0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173583f1d7eb634f76b1cef9eeb7763c14f8f7494a564babf363654191aadbd61d7d0bdc18ebc296e1085dcbdf299b20712872a269cb051b233ea0bdb6a80b4c05f80b408a2dfafe5f7ace236861a8e3cbde7b9acd782bea026f25e26ab2430243f2155491072a55d5ff51de093dcf8cffed7409bfd712b24ffed61e78648f791c1abe4604b7e0fea0953f7d8f92037261dbe8791ea01c826928563a5488dfb605d26dbfb74289975594b56e4a9c7163e7bce1672ef356d20d66e7810341fae4aa0116bba4f4d5a77d2f4f9220f79dc91775ed60e953800ea5578f97c793baaac7ff54c6678563f482ed32fadccb750786e574fb251bd26941ebdceed7744ac909e29a9562eddc985fee5bb668ca48cbd7488ae353e7feadddbd678963475fdd7786586d4dc05b502922cd6fc3f7346f365a9a51de24c1f97badd02fd1e55f04602b057f7d2321b28875af613d61913355ce6f38de5bb7aa7e13eaf320bdd3229e4517ff4786785553d47a5af429ff29bde9fbb096c03e5b25aff8381641eb9b171f57e1a71c3787fe3c705d172505d805330ba81737c63cdc74e3a70d2f88d8e2e759dfae0842e450d99a2bfac2a481ce5bdfb1f06c2386cb30cc591a875bbe442afdd51afecbde83c6a82b18d77b35e872a8b1e9d7c5649b5f24836d72ad3f47990509a45b7ab2ebc3200359c4bfd9100bb0f055bb228036344acd7ef5c20207845e906ac3a9dbcd1ec3b9"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5000000) [ 639.513135][T22888] BPF:[1] VAR a [ 639.521473][T22888] BPF:type_id=2 linkage=0 [ 639.526920][T22891] BPF:[1] VAR a [ 639.531964][T22888] BPF: [ 639.532751][T22891] BPF:type_id=2 linkage=0 [ 639.538063][T22888] BPF:Invalid type_id [ 639.561540][T22891] BPF: [ 639.567668][T22891] BPF:Invalid type_id [ 639.569651][T22888] BPF: [ 639.569651][T22888] [ 639.573723][T22891] BPF: [ 639.573723][T22891] [ 639.971599][T22862] ceph: No mds server is up or the cluster is laggy [ 639.982580][T22906] ceph: No mds server is up or the cluster is laggy [ 639.991070][T11720] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) [ 640.235695][T22870] syz-executor.4 (22870) used greatest stack depth: 9488 bytes left 02:51:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x12f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:51:38 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040241ecdb4cb92e0a480e000d000000e8bd6efb250400000e000100404e02ff050005001201", 0x2e}], 0x1}, 0x0) 02:51:38 executing program 2: creat(0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r1) 02:51:38 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 02:51:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5bfed7b2fac6200c388301ca80dc061dfd3ea5ddd8f5302271f9d192a6903", 0x2b}, {&(0x7f0000000840)="5999d81f417be991695c1a4f5059f726ebe2a5fca73c4067c797e9ad4b5384eae93a926d2d569a28e06cd628dc09f252d947d583c72754825ac3d5e12bdfe2ddf2b592a884e653ef6f2c0e3582c09443a44f5ccba1418263182eea2d303fe2446256b1d4be7458a83e60620fe775476a1c03371007c486dd890aad01195da821cb664f20177516a77231d1f6e339def49ab7", 0x92}, {&(0x7f0000000900)="bf0d505d81d5e16992455b5fa6b5c2763c1bece0ab8a802b993e0041d8269ecb890e6dfe00bce9a85ac71baa0200d763b443ff65c1aa50ac7f247a2c697732eb9cedbc561e27db87f327ce4a96c694c573f378fe4c73b620eb220be82957261aca91cb594fa01683bf6d3c5597762728ca917d0c38cc21e1bf5e73ecc3e75074620404c945d595d451df4de213c0a3f26491e0990788cc5d4dda6cb963f6a171cf9a3925f2cd97db05d78b74ae87716d797bd73bc5afd8f33b73c52dbe56badfd2cbc4e8ea6f0f3400", 0xc9}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) listen(0xffffffffffffffff, 0xfffffffffffffffe) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r5, r6, 0x0, 0x8607) 02:51:38 executing program 5: socket$inet(0x2, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000180)={0x43c, 0x3f3, 0x200, 0x70bd28, 0x25dfdbfd, {0x0, 0x1, 0x2d, [0xfffffffa, 0x401, 0x4, 0x154, 0xfff, 0x5, 0x9, 0x7, 0x300000, 0x3f, 0x7, 0x1, 0x3, 0x1000, 0x1000, 0x6, 0x101, 0x5, 0x0, 0xc8cf, 0x8000, 0x4, 0xf1, 0x101, 0x6, 0x3, 0x4, 0x5, 0x6, 0x2, 0x8, 0x73, 0x3, 0x0, 0x46f7f0bf, 0xdce7, 0x1, 0xffffff60, 0x6, 0x81, 0x1000, 0x40, 0x6, 0x0, 0x3, 0x1000, 0x9, 0x6, 0x3, 0x0, 0x8d, 0x10000, 0x6, 0x1, 0x7, 0x6, 0x8, 0x200, 0x5, 0x583, 0x2, 0x7f, 0x40000000, 0x1], [0xa2f, 0x5, 0xffffffff, 0x7, 0x1, 0x9f9, 0x1ff, 0x33a1, 0x400, 0x8, 0x11, 0x101, 0x441, 0x101, 0x1, 0x7, 0x10000, 0x98891341, 0x7, 0x0, 0x2, 0x549a, 0x800, 0x3, 0x3f, 0x7ff, 0x2ecf, 0x5, 0x2, 0x2, 0x2, 0x2, 0x10000, 0x3, 0x1, 0x40, 0x6, 0x4, 0x2, 0x3, 0xff, 0x4000, 0x0, 0x4, 0x19, 0x6, 0xff, 0x100, 0x3f, 0x8, 0x78ad, 0x0, 0x0, 0xa00, 0x6, 0x0, 0x9, 0x8, 0xc1e8, 0xffff, 0x0, 0x9, 0x7, 0x2], [0x2e36, 0x0, 0x6, 0xffffffff, 0xec7fc1a5, 0x6, 0x7, 0x0, 0x1, 0x9, 0x6, 0x7fffffff, 0x0, 0x4, 0x9, 0x5, 0x81, 0x2, 0x8, 0x7, 0x80000001, 0x3, 0x401, 0x7ff, 0x7, 0xfffffffc, 0x1ff, 0x9, 0x1, 0x6, 0x3f, 0x10000, 0x77, 0xf0e, 0x1f, 0x80000000, 0x0, 0x3, 0x6, 0x388f, 0x1, 0x2, 0xada, 0x4, 0x3f, 0x3, 0x7ff, 0x70000, 0x3253, 0x4, 0x2, 0x28f, 0x4, 0x0, 0x36, 0x59de, 0x80000001, 0x7, 0x1, 0x80000000, 0x3ff, 0x2, 0xffff, 0x7fff], [0x9, 0x4, 0xb6, 0x2, 0x5, 0x6, 0x5, 0x0, 0x7fff, 0xfffff000, 0x16, 0x8, 0x9, 0x3, 0x6, 0x4, 0x7, 0x83cc, 0xfffffeff, 0x4, 0x7fffffff, 0x2, 0x1, 0x4, 0x5, 0x100, 0x8, 0x1ff, 0x6, 0x0, 0x9e, 0x9, 0x2, 0x300000, 0x1, 0xe77, 0x1, 0x7fff, 0x1, 0x7fffffff, 0x81, 0xfffffffb, 0xffff, 0x4, 0x2, 0x99, 0x0, 0xffff, 0x6, 0x9, 0x4, 0x7, 0x8, 0x400, 0x7fff, 0xbd7c, 0x101, 0x2, 0x97c, 0x2, 0x100, 0xc8c, 0x1], 0x1c, ['/#\'\x00', '/dev/amidi#\x00', '/dev/amidi#\x00']}, ["", "", "", "", "", "", "", ""]}, 0x43c}, 0x1, 0x0, 0x0, 0x800}, 0xc0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5000000) [ 641.911006][T22937] bridge0: port 2(bridge_slave_1) entered disabled state [ 641.942567][T22931] vivid-005: kernel_thread() failed 02:51:38 executing program 2: socket$inet(0x2, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000180)={0x43c, 0x3f3, 0x200, 0x70bd28, 0x25dfdbfd, {0x0, 0x1, 0x2d, [0xfffffffa, 0x401, 0x4, 0x154, 0xfff, 0x5, 0x9, 0x7, 0x300000, 0x3f, 0x7, 0x1, 0x3, 0x1000, 0x1000, 0x6, 0x101, 0x5, 0x0, 0xc8cf, 0x8000, 0x4, 0xf1, 0x101, 0x6, 0x3, 0x4, 0x5, 0x6, 0x2, 0x8, 0x73, 0x3, 0x0, 0x46f7f0bf, 0xdce7, 0x1, 0xffffff60, 0x6, 0x81, 0x1000, 0x40, 0x6, 0x0, 0x3, 0x1000, 0x9, 0x6, 0x3, 0x0, 0x8d, 0x10000, 0x6, 0x1, 0x7, 0x6, 0x8, 0x200, 0x5, 0x583, 0x2, 0x7f, 0x40000000, 0x1], [0xa2f, 0x5, 0xffffffff, 0x7, 0x1, 0x9f9, 0x1ff, 0x33a1, 0x400, 0x8, 0x11, 0x101, 0x441, 0x101, 0x1, 0x7, 0x10000, 0x98891341, 0x7, 0x0, 0x2, 0x549a, 0x800, 0x3, 0x3f, 0x7ff, 0x2ecf, 0x5, 0x2, 0x2, 0x2, 0x2, 0x10000, 0x3, 0x1, 0x40, 0x6, 0x4, 0x2, 0x3, 0xff, 0x4000, 0x0, 0x4, 0x19, 0x6, 0xff, 0x100, 0x3f, 0x8, 0x78ad, 0x0, 0x0, 0xa00, 0x6, 0x0, 0x9, 0x8, 0xc1e8, 0xffff, 0x0, 0x9, 0x7, 0x2], [0x2e36, 0x0, 0x6, 0xffffffff, 0xec7fc1a5, 0x6, 0x7, 0x0, 0x1, 0x9, 0x6, 0x7fffffff, 0x0, 0x4, 0x9, 0x5, 0x81, 0x2, 0x8, 0x7, 0x80000001, 0x3, 0x401, 0x7ff, 0x7, 0xfffffffc, 0x1ff, 0x9, 0x1, 0x6, 0x3f, 0x10000, 0x77, 0xf0e, 0x1f, 0x80000000, 0x0, 0x3, 0x6, 0x388f, 0x1, 0x2, 0xada, 0x4, 0x3f, 0x3, 0x7ff, 0x70000, 0x3253, 0x4, 0x2, 0x28f, 0x4, 0x0, 0x36, 0x59de, 0x80000001, 0x7, 0x1, 0x80000000, 0x3ff, 0x2, 0xffff, 0x7fff], [0x9, 0x4, 0xb6, 0x2, 0x5, 0x6, 0x5, 0x0, 0x7fff, 0xfffff000, 0x16, 0x8, 0x9, 0x3, 0x6, 0x4, 0x7, 0x83cc, 0xfffffeff, 0x4, 0x7fffffff, 0x2, 0x1, 0x4, 0x5, 0x100, 0x8, 0x1ff, 0x6, 0x0, 0x9e, 0x9, 0x2, 0x300000, 0x1, 0xe77, 0x1, 0x7fff, 0x1, 0x7fffffff, 0x81, 0xfffffffb, 0xffff, 0x4, 0x2, 0x99, 0x0, 0xffff, 0x6, 0x9, 0x4, 0x7, 0x8, 0x400, 0x7fff, 0xbd7c, 0x101, 0x2, 0x97c, 0x2, 0x100, 0xc8c, 0x1], 0x1c, ['/#\'\x00', '/dev/amidi#\x00', '/dev/amidi#\x00']}, ["", "", "", "", "", "", "", ""]}, 0x43c}, 0x1, 0x0, 0x0, 0x800}, 0xc0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5000000) 02:51:38 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040241ecdb4cb92e0a480e000d000000e8bd6efb250400000e000100404e02ff050005001201", 0x2e}], 0x1}, 0x0) 02:51:38 executing program 2: socket$inet(0x2, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000180)={0x43c, 0x3f3, 0x200, 0x70bd28, 0x25dfdbfd, {0x0, 0x1, 0x2d, [0xfffffffa, 0x401, 0x4, 0x154, 0xfff, 0x5, 0x9, 0x7, 0x300000, 0x3f, 0x7, 0x1, 0x3, 0x1000, 0x1000, 0x6, 0x101, 0x5, 0x0, 0xc8cf, 0x8000, 0x4, 0xf1, 0x101, 0x6, 0x3, 0x4, 0x5, 0x6, 0x2, 0x8, 0x73, 0x3, 0x0, 0x46f7f0bf, 0xdce7, 0x1, 0xffffff60, 0x6, 0x81, 0x1000, 0x40, 0x6, 0x0, 0x3, 0x1000, 0x9, 0x6, 0x3, 0x0, 0x8d, 0x10000, 0x6, 0x1, 0x7, 0x6, 0x8, 0x200, 0x5, 0x583, 0x2, 0x7f, 0x40000000, 0x1], [0xa2f, 0x5, 0xffffffff, 0x7, 0x1, 0x9f9, 0x1ff, 0x33a1, 0x400, 0x8, 0x11, 0x101, 0x441, 0x101, 0x1, 0x7, 0x10000, 0x98891341, 0x7, 0x0, 0x2, 0x549a, 0x800, 0x3, 0x3f, 0x7ff, 0x2ecf, 0x5, 0x2, 0x2, 0x2, 0x2, 0x10000, 0x3, 0x1, 0x40, 0x6, 0x4, 0x2, 0x3, 0xff, 0x4000, 0x0, 0x4, 0x19, 0x6, 0xff, 0x100, 0x3f, 0x8, 0x78ad, 0x0, 0x0, 0xa00, 0x6, 0x0, 0x9, 0x8, 0xc1e8, 0xffff, 0x0, 0x9, 0x7, 0x2], [0x2e36, 0x0, 0x6, 0xffffffff, 0xec7fc1a5, 0x6, 0x7, 0x0, 0x1, 0x9, 0x6, 0x7fffffff, 0x0, 0x4, 0x9, 0x5, 0x81, 0x2, 0x8, 0x7, 0x80000001, 0x3, 0x401, 0x7ff, 0x7, 0xfffffffc, 0x1ff, 0x9, 0x1, 0x6, 0x3f, 0x10000, 0x77, 0xf0e, 0x1f, 0x80000000, 0x0, 0x3, 0x6, 0x388f, 0x1, 0x2, 0xada, 0x4, 0x3f, 0x3, 0x7ff, 0x70000, 0x3253, 0x4, 0x2, 0x28f, 0x4, 0x0, 0x36, 0x59de, 0x80000001, 0x7, 0x1, 0x80000000, 0x3ff, 0x2, 0xffff, 0x7fff], [0x9, 0x4, 0xb6, 0x2, 0x5, 0x6, 0x5, 0x0, 0x7fff, 0xfffff000, 0x16, 0x8, 0x9, 0x3, 0x6, 0x4, 0x7, 0x83cc, 0xfffffeff, 0x4, 0x7fffffff, 0x2, 0x1, 0x4, 0x5, 0x100, 0x8, 0x1ff, 0x6, 0x0, 0x9e, 0x9, 0x2, 0x300000, 0x1, 0xe77, 0x1, 0x7fff, 0x1, 0x7fffffff, 0x81, 0xfffffffb, 0xffff, 0x4, 0x2, 0x99, 0x0, 0xffff, 0x6, 0x9, 0x4, 0x7, 0x8, 0x400, 0x7fff, 0xbd7c, 0x101, 0x2, 0x97c, 0x2, 0x100, 0xc8c, 0x1], 0x1c, ['/#\'\x00', '/dev/amidi#\x00', '/dev/amidi#\x00']}, ["", "", "", "", "", "", "", ""]}, 0x43c}, 0x1, 0x0, 0x0, 0x800}, 0xc0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5000000) 02:51:38 executing program 2: socket$inet(0x2, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000180)={0x43c, 0x3f3, 0x200, 0x70bd28, 0x25dfdbfd, {0x0, 0x1, 0x2d, [0xfffffffa, 0x401, 0x4, 0x154, 0xfff, 0x5, 0x9, 0x7, 0x300000, 0x3f, 0x7, 0x1, 0x3, 0x1000, 0x1000, 0x6, 0x101, 0x5, 0x0, 0xc8cf, 0x8000, 0x4, 0xf1, 0x101, 0x6, 0x3, 0x4, 0x5, 0x6, 0x2, 0x8, 0x73, 0x3, 0x0, 0x46f7f0bf, 0xdce7, 0x1, 0xffffff60, 0x6, 0x81, 0x1000, 0x40, 0x6, 0x0, 0x3, 0x1000, 0x9, 0x6, 0x3, 0x0, 0x8d, 0x10000, 0x6, 0x1, 0x7, 0x6, 0x8, 0x200, 0x5, 0x583, 0x2, 0x7f, 0x40000000, 0x1], [0xa2f, 0x5, 0xffffffff, 0x7, 0x1, 0x9f9, 0x1ff, 0x33a1, 0x400, 0x8, 0x11, 0x101, 0x441, 0x101, 0x1, 0x7, 0x10000, 0x98891341, 0x7, 0x0, 0x2, 0x549a, 0x800, 0x3, 0x3f, 0x7ff, 0x2ecf, 0x5, 0x2, 0x2, 0x2, 0x2, 0x10000, 0x3, 0x1, 0x40, 0x6, 0x4, 0x2, 0x3, 0xff, 0x4000, 0x0, 0x4, 0x19, 0x6, 0xff, 0x100, 0x3f, 0x8, 0x78ad, 0x0, 0x0, 0xa00, 0x6, 0x0, 0x9, 0x8, 0xc1e8, 0xffff, 0x0, 0x9, 0x7, 0x2], [0x2e36, 0x0, 0x6, 0xffffffff, 0xec7fc1a5, 0x6, 0x7, 0x0, 0x1, 0x9, 0x6, 0x7fffffff, 0x0, 0x4, 0x9, 0x5, 0x81, 0x2, 0x8, 0x7, 0x80000001, 0x3, 0x401, 0x7ff, 0x7, 0xfffffffc, 0x1ff, 0x9, 0x1, 0x6, 0x3f, 0x10000, 0x77, 0xf0e, 0x1f, 0x80000000, 0x0, 0x3, 0x6, 0x388f, 0x1, 0x2, 0xada, 0x4, 0x3f, 0x3, 0x7ff, 0x70000, 0x3253, 0x4, 0x2, 0x28f, 0x4, 0x0, 0x36, 0x59de, 0x80000001, 0x7, 0x1, 0x80000000, 0x3ff, 0x2, 0xffff, 0x7fff], [0x9, 0x4, 0xb6, 0x2, 0x5, 0x6, 0x5, 0x0, 0x7fff, 0xfffff000, 0x16, 0x8, 0x9, 0x3, 0x6, 0x4, 0x7, 0x83cc, 0xfffffeff, 0x4, 0x7fffffff, 0x2, 0x1, 0x4, 0x5, 0x100, 0x8, 0x1ff, 0x6, 0x0, 0x9e, 0x9, 0x2, 0x300000, 0x1, 0xe77, 0x1, 0x7fff, 0x1, 0x7fffffff, 0x81, 0xfffffffb, 0xffff, 0x4, 0x2, 0x99, 0x0, 0xffff, 0x6, 0x9, 0x4, 0x7, 0x8, 0x400, 0x7fff, 0xbd7c, 0x101, 0x2, 0x97c, 0x2, 0x100, 0xc8c, 0x1], 0x1c, ['/#\'\x00', '/dev/amidi#\x00', '/dev/amidi#\x00']}, ["", "", "", "", "", "", "", ""]}, 0x43c}, 0x1, 0x0, 0x0, 0x800}, 0xc0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173583f1d7eb634f76b1cef9eeb7763c14f8f7494a564babf363654191aadbd61d7d0bdc18ebc296e1085dcbdf299b20712872a269cb051b233ea0bdb6a80b4c05f80b408a2dfafe5f7ace236861a8e3cbde7b9acd782bea026f25e26ab2430243f2155491072a55d5ff51de093dcf8cffed7409bfd712b24ffed61e78648f791c1abe4604b7e0fea0953f7d8f92037261dbe8791ea01c826928563a5488dfb605d26dbfb74289975594b56e4a9c7163e7bce1672ef356d20d66e7810341fae4aa0116bba4f4d5a77d2f4f9220f79dc91775ed60e953800ea5578f97c793baaac7ff54c6678563f482ed32fadccb750786e574fb251bd26941ebdceed7744ac909e29a9562eddc985fee5bb668ca48cbd7488ae353e7feadddbd678963475fdd7786586d4dc05b502922cd6fc3f7346f365a9a51de24c1f97badd02fd1e55f04602b057f7d2321b28875af613d61913355ce6f38de5bb7aa7e13eaf320bdd3229e4517ff4786785553d47a5af429ff29bde9fbb096c03e5b25aff8381641eb9b171f57e1a71c3787fe3c705d172505d805330ba81737c63cdc74e3a70d2f88d8e2e759dfae0842e450d99a2bfac2a481ce5bdfb1f06c2386cb30cc591a875bbe442afdd51afecbde83c6a82b18d77b35e872a8b1e9d7c5649b5f24836d72ad3f47990509a45b7ab2ebc3200359c4bfd9100bb0f055bb228036344acd7ef5c20207845e906ac3a9dbcd1ec3b9"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5000000) 02:51:38 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040241ecdb4cb92e0a480e000d000000e8bd6efb250400000e000100404e02ff050005001201", 0x2e}], 0x1}, 0x0) 02:51:38 executing program 2: socket$inet(0x2, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000180)={0x43c, 0x3f3, 0x200, 0x70bd28, 0x25dfdbfd, {0x0, 0x1, 0x2d, [0xfffffffa, 0x401, 0x4, 0x154, 0xfff, 0x5, 0x9, 0x7, 0x300000, 0x3f, 0x7, 0x1, 0x3, 0x1000, 0x1000, 0x6, 0x101, 0x5, 0x0, 0xc8cf, 0x8000, 0x4, 0xf1, 0x101, 0x6, 0x3, 0x4, 0x5, 0x6, 0x2, 0x8, 0x73, 0x3, 0x0, 0x46f7f0bf, 0xdce7, 0x1, 0xffffff60, 0x6, 0x81, 0x1000, 0x40, 0x6, 0x0, 0x3, 0x1000, 0x9, 0x6, 0x3, 0x0, 0x8d, 0x10000, 0x6, 0x1, 0x7, 0x6, 0x8, 0x200, 0x5, 0x583, 0x2, 0x7f, 0x40000000, 0x1], [0xa2f, 0x5, 0xffffffff, 0x7, 0x1, 0x9f9, 0x1ff, 0x33a1, 0x400, 0x8, 0x11, 0x101, 0x441, 0x101, 0x1, 0x7, 0x10000, 0x98891341, 0x7, 0x0, 0x2, 0x549a, 0x800, 0x3, 0x3f, 0x7ff, 0x2ecf, 0x5, 0x2, 0x2, 0x2, 0x2, 0x10000, 0x3, 0x1, 0x40, 0x6, 0x4, 0x2, 0x3, 0xff, 0x4000, 0x0, 0x4, 0x19, 0x6, 0xff, 0x100, 0x3f, 0x8, 0x78ad, 0x0, 0x0, 0xa00, 0x6, 0x0, 0x9, 0x8, 0xc1e8, 0xffff, 0x0, 0x9, 0x7, 0x2], [0x2e36, 0x0, 0x6, 0xffffffff, 0xec7fc1a5, 0x6, 0x7, 0x0, 0x1, 0x9, 0x6, 0x7fffffff, 0x0, 0x4, 0x9, 0x5, 0x81, 0x2, 0x8, 0x7, 0x80000001, 0x3, 0x401, 0x7ff, 0x7, 0xfffffffc, 0x1ff, 0x9, 0x1, 0x6, 0x3f, 0x10000, 0x77, 0xf0e, 0x1f, 0x80000000, 0x0, 0x3, 0x6, 0x388f, 0x1, 0x2, 0xada, 0x4, 0x3f, 0x3, 0x7ff, 0x70000, 0x3253, 0x4, 0x2, 0x28f, 0x4, 0x0, 0x36, 0x59de, 0x80000001, 0x7, 0x1, 0x80000000, 0x3ff, 0x2, 0xffff, 0x7fff], [0x9, 0x4, 0xb6, 0x2, 0x5, 0x6, 0x5, 0x0, 0x7fff, 0xfffff000, 0x16, 0x8, 0x9, 0x3, 0x6, 0x4, 0x7, 0x83cc, 0xfffffeff, 0x4, 0x7fffffff, 0x2, 0x1, 0x4, 0x5, 0x100, 0x8, 0x1ff, 0x6, 0x0, 0x9e, 0x9, 0x2, 0x300000, 0x1, 0xe77, 0x1, 0x7fff, 0x1, 0x7fffffff, 0x81, 0xfffffffb, 0xffff, 0x4, 0x2, 0x99, 0x0, 0xffff, 0x6, 0x9, 0x4, 0x7, 0x8, 0x400, 0x7fff, 0xbd7c, 0x101, 0x2, 0x97c, 0x2, 0x100, 0xc8c, 0x1], 0x1c, ['/#\'\x00', '/dev/amidi#\x00', '/dev/amidi#\x00']}, ["", "", "", "", "", "", "", ""]}, 0x43c}, 0x1, 0x0, 0x0, 0x800}, 0xc0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5000000) [ 642.688666][T22932] ceph: No mds server is up or the cluster is laggy 02:51:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d06800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adafdcfc6bfd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab32e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead437cd2157df6b2bcb47fb53455564ec2a821f00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050f5d2ab3678e0f56eace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15be040e06210d53eed19bca0081badfe0717dc4698ceb066b1e725a0f9730b183df5e4b30afbd61d91c1a2f6429a22a16a98dd3a2a00dadbde172f0e23237a46205aa865f77a8050d9d692449c97bec9b64d3fef8af45a28f4b2f6b65f1d", 0x12f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:51:41 executing program 5: socket$inet(0x2, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000180)={0x43c, 0x3f3, 0x200, 0x70bd28, 0x25dfdbfd, {0x0, 0x1, 0x2d, [0xfffffffa, 0x401, 0x4, 0x154, 0xfff, 0x5, 0x9, 0x7, 0x300000, 0x3f, 0x7, 0x1, 0x3, 0x1000, 0x1000, 0x6, 0x101, 0x5, 0x0, 0xc8cf, 0x8000, 0x4, 0xf1, 0x101, 0x6, 0x3, 0x4, 0x5, 0x6, 0x2, 0x8, 0x73, 0x3, 0x0, 0x46f7f0bf, 0xdce7, 0x1, 0xffffff60, 0x6, 0x81, 0x1000, 0x40, 0x6, 0x0, 0x3, 0x1000, 0x9, 0x6, 0x3, 0x0, 0x8d, 0x10000, 0x6, 0x1, 0x7, 0x6, 0x8, 0x200, 0x5, 0x583, 0x2, 0x7f, 0x40000000, 0x1], [0xa2f, 0x5, 0xffffffff, 0x7, 0x1, 0x9f9, 0x1ff, 0x33a1, 0x400, 0x8, 0x11, 0x101, 0x441, 0x101, 0x1, 0x7, 0x10000, 0x98891341, 0x7, 0x0, 0x2, 0x549a, 0x800, 0x3, 0x3f, 0x7ff, 0x2ecf, 0x5, 0x2, 0x2, 0x2, 0x2, 0x10000, 0x3, 0x1, 0x40, 0x6, 0x4, 0x2, 0x3, 0xff, 0x4000, 0x0, 0x4, 0x19, 0x6, 0xff, 0x100, 0x3f, 0x8, 0x78ad, 0x0, 0x0, 0xa00, 0x6, 0x0, 0x9, 0x8, 0xc1e8, 0xffff, 0x0, 0x9, 0x7, 0x2], [0x2e36, 0x0, 0x6, 0xffffffff, 0xec7fc1a5, 0x6, 0x7, 0x0, 0x1, 0x9, 0x6, 0x7fffffff, 0x0, 0x4, 0x9, 0x5, 0x81, 0x2, 0x8, 0x7, 0x80000001, 0x3, 0x401, 0x7ff, 0x7, 0xfffffffc, 0x1ff, 0x9, 0x1, 0x6, 0x3f, 0x10000, 0x77, 0xf0e, 0x1f, 0x80000000, 0x0, 0x3, 0x6, 0x388f, 0x1, 0x2, 0xada, 0x4, 0x3f, 0x3, 0x7ff, 0x70000, 0x3253, 0x4, 0x2, 0x28f, 0x4, 0x0, 0x36, 0x59de, 0x80000001, 0x7, 0x1, 0x80000000, 0x3ff, 0x2, 0xffff, 0x7fff], [0x9, 0x4, 0xb6, 0x2, 0x5, 0x6, 0x5, 0x0, 0x7fff, 0xfffff000, 0x16, 0x8, 0x9, 0x3, 0x6, 0x4, 0x7, 0x83cc, 0xfffffeff, 0x4, 0x7fffffff, 0x2, 0x1, 0x4, 0x5, 0x100, 0x8, 0x1ff, 0x6, 0x0, 0x9e, 0x9, 0x2, 0x300000, 0x1, 0xe77, 0x1, 0x7fff, 0x1, 0x7fffffff, 0x81, 0xfffffffb, 0xffff, 0x4, 0x2, 0x99, 0x0, 0xffff, 0x6, 0x9, 0x4, 0x7, 0x8, 0x400, 0x7fff, 0xbd7c, 0x101, 0x2, 0x97c, 0x2, 0x100, 0xc8c, 0x1], 0x1c, ['/#\'\x00', '/dev/amidi#\x00', '/dev/amidi#\x00']}, ["", "", "", "", "", "", "", ""]}, 0x43c}, 0x1, 0x0, 0x0, 0x800}, 0xc0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5000000) 02:51:41 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 02:51:41 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040241ecdb4cb92e0a480e000d000000e8bd6efb250400000e000100404e02ff050005001201", 0x2e}], 0x1}, 0x0) 02:51:41 executing program 2: socket$inet(0x2, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000180)={0x43c, 0x3f3, 0x200, 0x70bd28, 0x25dfdbfd, {0x0, 0x1, 0x2d, [0xfffffffa, 0x401, 0x4, 0x154, 0xfff, 0x5, 0x9, 0x7, 0x300000, 0x3f, 0x7, 0x1, 0x3, 0x1000, 0x1000, 0x6, 0x101, 0x5, 0x0, 0xc8cf, 0x8000, 0x4, 0xf1, 0x101, 0x6, 0x3, 0x4, 0x5, 0x6, 0x2, 0x8, 0x73, 0x3, 0x0, 0x46f7f0bf, 0xdce7, 0x1, 0xffffff60, 0x6, 0x81, 0x1000, 0x40, 0x6, 0x0, 0x3, 0x1000, 0x9, 0x6, 0x3, 0x0, 0x8d, 0x10000, 0x6, 0x1, 0x7, 0x6, 0x8, 0x200, 0x5, 0x583, 0x2, 0x7f, 0x40000000, 0x1], [0xa2f, 0x5, 0xffffffff, 0x7, 0x1, 0x9f9, 0x1ff, 0x33a1, 0x400, 0x8, 0x11, 0x101, 0x441, 0x101, 0x1, 0x7, 0x10000, 0x98891341, 0x7, 0x0, 0x2, 0x549a, 0x800, 0x3, 0x3f, 0x7ff, 0x2ecf, 0x5, 0x2, 0x2, 0x2, 0x2, 0x10000, 0x3, 0x1, 0x40, 0x6, 0x4, 0x2, 0x3, 0xff, 0x4000, 0x0, 0x4, 0x19, 0x6, 0xff, 0x100, 0x3f, 0x8, 0x78ad, 0x0, 0x0, 0xa00, 0x6, 0x0, 0x9, 0x8, 0xc1e8, 0xffff, 0x0, 0x9, 0x7, 0x2], [0x2e36, 0x0, 0x6, 0xffffffff, 0xec7fc1a5, 0x6, 0x7, 0x0, 0x1, 0x9, 0x6, 0x7fffffff, 0x0, 0x4, 0x9, 0x5, 0x81, 0x2, 0x8, 0x7, 0x80000001, 0x3, 0x401, 0x7ff, 0x7, 0xfffffffc, 0x1ff, 0x9, 0x1, 0x6, 0x3f, 0x10000, 0x77, 0xf0e, 0x1f, 0x80000000, 0x0, 0x3, 0x6, 0x388f, 0x1, 0x2, 0xada, 0x4, 0x3f, 0x3, 0x7ff, 0x70000, 0x3253, 0x4, 0x2, 0x28f, 0x4, 0x0, 0x36, 0x59de, 0x80000001, 0x7, 0x1, 0x80000000, 0x3ff, 0x2, 0xffff, 0x7fff], [0x9, 0x4, 0xb6, 0x2, 0x5, 0x6, 0x5, 0x0, 0x7fff, 0xfffff000, 0x16, 0x8, 0x9, 0x3, 0x6, 0x4, 0x7, 0x83cc, 0xfffffeff, 0x4, 0x7fffffff, 0x2, 0x1, 0x4, 0x5, 0x100, 0x8, 0x1ff, 0x6, 0x0, 0x9e, 0x9, 0x2, 0x300000, 0x1, 0xe77, 0x1, 0x7fff, 0x1, 0x7fffffff, 0x81, 0xfffffffb, 0xffff, 0x4, 0x2, 0x99, 0x0, 0xffff, 0x6, 0x9, 0x4, 0x7, 0x8, 0x400, 0x7fff, 0xbd7c, 0x101, 0x2, 0x97c, 0x2, 0x100, 0xc8c, 0x1], 0x1c, ['/#\'\x00', '/dev/amidi#\x00', '/dev/amidi#\x00']}, ["", "", "", "", "", "", "", ""]}, 0x43c}, 0x1, 0x0, 0x0, 0x800}, 0xc0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5000000) 02:51:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5bfed7b2fac6200c388301ca80dc061dfd3ea5ddd8f5302271f9d192a6903", 0x2b}, {&(0x7f0000000840)="5999d81f417be991695c1a4f5059f726ebe2a5fca73c4067c797e9ad4b5384eae93a926d2d569a28e06cd628dc09f252d947d583c72754825ac3d5e12bdfe2ddf2b592a884e653ef6f2c0e3582c09443a44f5ccba1418263182eea2d303fe2446256b1d4be7458a83e60620fe775476a1c03371007c486dd890aad01195da821cb664f20177516a77231d1f6e339def49ab7", 0x92}, {&(0x7f0000000900)="bf0d505d81d5e16992455b5fa6b5c2763c1bece0ab8a802b993e0041d8269ecb890e6dfe00bce9a85ac71baa0200d763b443ff65c1aa50ac7f247a2c697732eb9cedbc561e27db87f327ce4a96c694c573f378fe4c73b620eb220be82957261aca91cb594fa01683bf6d3c5597762728ca917d0c38cc21e1bf5e73ecc3e75074620404c945d595d451df4de213c0a3f26491e0990788cc5d4dda6cb963f6a171cf9a3925f2cd97db05d78b74ae87716d797bd73bc5afd8f33b73c52dbe56badfd2cbc4e8ea6f0f3400", 0xc9}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) listen(0xffffffffffffffff, 0xfffffffffffffffe) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r5, r6, 0x0, 0x8607) 02:51:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x12f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:51:41 executing program 5: socket$inet(0x2, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000180)={0x43c, 0x3f3, 0x200, 0x70bd28, 0x25dfdbfd, {0x0, 0x1, 0x2d, [0xfffffffa, 0x401, 0x4, 0x154, 0xfff, 0x5, 0x9, 0x7, 0x300000, 0x3f, 0x7, 0x1, 0x3, 0x1000, 0x1000, 0x6, 0x101, 0x5, 0x0, 0xc8cf, 0x8000, 0x4, 0xf1, 0x101, 0x6, 0x3, 0x4, 0x5, 0x6, 0x2, 0x8, 0x73, 0x3, 0x0, 0x46f7f0bf, 0xdce7, 0x1, 0xffffff60, 0x6, 0x81, 0x1000, 0x40, 0x6, 0x0, 0x3, 0x1000, 0x9, 0x6, 0x3, 0x0, 0x8d, 0x10000, 0x6, 0x1, 0x7, 0x6, 0x8, 0x200, 0x5, 0x583, 0x2, 0x7f, 0x40000000, 0x1], [0xa2f, 0x5, 0xffffffff, 0x7, 0x1, 0x9f9, 0x1ff, 0x33a1, 0x400, 0x8, 0x11, 0x101, 0x441, 0x101, 0x1, 0x7, 0x10000, 0x98891341, 0x7, 0x0, 0x2, 0x549a, 0x800, 0x3, 0x3f, 0x7ff, 0x2ecf, 0x5, 0x2, 0x2, 0x2, 0x2, 0x10000, 0x3, 0x1, 0x40, 0x6, 0x4, 0x2, 0x3, 0xff, 0x4000, 0x0, 0x4, 0x19, 0x6, 0xff, 0x100, 0x3f, 0x8, 0x78ad, 0x0, 0x0, 0xa00, 0x6, 0x0, 0x9, 0x8, 0xc1e8, 0xffff, 0x0, 0x9, 0x7, 0x2], [0x2e36, 0x0, 0x6, 0xffffffff, 0xec7fc1a5, 0x6, 0x7, 0x0, 0x1, 0x9, 0x6, 0x7fffffff, 0x0, 0x4, 0x9, 0x5, 0x81, 0x2, 0x8, 0x7, 0x80000001, 0x3, 0x401, 0x7ff, 0x7, 0xfffffffc, 0x1ff, 0x9, 0x1, 0x6, 0x3f, 0x10000, 0x77, 0xf0e, 0x1f, 0x80000000, 0x0, 0x3, 0x6, 0x388f, 0x1, 0x2, 0xada, 0x4, 0x3f, 0x3, 0x7ff, 0x70000, 0x3253, 0x4, 0x2, 0x28f, 0x4, 0x0, 0x36, 0x59de, 0x80000001, 0x7, 0x1, 0x80000000, 0x3ff, 0x2, 0xffff, 0x7fff], [0x9, 0x4, 0xb6, 0x2, 0x5, 0x6, 0x5, 0x0, 0x7fff, 0xfffff000, 0x16, 0x8, 0x9, 0x3, 0x6, 0x4, 0x7, 0x83cc, 0xfffffeff, 0x4, 0x7fffffff, 0x2, 0x1, 0x4, 0x5, 0x100, 0x8, 0x1ff, 0x6, 0x0, 0x9e, 0x9, 0x2, 0x300000, 0x1, 0xe77, 0x1, 0x7fff, 0x1, 0x7fffffff, 0x81, 0xfffffffb, 0xffff, 0x4, 0x2, 0x99, 0x0, 0xffff, 0x6, 0x9, 0x4, 0x7, 0x8, 0x400, 0x7fff, 0xbd7c, 0x101, 0x2, 0x97c, 0x2, 0x100, 0xc8c, 0x1], 0x1c, ['/#\'\x00', '/dev/amidi#\x00', '/dev/amidi#\x00']}, ["", "", "", "", "", "", "", ""]}, 0x43c}, 0x1, 0x0, 0x0, 0x800}, 0xc0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5000000) 02:51:41 executing program 3: socket$inet(0x2, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000180)={0x43c, 0x3f3, 0x200, 0x70bd28, 0x25dfdbfd, {0x0, 0x1, 0x2d, [0xfffffffa, 0x401, 0x4, 0x154, 0xfff, 0x5, 0x9, 0x7, 0x300000, 0x3f, 0x7, 0x1, 0x3, 0x1000, 0x1000, 0x6, 0x101, 0x5, 0x0, 0xc8cf, 0x8000, 0x4, 0xf1, 0x101, 0x6, 0x3, 0x4, 0x5, 0x6, 0x2, 0x8, 0x73, 0x3, 0x0, 0x46f7f0bf, 0xdce7, 0x1, 0xffffff60, 0x6, 0x81, 0x1000, 0x40, 0x6, 0x0, 0x3, 0x1000, 0x9, 0x6, 0x3, 0x0, 0x8d, 0x10000, 0x6, 0x1, 0x7, 0x6, 0x8, 0x200, 0x5, 0x583, 0x2, 0x7f, 0x40000000, 0x1], [0xa2f, 0x5, 0xffffffff, 0x7, 0x1, 0x9f9, 0x1ff, 0x33a1, 0x400, 0x8, 0x11, 0x101, 0x441, 0x101, 0x1, 0x7, 0x10000, 0x98891341, 0x7, 0x0, 0x2, 0x549a, 0x800, 0x3, 0x3f, 0x7ff, 0x2ecf, 0x5, 0x2, 0x2, 0x2, 0x2, 0x10000, 0x3, 0x1, 0x40, 0x6, 0x4, 0x2, 0x3, 0xff, 0x4000, 0x0, 0x4, 0x19, 0x6, 0xff, 0x100, 0x3f, 0x8, 0x78ad, 0x0, 0x0, 0xa00, 0x6, 0x0, 0x9, 0x8, 0xc1e8, 0xffff, 0x0, 0x9, 0x7, 0x2], [0x2e36, 0x0, 0x6, 0xffffffff, 0xec7fc1a5, 0x6, 0x7, 0x0, 0x1, 0x9, 0x6, 0x7fffffff, 0x0, 0x4, 0x9, 0x5, 0x81, 0x2, 0x8, 0x7, 0x80000001, 0x3, 0x401, 0x7ff, 0x7, 0xfffffffc, 0x1ff, 0x9, 0x1, 0x6, 0x3f, 0x10000, 0x77, 0xf0e, 0x1f, 0x80000000, 0x0, 0x3, 0x6, 0x388f, 0x1, 0x2, 0xada, 0x4, 0x3f, 0x3, 0x7ff, 0x70000, 0x3253, 0x4, 0x2, 0x28f, 0x4, 0x0, 0x36, 0x59de, 0x80000001, 0x7, 0x1, 0x80000000, 0x3ff, 0x2, 0xffff, 0x7fff], [0x9, 0x4, 0xb6, 0x2, 0x5, 0x6, 0x5, 0x0, 0x7fff, 0xfffff000, 0x16, 0x8, 0x9, 0x3, 0x6, 0x4, 0x7, 0x83cc, 0xfffffeff, 0x4, 0x7fffffff, 0x2, 0x1, 0x4, 0x5, 0x100, 0x8, 0x1ff, 0x6, 0x0, 0x9e, 0x9, 0x2, 0x300000, 0x1, 0xe77, 0x1, 0x7fff, 0x1, 0x7fffffff, 0x81, 0xfffffffb, 0xffff, 0x4, 0x2, 0x99, 0x0, 0xffff, 0x6, 0x9, 0x4, 0x7, 0x8, 0x400, 0x7fff, 0xbd7c, 0x101, 0x2, 0x97c, 0x2, 0x100, 0xc8c, 0x1], 0x1c, ['/#\'\x00', '/dev/amidi#\x00', '/dev/amidi#\x00']}, ["", "", "", "", "", "", "", ""]}, 0x43c}, 0x1, 0x0, 0x0, 0x800}, 0xc0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5000000) 02:51:41 executing program 3: socket$inet(0x2, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000180)={0x43c, 0x3f3, 0x200, 0x70bd28, 0x25dfdbfd, {0x0, 0x1, 0x2d, [0xfffffffa, 0x401, 0x4, 0x154, 0xfff, 0x5, 0x9, 0x7, 0x300000, 0x3f, 0x7, 0x1, 0x3, 0x1000, 0x1000, 0x6, 0x101, 0x5, 0x0, 0xc8cf, 0x8000, 0x4, 0xf1, 0x101, 0x6, 0x3, 0x4, 0x5, 0x6, 0x2, 0x8, 0x73, 0x3, 0x0, 0x46f7f0bf, 0xdce7, 0x1, 0xffffff60, 0x6, 0x81, 0x1000, 0x40, 0x6, 0x0, 0x3, 0x1000, 0x9, 0x6, 0x3, 0x0, 0x8d, 0x10000, 0x6, 0x1, 0x7, 0x6, 0x8, 0x200, 0x5, 0x583, 0x2, 0x7f, 0x40000000, 0x1], [0xa2f, 0x5, 0xffffffff, 0x7, 0x1, 0x9f9, 0x1ff, 0x33a1, 0x400, 0x8, 0x11, 0x101, 0x441, 0x101, 0x1, 0x7, 0x10000, 0x98891341, 0x7, 0x0, 0x2, 0x549a, 0x800, 0x3, 0x3f, 0x7ff, 0x2ecf, 0x5, 0x2, 0x2, 0x2, 0x2, 0x10000, 0x3, 0x1, 0x40, 0x6, 0x4, 0x2, 0x3, 0xff, 0x4000, 0x0, 0x4, 0x19, 0x6, 0xff, 0x100, 0x3f, 0x8, 0x78ad, 0x0, 0x0, 0xa00, 0x6, 0x0, 0x9, 0x8, 0xc1e8, 0xffff, 0x0, 0x9, 0x7, 0x2], [0x2e36, 0x0, 0x6, 0xffffffff, 0xec7fc1a5, 0x6, 0x7, 0x0, 0x1, 0x9, 0x6, 0x7fffffff, 0x0, 0x4, 0x9, 0x5, 0x81, 0x2, 0x8, 0x7, 0x80000001, 0x3, 0x401, 0x7ff, 0x7, 0xfffffffc, 0x1ff, 0x9, 0x1, 0x6, 0x3f, 0x10000, 0x77, 0xf0e, 0x1f, 0x80000000, 0x0, 0x3, 0x6, 0x388f, 0x1, 0x2, 0xada, 0x4, 0x3f, 0x3, 0x7ff, 0x70000, 0x3253, 0x4, 0x2, 0x28f, 0x4, 0x0, 0x36, 0x59de, 0x80000001, 0x7, 0x1, 0x80000000, 0x3ff, 0x2, 0xffff, 0x7fff], [0x9, 0x4, 0xb6, 0x2, 0x5, 0x6, 0x5, 0x0, 0x7fff, 0xfffff000, 0x16, 0x8, 0x9, 0x3, 0x6, 0x4, 0x7, 0x83cc, 0xfffffeff, 0x4, 0x7fffffff, 0x2, 0x1, 0x4, 0x5, 0x100, 0x8, 0x1ff, 0x6, 0x0, 0x9e, 0x9, 0x2, 0x300000, 0x1, 0xe77, 0x1, 0x7fff, 0x1, 0x7fffffff, 0x81, 0xfffffffb, 0xffff, 0x4, 0x2, 0x99, 0x0, 0xffff, 0x6, 0x9, 0x4, 0x7, 0x8, 0x400, 0x7fff, 0xbd7c, 0x101, 0x2, 0x97c, 0x2, 0x100, 0xc8c, 0x1], 0x1c, ['/#\'\x00', '/dev/amidi#\x00', '/dev/amidi#\x00']}, ["", "", "", "", "", "", "", ""]}, 0x43c}, 0x1, 0x0, 0x0, 0x800}, 0xc0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5000000) 02:51:41 executing program 3: socket$inet(0x2, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000180)={0x43c, 0x3f3, 0x200, 0x70bd28, 0x25dfdbfd, {0x0, 0x1, 0x2d, [0xfffffffa, 0x401, 0x4, 0x154, 0xfff, 0x5, 0x9, 0x7, 0x300000, 0x3f, 0x7, 0x1, 0x3, 0x1000, 0x1000, 0x6, 0x101, 0x5, 0x0, 0xc8cf, 0x8000, 0x4, 0xf1, 0x101, 0x6, 0x3, 0x4, 0x5, 0x6, 0x2, 0x8, 0x73, 0x3, 0x0, 0x46f7f0bf, 0xdce7, 0x1, 0xffffff60, 0x6, 0x81, 0x1000, 0x40, 0x6, 0x0, 0x3, 0x1000, 0x9, 0x6, 0x3, 0x0, 0x8d, 0x10000, 0x6, 0x1, 0x7, 0x6, 0x8, 0x200, 0x5, 0x583, 0x2, 0x7f, 0x40000000, 0x1], [0xa2f, 0x5, 0xffffffff, 0x7, 0x1, 0x9f9, 0x1ff, 0x33a1, 0x400, 0x8, 0x11, 0x101, 0x441, 0x101, 0x1, 0x7, 0x10000, 0x98891341, 0x7, 0x0, 0x2, 0x549a, 0x800, 0x3, 0x3f, 0x7ff, 0x2ecf, 0x5, 0x2, 0x2, 0x2, 0x2, 0x10000, 0x3, 0x1, 0x40, 0x6, 0x4, 0x2, 0x3, 0xff, 0x4000, 0x0, 0x4, 0x19, 0x6, 0xff, 0x100, 0x3f, 0x8, 0x78ad, 0x0, 0x0, 0xa00, 0x6, 0x0, 0x9, 0x8, 0xc1e8, 0xffff, 0x0, 0x9, 0x7, 0x2], [0x2e36, 0x0, 0x6, 0xffffffff, 0xec7fc1a5, 0x6, 0x7, 0x0, 0x1, 0x9, 0x6, 0x7fffffff, 0x0, 0x4, 0x9, 0x5, 0x81, 0x2, 0x8, 0x7, 0x80000001, 0x3, 0x401, 0x7ff, 0x7, 0xfffffffc, 0x1ff, 0x9, 0x1, 0x6, 0x3f, 0x10000, 0x77, 0xf0e, 0x1f, 0x80000000, 0x0, 0x3, 0x6, 0x388f, 0x1, 0x2, 0xada, 0x4, 0x3f, 0x3, 0x7ff, 0x70000, 0x3253, 0x4, 0x2, 0x28f, 0x4, 0x0, 0x36, 0x59de, 0x80000001, 0x7, 0x1, 0x80000000, 0x3ff, 0x2, 0xffff, 0x7fff], [0x9, 0x4, 0xb6, 0x2, 0x5, 0x6, 0x5, 0x0, 0x7fff, 0xfffff000, 0x16, 0x8, 0x9, 0x3, 0x6, 0x4, 0x7, 0x83cc, 0xfffffeff, 0x4, 0x7fffffff, 0x2, 0x1, 0x4, 0x5, 0x100, 0x8, 0x1ff, 0x6, 0x0, 0x9e, 0x9, 0x2, 0x300000, 0x1, 0xe77, 0x1, 0x7fff, 0x1, 0x7fffffff, 0x81, 0xfffffffb, 0xffff, 0x4, 0x2, 0x99, 0x0, 0xffff, 0x6, 0x9, 0x4, 0x7, 0x8, 0x400, 0x7fff, 0xbd7c, 0x101, 0x2, 0x97c, 0x2, 0x100, 0xc8c, 0x1], 0x1c, ['/#\'\x00', '/dev/amidi#\x00', '/dev/amidi#\x00']}, ["", "", "", "", "", "", "", ""]}, 0x43c}, 0x1, 0x0, 0x0, 0x800}, 0xc0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5000000) 02:51:42 executing program 2: socket$inet(0x2, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000180)={0x43c, 0x3f3, 0x200, 0x70bd28, 0x25dfdbfd, {0x0, 0x1, 0x2d, [0xfffffffa, 0x401, 0x4, 0x154, 0xfff, 0x5, 0x9, 0x7, 0x300000, 0x3f, 0x7, 0x1, 0x3, 0x1000, 0x1000, 0x6, 0x101, 0x5, 0x0, 0xc8cf, 0x8000, 0x4, 0xf1, 0x101, 0x6, 0x3, 0x4, 0x5, 0x6, 0x2, 0x8, 0x73, 0x3, 0x0, 0x46f7f0bf, 0xdce7, 0x1, 0xffffff60, 0x6, 0x81, 0x1000, 0x40, 0x6, 0x0, 0x3, 0x1000, 0x9, 0x6, 0x3, 0x0, 0x8d, 0x10000, 0x6, 0x1, 0x7, 0x6, 0x8, 0x200, 0x5, 0x583, 0x2, 0x7f, 0x40000000, 0x1], [0xa2f, 0x5, 0xffffffff, 0x7, 0x1, 0x9f9, 0x1ff, 0x33a1, 0x400, 0x8, 0x11, 0x101, 0x441, 0x101, 0x1, 0x7, 0x10000, 0x98891341, 0x7, 0x0, 0x2, 0x549a, 0x800, 0x3, 0x3f, 0x7ff, 0x2ecf, 0x5, 0x2, 0x2, 0x2, 0x2, 0x10000, 0x3, 0x1, 0x40, 0x6, 0x4, 0x2, 0x3, 0xff, 0x4000, 0x0, 0x4, 0x19, 0x6, 0xff, 0x100, 0x3f, 0x8, 0x78ad, 0x0, 0x0, 0xa00, 0x6, 0x0, 0x9, 0x8, 0xc1e8, 0xffff, 0x0, 0x9, 0x7, 0x2], [0x2e36, 0x0, 0x6, 0xffffffff, 0xec7fc1a5, 0x6, 0x7, 0x0, 0x1, 0x9, 0x6, 0x7fffffff, 0x0, 0x4, 0x9, 0x5, 0x81, 0x2, 0x8, 0x7, 0x80000001, 0x3, 0x401, 0x7ff, 0x7, 0xfffffffc, 0x1ff, 0x9, 0x1, 0x6, 0x3f, 0x10000, 0x77, 0xf0e, 0x1f, 0x80000000, 0x0, 0x3, 0x6, 0x388f, 0x1, 0x2, 0xada, 0x4, 0x3f, 0x3, 0x7ff, 0x70000, 0x3253, 0x4, 0x2, 0x28f, 0x4, 0x0, 0x36, 0x59de, 0x80000001, 0x7, 0x1, 0x80000000, 0x3ff, 0x2, 0xffff, 0x7fff], [0x9, 0x4, 0xb6, 0x2, 0x5, 0x6, 0x5, 0x0, 0x7fff, 0xfffff000, 0x16, 0x8, 0x9, 0x3, 0x6, 0x4, 0x7, 0x83cc, 0xfffffeff, 0x4, 0x7fffffff, 0x2, 0x1, 0x4, 0x5, 0x100, 0x8, 0x1ff, 0x6, 0x0, 0x9e, 0x9, 0x2, 0x300000, 0x1, 0xe77, 0x1, 0x7fff, 0x1, 0x7fffffff, 0x81, 0xfffffffb, 0xffff, 0x4, 0x2, 0x99, 0x0, 0xffff, 0x6, 0x9, 0x4, 0x7, 0x8, 0x400, 0x7fff, 0xbd7c, 0x101, 0x2, 0x97c, 0x2, 0x100, 0xc8c, 0x1], 0x1c, ['/#\'\x00', '/dev/amidi#\x00', '/dev/amidi#\x00']}, ["", "", "", "", "", "", "", ""]}, 0x43c}, 0x1, 0x0, 0x0, 0x800}, 0xc0) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5000000) 02:51:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5bfed7b2fac6200c388301ca80dc061dfd3ea5ddd8f5302271f9d192a6903", 0x2b}, {&(0x7f0000000840)="5999d81f417be991695c1a4f5059f726ebe2a5fca73c4067c797e9ad4b5384eae93a926d2d569a28e06cd628dc09f252d947d583c72754825ac3d5e12bdfe2ddf2b592a884e653ef6f2c0e3582c09443a44f5ccba1418263182eea2d303fe2446256b1d4be7458a83e60620fe775476a1c03371007c486dd890aad01195da821cb664f20177516a77231d1f6e339def49ab7", 0x92}, {&(0x7f0000000900)="bf0d505d81d5e16992455b5fa6b5c2763c1bece0ab8a802b993e0041d8269ecb890e6dfe00bce9a85ac71baa0200d763b443ff65c1aa50ac7f247a2c697732eb9cedbc561e27db87f327ce4a96c694c573f378fe4c73b620eb220be82957261aca91cb594fa01683bf6d3c5597762728ca917d0c38cc21e1bf5e73ecc3e75074620404c945d595d451df4de213c0a3f26491e0990788cc5d4dda6cb963f6a171cf9a3925f2cd97db05d78b74ae87716d797bd73bc5afd8f33b73c52dbe56badfd2cbc4e8ea6f0f3400", 0xc9}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) listen(0xffffffffffffffff, 0xfffffffffffffffe) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r5, r6, 0x0, 0x8607) [ 645.816205][T22997] ceph: No mds server is up or the cluster is laggy 02:51:42 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 02:51:42 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x800, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x100000, r0}) 02:51:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800210000000000000000001c140000fe00000100000000080001"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:51:42 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f0000000080)='0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f0000000080)='0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f0000000080)='0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x21011}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:51:44 executing program 5: timer_create(0x7, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, &(0x7f0000000300)) [ 648.397708][T23109] proc: Unknown parameter '0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f0000000080)='0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x21011}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:51:44 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f0000000080)='0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f0000000080)='0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f0000000080)='0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x21011}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 648.967472][T23139] proc: Unknown parameter '0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x21011}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:51:46 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, 0x0, &(0x7f0000000100)}}], 0x0, 0x1000000, 0x0}) [ 649.884985][T23110] syz-executor.3 (23110) used greatest stack depth: 9456 bytes left [ 650.000949][T23167] binder: BINDER_SET_CONTEXT_MGR already set [ 650.023696][T23167] binder: 23160:23167 ioctl 40046207 0 returned -16 [ 650.023733][T23170] binder: BINDER_SET_CONTEXT_MGR already set 02:51:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = open(&(0x7f0000000100)='./file1\x00', 0x40c2, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 02:51:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$sock(r1, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000240)="85bb0f881cab9ca80a", 0x9}], 0x1}}, {{&(0x7f0000000040)=@vsock, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000140)="33b95e16676941793f0a917148e25e98b0bac7520c45aef62814e4", 0x1b}, {&(0x7f0000000180)="9fa28ff75be48845758be0456dfa63cdeacc8c6362c01c2c5a1c37b22afa31e14a5dbfd3af2b363f44c0ef71f9b115b4d97e29bbde32d9a9de5c8671e48ad6fc2bde56ec62533d1afb59ed042b69a254", 0x50}, {&(0x7f0000000280)="2337cfc8e04923a1daa7bdbd31e8fd4265527ebd9ab0f5762ad4ad416cae3ac2d8e091b70edb70f0127b28407a1dd49289f412b5af311e15b8f2c26e018db876bb1f53be6a9cc74605c6825d7bd6ef98b25fa2c032d6071da65042047cbc346f5fffa846513188ae34b8cddb1c296be9f5c325a0644848d2a879fa46c111a63f1b75e324971e59fc727a09a07d204fed1432e5b76d2cf15781ad9ec933236232e1ec66bac38caf2da3627da3f613646b88955d51ee85fadaef70930b686b218cfbcc5c080628132626317aa406d8b8fbdae773474af09e05d293683dba156fe000917b07e239410267d90f8a05b788c1688af818c54fc122e4", 0xf9}, {&(0x7f0000000380)="8198dd7e1673918f5ada43d2e4cdbea750b1918ded0ed252a32972c6fab68c2d020ca0a5db5d5666999b48ad9ee310bf6026044f15632adf95730a63f1bed26b4cd05b64b7bec561", 0x48}, {&(0x7f0000000400)="d4a518ec02b3605d93d808d8cfb9d35270757201ca74e8120688450ea8d976b8", 0x20}, {&(0x7f0000000440)="1a7abb975e00d5b28952976b16920919a4592b5a6da1606eb18a4e79ac462fa43053acc7907faaccd546509279a33188b0d952c6536685664fc03603214329a6b2883f4070056e28195c03389f2b949be07d87eb17138a1d43501c7f8d36bd58fc160d9d8c9aeb04c877741be17640729c02aedd402f0fadf840", 0x7a}], 0x6, &(0x7f0000000540)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}}, {{&(0x7f0000000580)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000000600)="d4d9fbfbd604e5bb883fde318c921d3ef4efad2bfeadbf6125f0f4e86d785fcc7454069396ab598b", 0x28}, {&(0x7f0000000640)="f9c598df4fc02e483dd3bdf1fa7b487c95ce962a2747c70afbe05d7f3f24ff0fbb413b1a5980cba7d0b918dc752d17333033b2712a77580702a959ceece23590bb8728f65a37e1666a972e075b280d32", 0x50}, {&(0x7f00000006c0)="00ecf796722361bc6c8e6438f21231e0643e4c9ffd8b3fe318d87f69b4e52bb0415e05c5282681963d20c7946bab2f4474afd004166e6a8e8be7d3e46176fda7f2d50dd6afbea898645235afb79ebd28b4dca810ce296096cd1754f149131a23fecb5562f565656ca25aa0f65d910ea9ba082b16a4d1bc", 0x77}], 0x274}}], 0x3, 0x40048010) [ 650.056669][T23170] binder: 23160:23170 ioctl 40046207 0 returned -16 02:51:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0xe) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000507000000002ee7069100000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r9], 0x3c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r11, 0x14301}}, 0x20}}, 0x0) [ 650.140331][ T27] audit: type=1800 audit(1589856706.295:207): pid=23174 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file1" dev="sda1" ino=16175 res=0 02:51:46 executing program 1: r0 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a269930a06000000a8430891000000390008000800020000dc13382d0010009b84186ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) [ 650.243129][T23183] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:51:46 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) [ 650.391735][T23183] bond7: (slave bridge10): making interface the new active one 02:51:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000380)='g/( ', 0x4}], 0x1}}], 0x1, 0x0) [ 650.440695][T23183] bond7: (slave bridge10): Enslaving as an active interface with an up link [ 650.531635][T23219] bond7: (slave veth13): Enslaving as a backup interface with an up link [ 650.564857][T23225] device bond7 entered promiscuous mode [ 650.570809][T23225] device bridge10 entered promiscuous mode [ 650.589052][T23225] 8021q: adding VLAN 0 to HW filter on device bond7 [ 650.662674][T23183] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 650.699979][T23223] bond7: (slave bridge11): Enslaving as a backup interface with an up link 02:51:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xe22, 0x0, @mcast1, 0x4}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @mcast2, 0x6}, 0x1c) 02:51:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1a, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffc}, 0x40) 02:51:47 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 02:51:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 02:51:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0xe) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000507000000002ee7069100000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r9], 0x3c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r11, 0x14301}}, 0x20}}, 0x0) 02:51:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0xe) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000507000000002ee7069100000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r9], 0x3c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r11, 0x14301}}, 0x20}}, 0x0) [ 651.011428][T23290] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:51:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="9b3b6f0dffff000000000000a37b3ee294461d0af4dcafda48d52ae870643e03e100"/49], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") 02:51:47 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) fcntl$setstatus(r0, 0x4, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000040)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000540)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5fe6b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb04e4cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000002c0)={0xa10000, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, [], @p_u32=0x0}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f00000001c0)={'L+'}, 0x16, 0x1) [ 651.081676][T23297] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 02:51:47 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) [ 651.221500][T23318] bond9: (slave veth17): making interface the new active one [ 651.281832][T23318] bond9: (slave veth17): Enslaving as an active interface with an up link [ 651.311715][ T27] audit: type=1800 audit(1589856707.465:208): pid=23380 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16380 res=0 02:51:47 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) [ 651.341271][T23332] bond1: (slave veth9): making interface the new active one [ 651.350520][T23332] bond1: (slave veth9): Enslaving as an active interface with an up link [ 651.355498][T23380] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 651.377755][T23336] bond1: (slave bridge5): Enslaving as a backup interface with an up link [ 651.439852][T23290] bond9: (slave bridge12): Enslaving as a backup interface with an up link [ 651.499867][T23397] Process accounting resumed [ 651.512507][T23338] bridge1: port 1(macsec0) entered blocking state [ 651.526193][T23338] bridge1: port 1(macsec0) entered disabled state [ 651.539637][T23394] Process accounting resumed [ 651.564670][T23394] minix_free_inode: bit 1 already cleared [ 651.575635][T23338] device macsec0 entered promiscuous mode 02:51:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 02:51:47 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 651.605204][T23378] bridge1: port 1(macsec0) entered disabled state [ 651.777490][T23379] device bond9 entered promiscuous mode [ 651.783307][T23379] device veth17 entered promiscuous mode [ 651.815547][T23379] 8021q: adding VLAN 0 to HW filter on device bond9 [ 651.856179][T23297] device bond1 entered promiscuous mode [ 651.862333][T23297] device veth9 entered promiscuous mode [ 651.901577][T23297] 8021q: adding VLAN 0 to HW filter on device bond1 02:51:48 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:51:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0xe) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000507000000002ee7069100000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r9], 0x3c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r11, 0x14301}}, 0x20}}, 0x0) [ 651.975033][T11902] IPv6: ADDRCONF(NETDEV_CHANGE): bond7: link becomes ready 02:51:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0xe) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000507000000002ee7069100000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r9], 0x3c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r11, 0x14301}}, 0x20}}, 0x0) 02:51:48 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:51:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="9b3b6f0dffff000000000000a37b3ee294461d0af4dcafda48d52ae870643e03e100"/49], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") [ 652.202899][T23419] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:51:48 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 652.285800][T23423] bond10: (slave veth19): making interface the new active one 02:51:48 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) [ 652.385797][T23423] bond10: (slave veth19): Enslaving as an active interface with an up link [ 652.394680][T23422] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 02:51:48 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 652.437037][T23464] bond10: (slave bridge13): Enslaving as a backup interface with an up link [ 652.583662][T23466] bond2: (slave veth11): making interface the new active one 02:51:48 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 652.664214][T23466] bond2: (slave veth11): Enslaving as an active interface with an up link [ 652.720496][T23469] bond2: (slave bridge6): Enslaving as a backup interface with an up link [ 652.780660][T23507] bridge2: port 1(macsec0) entered blocking state [ 652.791836][T23507] bridge2: port 1(macsec0) entered disabled state [ 652.817107][T23507] device macsec0 left promiscuous mode [ 652.840948][T23507] device macsec0 entered promiscuous mode [ 652.863134][T23509] bridge2: port 1(macsec0) entered disabled state [ 653.046039][T23423] device bond10 entered promiscuous mode [ 653.056831][T23423] device veth19 entered promiscuous mode 02:51:49 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 653.091246][T23423] 8021q: adding VLAN 0 to HW filter on device bond10 [ 653.130637][T23422] device bond2 entered promiscuous mode 02:51:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="9b3b6f0dffff000000000000a37b3ee294461d0af4dcafda48d52ae870643e03e100"/49], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") [ 653.146916][T23422] device veth11 entered promiscuous mode [ 653.183115][T23422] 8021q: adding VLAN 0 to HW filter on device bond2 02:51:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0xe) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000507000000002ee7069100000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r9], 0x3c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r11, 0x14301}}, 0x20}}, 0x0) 02:51:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="9b3b6f0dffff000000000000a37b3ee294461d0af4dcafda48d52ae870643e03e100"/49], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") 02:51:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0xe) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000507000000002ee7069100000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r9], 0x3c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r11, 0x14301}}, 0x20}}, 0x0) [ 653.331932][T23537] bridge6: port 1(macsec0) entered blocking state [ 653.346941][T23537] bridge6: port 1(macsec0) entered disabled state [ 653.391365][T23537] device macsec0 entered promiscuous mode 02:51:49 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "f82000", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_tos_u8={{0x11, 0x11a}}], 0x28}, 0x0) 02:51:49 executing program 5: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x28, r2, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) [ 653.472538][T23544] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 653.501192][T23545] bridge6: port 1(macsec0) entered disabled state 02:51:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x2, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 02:51:49 executing program 5: socket$inet(0x2, 0x3, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000ad787e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) creat(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 653.686082][T23548] bond3: (slave veth13): making interface the new active one [ 653.699237][T23548] bond3: (slave veth13): Enslaving as an active interface with an up link [ 653.708135][T23550] bridge2: port 1(macsec0) entered blocking state [ 653.716326][T23550] bridge2: port 1(macsec0) entered disabled state [ 653.723654][T23550] device macsec0 left promiscuous mode [ 653.732170][T23550] device macsec0 entered promiscuous mode [ 653.748209][T23553] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 653.773180][T23585] bridge2: port 1(macsec0) entered disabled state 02:51:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x7d, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 653.954164][T23544] bond3: (slave bridge7): Enslaving as a backup interface with an up link [ 653.971008][T23587] bond11: (slave veth21): making interface the new active one [ 653.987343][T23587] bond11: (slave veth21): Enslaving as an active interface with an up link [ 654.002610][T23594] bond11: (slave bridge14): Enslaving as a backup interface with an up link [ 654.027596][T23596] device bond3 entered promiscuous mode [ 654.033203][T23596] device veth13 entered promiscuous mode 02:51:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="9b3b6f0dffff000000000000a37b3ee294461d0af4dcafda48d52ae870643e03e100"/49], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") [ 654.048656][T23596] 8021q: adding VLAN 0 to HW filter on device bond3 [ 654.070564][T23609] device bond11 entered promiscuous mode [ 654.091268][T23609] device veth21 entered promiscuous mode [ 654.120501][T23609] 8021q: adding VLAN 0 to HW filter on device bond11 [ 654.244764][T23665] bridge6: port 1(macsec0) entered blocking state [ 654.251354][T23665] bridge6: port 1(macsec0) entered disabled state 02:51:50 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x66002c7c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r0, r3) 02:51:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x7d, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 654.294093][T23665] device macsec0 left promiscuous mode [ 654.302723][T23665] device macsec0 entered promiscuous mode 02:51:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000340)={@loopback, 0x0, r3}) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 02:51:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="9b3b6f0dffff000000000000a37b3ee294461d0af4dcafda48d52ae870643e03e100"/49], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") [ 654.342302][T23664] bridge6: port 1(macsec0) entered disabled state 02:51:50 executing program 5: socket$inet(0x2, 0x3, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000ad787e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) creat(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 654.505984][T23678] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 654.690611][T23684] bridge2: port 1(macsec0) entered blocking state [ 654.722651][T23684] bridge2: port 1(macsec0) entered disabled state [ 654.733243][T23684] device macsec0 left promiscuous mode 02:51:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x7d, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 02:51:50 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000240)='\x00!', 0x2}], 0x1, 0x0) [ 654.764872][T23684] device macsec0 entered promiscuous mode [ 654.784063][T23687] bridge2: port 1(macsec0) entered disabled state [ 654.916494][T23689] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 02:51:51 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000080)=0x400) 02:51:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="9b3b6f0dffff000000000000a37b3ee294461d0af4dcafda48d52ae870643e03e100"/49], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") 02:51:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000340)={@loopback, 0x0, r3}) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 02:51:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x7d, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 02:51:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 02:51:51 executing program 5: socket$inet(0x2, 0x3, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000ad787e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) creat(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 655.207514][T23721] bridge6: port 1(macsec0) entered blocking state [ 655.216614][T23721] bridge6: port 1(macsec0) entered disabled state [ 655.247571][T23721] device macsec0 left promiscuous mode 02:51:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 02:51:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2d8, 0x0, 0x0, 0x148, 0x150, 0x148, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x6, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x24, 0x1}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x338) [ 655.274599][T23721] device macsec0 entered promiscuous mode [ 655.298330][T23729] validate_nla: 2 callbacks suppressed [ 655.298342][T23729] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 655.317835][T23728] bridge6: port 1(macsec0) entered disabled state 02:51:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000340)={@loopback, 0x0, r3}) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 02:51:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 02:51:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 02:51:51 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 02:51:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000340)={@loopback, 0x0, r3}) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 02:51:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 02:51:52 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 655.997763][T23755] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 02:51:52 executing program 5: socket$inet(0x2, 0x3, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000ad787e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) creat(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:51:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 02:51:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) [ 656.354833][T23758] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 02:51:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 02:51:52 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 02:51:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 02:51:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 02:51:52 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x0, 0x0) 02:51:52 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 02:51:52 executing program 5: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r0, 0x0) ftruncate(r0, 0x200000) 02:51:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 02:51:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}, 0x2a4, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {}, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xab052ebbe6fbd7ce, 0x0, 0x0, 0x0, 0x4}) 02:51:53 executing program 5: r0 = gettid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(0x0, 0x5, 0x80) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x3f) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0), 0x0, r3}, 0x68) socket$kcm(0x2, 0x200000000000001, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) clone3(0x0, 0x0) write$cgroup_pid(r4, &(0x7f0000000580), 0x12) r5 = socket$kcm(0x2, 0x200000000000001, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f0000000040)=r6, 0xab) write$cgroup_pid(r6, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@dev, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000940)=0xe8) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) syz_open_dev$sndpcmp(0x0, 0x5, 0x400) 02:51:53 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x21}, [@call={0x79, 0x11, 0xb0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:51:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 02:51:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x6800, 0x0, 0xb3550aa4ba878254}, 0x9c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:51:53 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) 02:51:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = fcntl$getown(r1, 0x9) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r4, 0x2d6}, 0xc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r6, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x951, 0x0, 0x0, 0x5, 0x3, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r6, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000140)={r6, 0x80}, 0x8) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:51:53 executing program 2: perf_event_open(&(0x7f0000001780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1c, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x5, 0xaa, &(0x7f0000001200)=""/170, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0x0, 0x0}, 0x10) 02:51:54 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x0, 0x0) 02:51:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = fcntl$getown(r1, 0x9) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r4, 0x2d6}, 0xc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r6, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x951, 0x0, 0x0, 0x5, 0x3, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r6, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000140)={r6, 0x80}, 0x8) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:51:54 executing program 2: perf_event_open(&(0x7f0000001780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1c, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x5, 0xaa, &(0x7f0000001200)=""/170, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0x0, 0x0}, 0x10) 02:51:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = fcntl$getown(r1, 0x9) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r4, 0x2d6}, 0xc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r6, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x951, 0x0, 0x0, 0x5, 0x3, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r6, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000140)={r6, 0x80}, 0x8) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:51:54 executing program 5: r0 = gettid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(0x0, 0x5, 0x80) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x3f) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0), 0x0, r3}, 0x68) socket$kcm(0x2, 0x200000000000001, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) clone3(0x0, 0x0) write$cgroup_pid(r4, &(0x7f0000000580), 0x12) r5 = socket$kcm(0x2, 0x200000000000001, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f0000000040)=r6, 0xab) write$cgroup_pid(r6, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@dev, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000940)=0xe8) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) syz_open_dev$sndpcmp(0x0, 0x5, 0x400) 02:51:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = fcntl$getown(r1, 0x9) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r4, 0x2d6}, 0xc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r6, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x951, 0x0, 0x0, 0x5, 0x3, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r6, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000140)={r6, 0x80}, 0x8) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:51:54 executing program 2: perf_event_open(&(0x7f0000001780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1c, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x5, 0xaa, &(0x7f0000001200)=""/170, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0x0, 0x0}, 0x10) 02:51:54 executing program 0: r0 = gettid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(0x0, 0x5, 0x80) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x3f) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0), 0x0, r3}, 0x68) socket$kcm(0x2, 0x200000000000001, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) clone3(0x0, 0x0) write$cgroup_pid(r4, &(0x7f0000000580), 0x12) r5 = socket$kcm(0x2, 0x200000000000001, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f0000000040)=r6, 0xab) write$cgroup_pid(r6, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@dev, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000940)=0xe8) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) syz_open_dev$sndpcmp(0x0, 0x5, 0x400) 02:51:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = fcntl$getown(r1, 0x9) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r4, 0x2d6}, 0xc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r6, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x951, 0x0, 0x0, 0x5, 0x3, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r6, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000140)={r6, 0x80}, 0x8) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:51:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = fcntl$getown(r1, 0x9) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r4, 0x2d6}, 0xc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r6, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x951, 0x0, 0x0, 0x5, 0x3, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r6, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000140)={r6, 0x80}, 0x8) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:51:54 executing program 2: perf_event_open(&(0x7f0000001780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1c, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x5, 0xaa, &(0x7f0000001200)=""/170, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0x0, 0x0}, 0x10) 02:51:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = fcntl$getown(r1, 0x9) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r4, 0x2d6}, 0xc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r6, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x951, 0x0, 0x0, 0x5, 0x3, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r6, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000140)={r6, 0x80}, 0x8) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:51:55 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x0, 0x0) 02:51:55 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x0, 0x0) 02:51:55 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x0, 0x0) 02:51:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = fcntl$getown(r1, 0x9) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r4, 0x2d6}, 0xc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r6, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x951, 0x0, 0x0, 0x5, 0x3, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r6, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000140)={r6, 0x80}, 0x8) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:51:55 executing program 5: r0 = gettid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(0x0, 0x5, 0x80) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x3f) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0), 0x0, r3}, 0x68) socket$kcm(0x2, 0x200000000000001, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) clone3(0x0, 0x0) write$cgroup_pid(r4, &(0x7f0000000580), 0x12) r5 = socket$kcm(0x2, 0x200000000000001, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f0000000040)=r6, 0xab) write$cgroup_pid(r6, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@dev, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000940)=0xe8) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) syz_open_dev$sndpcmp(0x0, 0x5, 0x400) 02:51:55 executing program 0: r0 = gettid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(0x0, 0x5, 0x80) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x3f) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0), 0x0, r3}, 0x68) socket$kcm(0x2, 0x200000000000001, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) clone3(0x0, 0x0) write$cgroup_pid(r4, &(0x7f0000000580), 0x12) r5 = socket$kcm(0x2, 0x200000000000001, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f0000000040)=r6, 0xab) write$cgroup_pid(r6, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@dev, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000940)=0xe8) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) syz_open_dev$sndpcmp(0x0, 0x5, 0x400) 02:51:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = fcntl$getown(r1, 0x9) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r4, 0x2d6}, 0xc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r6, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x951, 0x0, 0x0, 0x5, 0x3, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r6, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000140)={r6, 0x80}, 0x8) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:51:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = fcntl$getown(r1, 0x9) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r4, 0x2d6}, 0xc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r6, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x951, 0x0, 0x0, 0x5, 0x3, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r6, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000140)={r6, 0x80}, 0x8) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:51:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = fcntl$getown(r1, 0x9) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r4, 0x2d6}, 0xc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r6, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x951, 0x0, 0x0, 0x5, 0x3, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r6, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000140)={r6, 0x80}, 0x8) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:51:56 executing program 0: r0 = gettid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(0x0, 0x5, 0x80) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x3f) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0), 0x0, r3}, 0x68) socket$kcm(0x2, 0x200000000000001, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) clone3(0x0, 0x0) write$cgroup_pid(r4, &(0x7f0000000580), 0x12) r5 = socket$kcm(0x2, 0x200000000000001, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f0000000040)=r6, 0xab) write$cgroup_pid(r6, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@dev, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000940)=0xe8) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) syz_open_dev$sndpcmp(0x0, 0x5, 0x400) 02:51:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = fcntl$getown(r1, 0x9) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r4, 0x2d6}, 0xc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r6, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x951, 0x0, 0x0, 0x5, 0x3, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r6, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000140)={r6, 0x80}, 0x8) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:51:56 executing program 5: r0 = gettid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(0x0, 0x5, 0x80) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x3f) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0), 0x0, r3}, 0x68) socket$kcm(0x2, 0x200000000000001, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) clone3(0x0, 0x0) write$cgroup_pid(r4, &(0x7f0000000580), 0x12) r5 = socket$kcm(0x2, 0x200000000000001, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f0000000040)=r6, 0xab) write$cgroup_pid(r6, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@dev, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000940)=0xe8) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) syz_open_dev$sndpcmp(0x0, 0x5, 0x400) 02:51:58 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x0, 0x0) 02:51:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = fcntl$getown(r1, 0x9) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r4, 0x2d6}, 0xc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r6, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x951, 0x0, 0x0, 0x5, 0x3, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r6, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000140)={r6, 0x80}, 0x8) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:51:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=@newtaction={0x54, 0x30, 0x727, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ct={0x3c, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_CT_ACTION={0x6, 0x3, 0x28}]}, {0x4}}}]}]}, 0x54}}, 0x0) 02:51:58 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498fd6f12cf4afb7ff02eca067ba380dc9d46d32ec2d75922e1034cfe4e935f2eec85b7d0b59f6adcc425a2"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x0, 0x0) 02:51:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = fcntl$getown(r1, 0x9) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r4, 0x2d6}, 0xc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r6, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x951, 0x0, 0x0, 0x5, 0x3, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r6, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000140)={r6, 0x80}, 0x8) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:51:58 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x0, 0x0) 02:51:58 executing program 0: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYRESHEX, @ANYBLOB]) 02:51:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = fcntl$getown(r1, 0x9) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r4, 0x2d6}, 0xc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r6, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x951, 0x0, 0x0, 0x5, 0x3, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r6, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000140)={r6, 0x80}, 0x8) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:51:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ip6_vti0\x00'}]}]}, 0x4c}}, 0x0) [ 662.168473][T23912] hfs: unable to parse mount options [ 662.241441][T23913] hfs: unable to parse mount options 02:51:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@hide='hide'}, {@overriderock='overriderockperm'}]}) 02:51:58 executing program 2: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2000000000000, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/77) 02:51:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = fcntl$getown(r1, 0x9) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r4, 0x2d6}, 0xc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r6, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x951, 0x0, 0x0, 0x5, 0x3, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r6, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000140)={r6, 0x80}, 0x8) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 662.411653][T23929] ISOFS: Unable to identify CD-ROM format. 02:51:59 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498fd6f12cf4afb7ff02eca067ba380dc9d46d32ec2d75922e1034cfe4e935f2eec85b7d0b59f6adcc425a2"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x0, 0x0) 02:51:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)={0x2c, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) 02:51:59 executing program 0: r0 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x0) r1 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x0) tee(r0, r1, 0x9, 0x0) 02:51:59 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x0, 0x0) 02:51:59 executing program 2: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2000000000000, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/77) 02:51:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="baa100b000eef36cba21000f20e06635000001000f22e066b9800000c00f326635001000000f30bad104ecc80080d267d9f866b9800000c00f326635000400000f300f20c06635200000000f22c067f3af", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], 0x0, 0x5211}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @ioapic={0x5000, 0x197}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:51:59 executing program 0: r0 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x0) r1 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x0) tee(r0, r1, 0x9, 0x0) 02:51:59 executing program 4: r0 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x0) r1 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x0) tee(r0, r1, 0x9, 0x0) 02:51:59 executing program 0: r0 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x0) r1 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x0) tee(r0, r1, 0x9, 0x0) 02:51:59 executing program 2: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2000000000000, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/77) 02:51:59 executing program 4: r0 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x0) r1 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x0) tee(r0, r1, 0x9, 0x0) 02:51:59 executing program 4: r0 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x0) r1 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x0) tee(r0, r1, 0x9, 0x0) 02:51:59 executing program 0: r0 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x0) r1 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x0) tee(r0, r1, 0x9, 0x0) 02:51:59 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000080bb5c20fd0802005cb4000000010902120001000000000904"], 0x0) 02:51:59 executing program 2: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2000000000000, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/77) 02:51:59 executing program 4: msgrcv(0x0, 0x0, 0xfe73, 0x0, 0x4c00) 02:51:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x1, 0x0, 0x400000000000, 0x0, 0x0, 0xffffffffffffffff], 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x4c}}, 0x0) fchdir(r4) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0xb7df}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:52:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x151c}}, 0x0) 02:52:00 executing program 4: r0 = memfd_create(&(0x7f0000000180)='\vem1\xc1\xf8\xa6\xc1\a\xae/\x81\x8dN&\ad\x9aJ\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\xe13\xfd\x9f\'\xf2\x99\"\x1e\xa6[\x0e\x97t\xd4\x86\xe4\xa8\xcf\xb8\x86\x8b&\x9d\xcf\xa1\xab\xaf\xf5z\xa7?\rpjv\x05m\xfd\x89MbRz?\ft\xd2!\xe8k\xc4sc\x18b\xb6\xfc\xbe\x8b\x86F\xfdT{M\xd5\x03Y\x90tM\xa1>Q\x97$\x1b\xd7T\xf79\x06+\x06E\"\x19\x90\xba\xaf\x05\x10\x156\xa8\x9a\x99\xbd\x1a\x99\'\xe5l\xc5{7\rca|\x7f`\xb88*\xcf;\n\x98\xd8\'\xf8[\xb3\xa4\x16\\\xfak\x83c#\xa4\xea\x03p\x9c\n\xb7h\xdaN\xb6\xb1\x9f\x87SC\xe4:\xb4(H\x8f\x18/\xbe* \x02\xc9\xe9V\x0fF\x12\x0e\x8b\xb8\xcf\x00\x83\xcb!0\b\xd3d\xb3_\xc2\xf8\f\xa6A`\xdf)\x91(\x9a\xac\x12\xc7\xb7\x11\xa9S\xd2aX\xa4\xed\xa2\x7f\xf2#\x9fH4\xa9\xb9\x90\xe4\xad\x05\x9aaaW\x1d\x94\x85\'O]\x84\x8d\xef\xe4^%\xc7\xd5\x85\x8f\x86\xcb\xa2A2\xd1n\xe6\xb0\xcf\td\x88\x86\xa2\x97h\x85\x96R\xa7tO6\x0f\xc9\x16i\x06\x0f\x1f\x13H3\xc3\xdf\xde\xb2Ua\xde\v\xf8\xc0\xcc\xe1\x14\xea\xd7\x85\xf7\xe8v\xf4\x8b\xc1\xec\xce\x8c\x0f&\xe7g\x92*\x8d\xb2Q\xbez\x93\x860\x8b\x11\x9aR\xee\x06\x1b8\x13\x9ch\x8f\x14I?4X\xaf\xfb\xa4H \x90\x91d\xb5\x8b\x00\x00\x00\x00\x00\x00\x00\xe2\xed\x83\xf5\xe6a\x86G.\xe41', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="34e7ff0020003510ea8f496b1804fe9e9974df5d911f85a8f50b17eeffff0093750ecbd956dfff0100000000389c1f42d3a9bdd962f67087f744de2c07626e05b645ca18841964666abf4a1140b69061e2fcda4806d40ce1fb6cc6fe46b80041d3682d1ae8ba915979ffffffb6600d1e9f0bc4858b225096a9f1e5c046812081b646b82ec728705be7515332afb7bc37a8c095c78497ce01471840150735eb5f1fa6ad8a96e86276fc01000000000000e42d11af25098583fa490d5e0001000001"], 0x118) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) rt_sigaction(0x16, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000006c0)) 02:52:00 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000080)={@multicast, @broadcast, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x73, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, "000000006b72c06cc8cc464491521ed5"}}}}, 0x0) 02:52:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x8}, @broadcast=0xac14140a}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 02:52:00 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000080)={@multicast, @broadcast, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x73, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, "000000006b72c06cc8cc464491521ed5"}}}}, 0x0) 02:52:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000000c0), 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80000, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r3, &(0x7f00000001c0)={0x8}, 0x40000) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) 02:52:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x8}, @broadcast=0xac14140a}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 02:52:00 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000080)={@multicast, @broadcast, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x73, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, "000000006b72c06cc8cc464491521ed5"}}}}, 0x0) [ 664.157917][ T27] audit: type=1804 audit(1589856720.316:209): pid=24014 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir032511890/syzkaller.3nlboD/447/file0/bus" dev="loop4" ino=347 res=1 [ 664.181861][ T3352] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 664.253135][ T27] audit: type=1800 audit(1589856720.316:210): pid=24014 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=347 res=0 [ 664.283955][ T3352] usb 6-1: Using ep0 maxpacket: 32 [ 664.404094][ T3352] usb 6-1: New USB device found, idVendor=08fd, idProduct=0002, bcdDevice=b4.5c [ 664.405097][ T27] audit: type=1804 audit(1589856720.566:211): pid=24014 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir032511890/syzkaller.3nlboD/447/file0/bus" dev="loop4" ino=347 res=1 [ 664.416016][ T3352] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 664.447251][ T3352] usb 6-1: config 0 descriptor?? [ 664.491252][T21235] Bluetooth: hci0: urb 00000000849408c3 submission failed (2) [ 664.497007][ T27] audit: type=1800 audit(1589856720.596:212): pid=24014 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=347 res=0 [ 664.692028][ T5] usb 6-1: USB disconnect, device number 7 [ 665.472968][ T3352] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 665.563010][ T3352] usb 6-1: Using ep0 maxpacket: 32 [ 665.682980][ T3352] usb 6-1: New USB device found, idVendor=08fd, idProduct=0002, bcdDevice=b4.5c [ 665.692197][ T3352] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 665.703785][ T3352] usb 6-1: config 0 descriptor?? [ 665.753048][T21235] Bluetooth: hci0: urb 00000000f0d91dc5 submission failed (2) 02:52:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x1, 0x0, 0x400000000000, 0x0, 0x0, 0xffffffffffffffff], 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x4c}}, 0x0) fchdir(r4) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0xb7df}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:52:02 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000000c0), 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80000, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r3, &(0x7f00000001c0)={0x8}, 0x40000) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) 02:52:02 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000080)={@multicast, @broadcast, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x73, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, "000000006b72c06cc8cc464491521ed5"}}}}, 0x0) 02:52:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x8}, @broadcast=0xac14140a}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 02:52:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x151c}}, 0x0) 02:52:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x1, 0x0, 0x400000000000, 0x0, 0x0, 0xffffffffffffffff], 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x4c}}, 0x0) fchdir(r4) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0xb7df}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 665.952943][ T5] usb 6-1: USB disconnect, device number 8 [ 666.041507][ T27] audit: type=1804 audit(1589856722.197:213): pid=24078 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir032511890/syzkaller.3nlboD/448/file0/bus" dev="loop4" ino=348 res=1 [ 666.067112][ T27] audit: type=1800 audit(1589856722.197:214): pid=24078 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=348 res=0 02:52:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x8}, @broadcast=0xac14140a}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 02:52:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x8}, @broadcast=0xac14140a}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 02:52:02 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000000c0), 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80000, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r3, &(0x7f00000001c0)={0x8}, 0x40000) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) 02:52:02 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000001f40)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80085, 0x0) writev(r0, &(0x7f00000023c0), 0x10000000000003ff) 02:52:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x8}, @broadcast=0xac14140a}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 02:52:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x8}, @broadcast=0xac14140a}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) [ 666.600591][ T27] audit: type=1804 audit(1589856722.757:215): pid=24107 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir032511890/syzkaller.3nlboD/449/file0/bus" dev="loop4" ino=349 res=1 [ 666.681375][ T27] audit: type=1800 audit(1589856722.757:216): pid=24107 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=349 res=0 02:52:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x1, 0x0, 0x400000000000, 0x0, 0x0, 0xffffffffffffffff], 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x4c}}, 0x0) fchdir(r4) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0xb7df}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:52:03 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000001f40)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80085, 0x0) writev(r0, &(0x7f00000023c0), 0x10000000000003ff) 02:52:03 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 02:52:03 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000000c0), 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80000, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r3, &(0x7f00000001c0)={0x8}, 0x40000) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) 02:52:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x151c}}, 0x0) 02:52:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x1, 0x0, 0x400000000000, 0x0, 0x0, 0xffffffffffffffff], 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x4c}}, 0x0) fchdir(r4) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0xb7df}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 667.678761][ T27] audit: type=1804 audit(1589856723.837:217): pid=24134 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir032511890/syzkaller.3nlboD/450/file0/bus" dev="loop4" ino=350 res=1 02:52:03 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') semget$private(0x0, 0x20000000107, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x28}}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) [ 667.783608][ T27] audit: type=1800 audit(1589856723.837:218): pid=24134 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=350 res=0 02:52:04 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x2) 02:52:04 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000001f40)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80085, 0x0) writev(r0, &(0x7f00000023c0), 0x10000000000003ff) 02:52:04 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000001f40)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80085, 0x0) writev(r0, &(0x7f00000023c0), 0x10000000000003ff) 02:52:04 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') semget$private(0x0, 0x20000000107, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x28}}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 02:52:04 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/103, 0x67}, {&(0x7f0000000500)=""/134, 0x86}, {&(0x7f0000000300)=""/220, 0xdc}, {0x0}, {&(0x7f0000000400)=""/180, 0xb4}, {&(0x7f00000005c0)=""/67, 0x43}, {&(0x7f0000000880)=""/4096, 0x1000}], 0x7, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 668.193122][T24163] ceph: No path or : separator in source 02:52:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x1, 0x0, 0x400000000000, 0x0, 0x0, 0xffffffffffffffff], 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x4c}}, 0x0) fchdir(r4) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0xb7df}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:52:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000180), 0x0, 0x0) 02:52:05 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') semget$private(0x0, 0x20000000107, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x28}}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 02:52:05 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/103, 0x67}, {&(0x7f0000000500)=""/134, 0x86}, {&(0x7f0000000300)=""/220, 0xdc}, {0x0}, {&(0x7f0000000400)=""/180, 0xb4}, {&(0x7f00000005c0)=""/67, 0x43}, {&(0x7f0000000880)=""/4096, 0x1000}], 0x7, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 02:52:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x151c}}, 0x0) 02:52:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x1, 0x0, 0x400000000000, 0x0, 0x0, 0xffffffffffffffff], 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x4c}}, 0x0) fchdir(r4) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0xb7df}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 669.293533][T24188] ceph: No path or : separator in source 02:52:05 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/103, 0x67}, {&(0x7f0000000500)=""/134, 0x86}, {&(0x7f0000000300)=""/220, 0xdc}, {0x0}, {&(0x7f0000000400)=""/180, 0xb4}, {&(0x7f00000005c0)=""/67, 0x43}, {&(0x7f0000000880)=""/4096, 0x1000}], 0x7, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 02:52:05 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') semget$private(0x0, 0x20000000107, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x28}}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 02:52:05 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) [ 669.496225][T24201] ceph: No path or : separator in source 02:52:05 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/103, 0x67}, {&(0x7f0000000500)=""/134, 0x86}, {&(0x7f0000000300)=""/220, 0xdc}, {0x0}, {&(0x7f0000000400)=""/180, 0xb4}, {&(0x7f00000005c0)=""/67, 0x43}, {&(0x7f0000000880)=""/4096, 0x1000}], 0x7, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 02:52:05 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000200)="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", 0xfc) 02:52:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 669.685352][T24207] ceph: No path or : separator in source [ 669.755139][T24211] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.0'. 02:52:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)='J', 0x1) 02:52:06 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3291, 0xc6d}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080), &(0x7f0000000300)="db"}, 0x20) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r1, 0x4) r2 = socket$kcm(0x2, 0x8000000000002, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x4, 0x70, 0x4, 0x8, 0x1, 0x3, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x4, 0x20}, 0x40500, 0x9, 0x9, 0x0, 0x6, 0x0, 0x3ff}) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890b, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000", 0x1d}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f00000002c0)=0x20000000000, 0x12) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={r3, r4, 0x4, 0x4, r5}, 0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2512, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x4}, 0x1042, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0xc0045878, r4) 02:52:06 executing program 2: socket$kcm(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x81}, 0x14) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f0000000640)="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", 0xff80, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x0, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={r2, 0xaa, "4328d161aad43dca68e53b3896099987c78f86228281e0acca41e1d18a0b2f14402b98a115a655234e46ad98e6846aea1f67bbcb1b51fcecbb62f86186e7794364d91ae7eaff886eb0c794de25387ce272c92b45e5bad1149d0553623965decbf7ed42391f563a8d9cdc4d8a193bf8fb4a4332cd5589bf232dbc7b65d02cebd8aae237aea948ac7375a90bfbec0411e728b70a314e1f00fbdb05bbb670da8d2f9835e41d7a835dbbd1e9"}, &(0x7f0000000000)=0xb2) 02:52:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)={@private2}, &(0x7f0000000100)=0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:52:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x197) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, '\b\x00\x00\x00@\x00'}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000000001000"}) 02:52:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 02:52:06 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 02:52:06 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3291, 0xc6d}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080), &(0x7f0000000300)="db"}, 0x20) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r1, 0x4) r2 = socket$kcm(0x2, 0x8000000000002, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x4, 0x70, 0x4, 0x8, 0x1, 0x3, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x4, 0x20}, 0x40500, 0x9, 0x9, 0x0, 0x6, 0x0, 0x3ff}) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890b, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000", 0x1d}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f00000002c0)=0x20000000000, 0x12) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={r3, r4, 0x4, 0x4, r5}, 0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2512, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x4}, 0x1042, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0xc0045878, r4) 02:52:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x10, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0xfffff000}}}]}, 0x78}}, 0x0) 02:52:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000000c0)=ANY=[@ANYBLOB="02004b00d26e"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="baa100b0000f01dff36cba2100ec66b9800000c00f32663500100000bad104ecc80080d227d903f80f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:52:07 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 02:52:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x8b}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:52:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000000c0)=ANY=[@ANYBLOB="02004b00d26e"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="baa100b0000f01dff36cba2100ec66b9800000c00f32663500100000bad104ecc80080d227d903f80f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:52:07 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3291, 0xc6d}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080), &(0x7f0000000300)="db"}, 0x20) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r1, 0x4) r2 = socket$kcm(0x2, 0x8000000000002, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x4, 0x70, 0x4, 0x8, 0x1, 0x3, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x4, 0x20}, 0x40500, 0x9, 0x9, 0x0, 0x6, 0x0, 0x3ff}) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890b, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000", 0x1d}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f00000002c0)=0x20000000000, 0x12) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={r3, r4, 0x4, 0x4, r5}, 0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2512, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x4}, 0x1042, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0xc0045878, r4) 02:52:07 executing program 2: socket$kcm(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x81}, 0x14) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0xff80, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x0, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={r2, 0xaa, "4328d161aad43dca68e53b3896099987c78f86228281e0acca41e1d18a0b2f14402b98a115a655234e46ad98e6846aea1f67bbcb1b51fcecbb62f86186e7794364d91ae7eaff886eb0c794de25387ce272c92b45e5bad1149d0553623965decbf7ed42391f563a8d9cdc4d8a193bf8fb4a4332cd5589bf232dbc7b65d02cebd8aae237aea948ac7375a90bfbec0411e728b70a314e1f00fbdb05bbb670da8d2f9835e41d7a835dbbd1e9"}, &(0x7f0000000000)=0xb2) 02:52:07 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 02:52:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000140)="fd9065f956417425494743d586dd", 0xe}], 0x300) 02:52:07 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x80201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r2, 0x806c4120, 0x0) 02:52:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000000c0)=ANY=[@ANYBLOB="02004b00d26e"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="baa100b0000f01dff36cba2100ec66b9800000c00f32663500100000bad104ecc80080d227d903f80f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:52:07 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 02:52:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000000c0)=ANY=[@ANYBLOB="02004b00d26e"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="baa100b0000f01dff36cba2100ec66b9800000c00f32663500100000bad104ecc80080d227d903f80f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:52:07 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x80201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r2, 0x806c4120, 0x0) 02:52:07 executing program 1: socket$kcm(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x81}, 0x14) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f0000000640)="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", 0xff80, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x0, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={r2, 0xaa, "4328d161aad43dca68e53b3896099987c78f86228281e0acca41e1d18a0b2f14402b98a115a655234e46ad98e6846aea1f67bbcb1b51fcecbb62f86186e7794364d91ae7eaff886eb0c794de25387ce272c92b45e5bad1149d0553623965decbf7ed42391f563a8d9cdc4d8a193bf8fb4a4332cd5589bf232dbc7b65d02cebd8aae237aea948ac7375a90bfbec0411e728b70a314e1f00fbdb05bbb670da8d2f9835e41d7a835dbbd1e9"}, &(0x7f0000000000)=0xb2) 02:52:07 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3291, 0xc6d}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080), &(0x7f0000000300)="db"}, 0x20) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r1, 0x4) r2 = socket$kcm(0x2, 0x8000000000002, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x4, 0x70, 0x4, 0x8, 0x1, 0x3, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x4, 0x20}, 0x40500, 0x9, 0x9, 0x0, 0x6, 0x0, 0x3ff}) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890b, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000", 0x1d}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f00000002c0)=0x20000000000, 0x12) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={r3, r4, 0x4, 0x4, r5}, 0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2512, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x4}, 0x1042, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0xc0045878, r4) 02:52:08 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x80201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r2, 0x806c4120, 0x0) 02:52:08 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000800)='/dev/nullb0\x00', 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x49eb, 0x0) read$FUSE(r0, &(0x7f0000001880), 0xfcd3) 02:52:08 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x80201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r2, 0x806c4120, 0x0) 02:52:08 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000500)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x9}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0000cd", 0x40, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, '2CC', 0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x33]}, @private0, [@dstopts={0x11}], "55d44e224b508117"}}}}}}}, 0x0) 02:52:08 executing program 2: socket$kcm(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x81}, 0x14) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f0000000640)="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", 0xff80, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x0, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={r2, 0xaa, "4328d161aad43dca68e53b3896099987c78f86228281e0acca41e1d18a0b2f14402b98a115a655234e46ad98e6846aea1f67bbcb1b51fcecbb62f86186e7794364d91ae7eaff886eb0c794de25387ce272c92b45e5bad1149d0553623965decbf7ed42391f563a8d9cdc4d8a193bf8fb4a4332cd5589bf232dbc7b65d02cebd8aae237aea948ac7375a90bfbec0411e728b70a314e1f00fbdb05bbb670da8d2f9835e41d7a835dbbd1e9"}, &(0x7f0000000000)=0xb2) 02:52:08 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="5800000003080101040000000000000000000000050003000600000034000480080004406a5a0000070004b3680000000800034000000000080007400000000008000600000000000800014000000000060002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:52:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route_sched(r1, &(0x7f0000008880)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=@delchain={0xe70, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xe40, 0x2, [@TCA_BASIC_ACT={0xe3c, 0x3, [@m_pedit={0xe38, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}]}, {0x4}}}]}]}}]}, 0xe70}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, 0xa, 0x6, 0x801}, 0x14}}, 0x0) 02:52:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route_sched(r1, &(0x7f0000008880)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=@delchain={0xe70, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xe40, 0x2, [@TCA_BASIC_ACT={0xe3c, 0x3, [@m_pedit={0xe38, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}]}, {0x4}}}]}]}}]}, 0xe70}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, 0xa, 0x6, 0x801}, 0x14}}, 0x0) 02:52:08 executing program 0: sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xc, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 02:52:08 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) epoll_create(0x7) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) r3 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r3, 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 02:52:08 executing program 1: socket$kcm(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x81}, 0x14) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f0000000640)="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", 0xff80, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x0, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={r2, 0xaa, "4328d161aad43dca68e53b3896099987c78f86228281e0acca41e1d18a0b2f14402b98a115a655234e46ad98e6846aea1f67bbcb1b51fcecbb62f86186e7794364d91ae7eaff886eb0c794de25387ce272c92b45e5bad1149d0553623965decbf7ed42391f563a8d9cdc4d8a193bf8fb4a4332cd5589bf232dbc7b65d02cebd8aae237aea948ac7375a90bfbec0411e728b70a314e1f00fbdb05bbb670da8d2f9835e41d7a835dbbd1e9"}, &(0x7f0000000000)=0xb2) 02:52:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route_sched(r1, &(0x7f0000008880)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=@delchain={0xe70, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xe40, 0x2, [@TCA_BASIC_ACT={0xe3c, 0x3, [@m_pedit={0xe38, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}]}, {0x4}}}]}]}}]}, 0xe70}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, 0xa, 0x6, 0x801}, 0x14}}, 0x0) 02:52:09 executing program 5: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) close(0xffffffffffffffff) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00') execve(0x0, 0x0, 0x0) 02:52:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route_sched(r1, &(0x7f0000008880)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=@delchain={0xe70, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xe40, 0x2, [@TCA_BASIC_ACT={0xe3c, 0x3, [@m_pedit={0xe38, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}]}, {0x4}}}]}]}}]}, 0xe70}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, 0xa, 0x6, 0x801}, 0x14}}, 0x0) [ 673.067703][T24367] device bridge5 entered promiscuous mode [ 673.118170][T24372] device bridge_slave_0 left promiscuous mode [ 673.128946][T24372] bridge4: port 1(bridge_slave_0) entered disabled state 02:52:09 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000003080)) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x3}}, 0x90) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(0xffffffffffffffff, &(0x7f0000000280)={0x1a, 0x0, 0x3, 0x0, 0x80, 0x0, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fallocate(r3, 0x0, 0x40000000, 0x10000101) 02:52:09 executing program 2: socket$kcm(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x81}, 0x14) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0xff80, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x0, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={r2, 0xaa, "4328d161aad43dca68e53b3896099987c78f86228281e0acca41e1d18a0b2f14402b98a115a655234e46ad98e6846aea1f67bbcb1b51fcecbb62f86186e7794364d91ae7eaff886eb0c794de25387ce272c92b45e5bad1149d0553623965decbf7ed42391f563a8d9cdc4d8a193bf8fb4a4332cd5589bf232dbc7b65d02cebd8aae237aea948ac7375a90bfbec0411e728b70a314e1f00fbdb05bbb670da8d2f9835e41d7a835dbbd1e9"}, &(0x7f0000000000)=0xb2) [ 673.270560][T24372] bridge5: port 1(bridge_slave_0) entered blocking state [ 673.299811][T24372] bridge5: port 1(bridge_slave_0) entered disabled state 02:52:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xc, 0x10, {0x2}}]}, 0x1c}}, 0x0) [ 673.347712][T24372] device bridge_slave_0 entered promiscuous mode 02:52:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001500), 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x9) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getpid() timer_create(0x0, &(0x7f0000001280)={0x0, 0x16}, &(0x7f0000000200)=0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0x9, 0x4) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001100)={0x0, r3, 0x8}, 0x10) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001640)=ANY=[@ANYBLOB="0c0000000000000003", @ANYRES16=0x0, @ANYBLOB="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"], 0x10c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001140)={{{@in=@initdev, @in=@empty}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) [ 673.396697][T24372] bridge5: port 1(bridge_slave_0) entered blocking state [ 673.404007][T24372] bridge5: port 1(bridge_slave_0) entered forwarding state [ 673.530501][ T27] audit: type=1800 audit(1589856729.677:219): pid=24381 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16332 res=0 02:52:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600400001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 673.590929][ T27] audit: type=1800 audit(1589856729.697:220): pid=24384 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16332 res=0 02:52:09 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000003080)) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x3}}, 0x90) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(0xffffffffffffffff, &(0x7f0000000280)={0x1a, 0x0, 0x3, 0x0, 0x80, 0x0, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fallocate(r3, 0x0, 0x40000000, 0x10000101) [ 673.682321][ T27] audit: type=1800 audit(1589856729.697:221): pid=24388 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16332 res=0 [ 673.729181][T24397] IPv6: NLM_F_CREATE should be specified when creating new route [ 673.771864][T24397] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 673.785263][T24397] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 02:52:10 executing program 0: sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xc, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 02:52:10 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) close(r1) 02:52:10 executing program 1: socket$kcm(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x81}, 0x14) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f0000000640)="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", 0xff80, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x0, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={r2, 0xaa, "4328d161aad43dca68e53b3896099987c78f86228281e0acca41e1d18a0b2f14402b98a115a655234e46ad98e6846aea1f67bbcb1b51fcecbb62f86186e7794364d91ae7eaff886eb0c794de25387ce272c92b45e5bad1149d0553623965decbf7ed42391f563a8d9cdc4d8a193bf8fb4a4332cd5589bf232dbc7b65d02cebd8aae237aea948ac7375a90bfbec0411e728b70a314e1f00fbdb05bbb670da8d2f9835e41d7a835dbbd1e9"}, &(0x7f0000000000)=0xb2) 02:52:10 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r0, 0x48280) r4 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r4, &(0x7f0000000000)="b6", 0xfffffe7e) r5 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r5, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) [ 674.008959][T24406] IPVS: ftp: loaded support on port[0] = 21 [ 674.057977][ T27] audit: type=1804 audit(1589856730.207:222): pid=24410 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir672666821/syzkaller.QSwWRp/431/bus" dev="sda1" ino=16370 res=1 02:52:10 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000003080)) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x3}}, 0x90) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(0xffffffffffffffff, &(0x7f0000000280)={0x1a, 0x0, 0x3, 0x0, 0x80, 0x0, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fallocate(r3, 0x0, 0x40000000, 0x10000101) [ 674.129876][T24406] IPVS: ftp: loaded support on port[0] = 21 [ 674.181197][ T27] audit: type=1804 audit(1589856730.237:223): pid=24410 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir672666821/syzkaller.QSwWRp/431/bus" dev="sda1" ino=16370 res=1 [ 674.262221][ T27] audit: type=1804 audit(1589856730.337:224): pid=24410 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir672666821/syzkaller.QSwWRp/431/bus" dev="sda1" ino=16370 res=1 [ 674.311974][T24430] device bridge6 entered promiscuous mode [ 674.319951][ T27] audit: type=1804 audit(1589856730.377:225): pid=24410 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir672666821/syzkaller.QSwWRp/431/bus" dev="sda1" ino=16370 res=1 [ 674.381822][T24462] device bridge_slave_0 left promiscuous mode [ 674.395168][T24462] bridge5: port 1(bridge_slave_0) entered disabled state 02:52:10 executing program 2: sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xc, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) [ 674.478303][T24462] bridge6: port 1(bridge_slave_0) entered blocking state [ 674.517090][T24462] bridge6: port 1(bridge_slave_0) entered disabled state 02:52:10 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r0, 0x48280) r4 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r4, &(0x7f0000000000)="b6", 0xfffffe7e) r5 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r5, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 02:52:10 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000003080)) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x3}}, 0x90) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(0xffffffffffffffff, &(0x7f0000000280)={0x1a, 0x0, 0x3, 0x0, 0x80, 0x0, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fallocate(r3, 0x0, 0x40000000, 0x10000101) [ 674.581258][T24462] device bridge_slave_0 entered promiscuous mode [ 674.643791][T24462] bridge6: port 1(bridge_slave_0) entered blocking state [ 674.650991][T24462] bridge6: port 1(bridge_slave_0) entered forwarding state [ 674.748672][ T27] audit: type=1804 audit(1589856730.897:226): pid=24473 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir672666821/syzkaller.QSwWRp/432/bus" dev="sda1" ino=16339 res=1 02:52:11 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xc, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) [ 674.888191][T24470] device bridge2 entered promiscuous mode [ 674.952640][ T27] audit: type=1804 audit(1589856730.947:227): pid=24473 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir672666821/syzkaller.QSwWRp/432/bus" dev="sda1" ino=16339 res=1 [ 674.977975][T24479] device bridge_slave_0 left promiscuous mode [ 675.002573][T24479] bridge0: port 1(bridge_slave_0) entered disabled state [ 675.106364][T24479] bridge2: port 1(bridge_slave_0) entered blocking state [ 675.134894][T24479] bridge2: port 1(bridge_slave_0) entered disabled state 02:52:11 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r0, 0x48280) r4 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r4, &(0x7f0000000000)="b6", 0xfffffe7e) r5 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r5, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) [ 675.220256][T24479] device bridge_slave_0 entered promiscuous mode [ 675.301187][T24479] bridge2: port 1(bridge_slave_0) entered blocking state [ 675.308338][T24479] bridge2: port 1(bridge_slave_0) entered forwarding state 02:52:11 executing program 5: socketpair$unix(0x1, 0x3, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 02:52:11 executing program 5: socketpair$unix(0x1, 0x3, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) [ 675.454775][T24485] device bridge6 entered promiscuous mode [ 675.462768][T24494] No such timeout policy "syz1" [ 675.486919][ T27] audit: type=1804 audit(1589856731.637:228): pid=24497 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir672666821/syzkaller.QSwWRp/433/bus" dev="sda1" ino=16335 res=1 [ 675.553612][T24489] device bridge_slave_0 left promiscuous mode [ 675.581962][T24489] bridge1: port 1(bridge_slave_0) entered disabled state [ 675.683370][T24489] bridge6: port 1(bridge_slave_0) entered blocking state [ 675.730886][T24489] bridge6: port 1(bridge_slave_0) entered disabled state [ 675.746258][T24500] No such timeout policy "syz1" [ 675.831886][T24489] device bridge_slave_0 entered promiscuous mode 02:52:12 executing program 0: sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b139588c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83dd7770e5485b3580e6c37cdf78ebabc56f554ff14196fa347774c415acdeb046e3cf8a5afb70f638ef519604604bdd8af70dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068c"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xc, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) [ 675.917392][T24489] bridge6: port 1(bridge_slave_0) entered blocking state [ 675.924579][T24489] bridge6: port 1(bridge_slave_0) entered forwarding state [ 676.322231][T24510] device bridge7 entered promiscuous mode [ 676.422536][T24522] device bridge_slave_0 left promiscuous mode [ 676.429479][T24522] bridge6: port 1(bridge_slave_0) entered disabled state [ 676.509120][T24522] bridge7: port 1(bridge_slave_0) entered blocking state [ 676.565558][T24522] bridge7: port 1(bridge_slave_0) entered disabled state [ 676.601749][T24522] device bridge_slave_0 entered promiscuous mode [ 676.626978][T24522] bridge7: port 1(bridge_slave_0) entered blocking state [ 676.634141][T24522] bridge7: port 1(bridge_slave_0) entered forwarding state 02:52:13 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) close(r1) 02:52:13 executing program 5: socketpair$unix(0x1, 0x3, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 02:52:13 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r0, 0x48280) r4 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r4, &(0x7f0000000000)="b6", 0xfffffe7e) r5 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r5, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 02:52:13 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xc, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 02:52:13 executing program 2: sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xc, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 02:52:13 executing program 0: sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xc, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) [ 677.716003][T24538] No such timeout policy "syz1" [ 677.863938][T24545] IPVS: ftp: loaded support on port[0] = 21 [ 677.876534][T24544] device bridge3 entered promiscuous mode 02:52:14 executing program 5: socketpair$unix(0x1, 0x3, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) [ 677.932015][T21393] tipc: TX() has been purged, node left! 02:52:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 02:52:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2) [ 678.061685][T24543] device bridge7 entered promiscuous mode [ 678.085779][T24562] No such timeout policy "syz1" [ 678.212271][T24547] device bridge8 entered promiscuous mode [ 678.290495][T24560] device bridge_slave_0 left promiscuous mode [ 678.316905][T24573] Timeout policy `syz1' can only be used by L4 protocol number 1 [ 678.337416][T24560] bridge6: port 1(bridge_slave_0) entered disabled state 02:52:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 02:52:14 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x2c) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f0000000000)=0x8) [ 678.481947][T24560] bridge7: port 1(bridge_slave_0) entered blocking state [ 678.489116][T24560] bridge7: port 1(bridge_slave_0) entered disabled state 02:52:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) [ 678.616020][T24560] device bridge_slave_0 entered promiscuous mode [ 678.619510][T24577] Timeout policy `syz1' can only be used by L4 protocol number 1 [ 678.691432][T24560] bridge7: port 1(bridge_slave_0) entered blocking state [ 678.698724][T24560] bridge7: port 1(bridge_slave_0) entered forwarding state [ 678.776472][T24582] Timeout policy `syz1' can only be used by L4 protocol number 1 [ 678.811316][T24564] device bridge_slave_0 left promiscuous mode [ 678.818972][T24564] bridge7: port 1(bridge_slave_0) entered disabled state [ 678.959716][T24564] bridge8: port 1(bridge_slave_0) entered blocking state [ 678.989596][T24564] bridge8: port 1(bridge_slave_0) entered disabled state [ 679.020370][T24564] device bridge_slave_0 entered promiscuous mode [ 679.050223][T24564] bridge8: port 1(bridge_slave_0) entered blocking state [ 679.057339][T24564] bridge8: port 1(bridge_slave_0) entered forwarding state [ 679.074453][T24544] device bridge_slave_0 left promiscuous mode [ 679.082622][T24544] bridge2: port 1(bridge_slave_0) entered disabled state [ 679.123590][T24544] bridge3: port 1(bridge_slave_0) entered blocking state [ 679.132875][T24544] bridge3: port 1(bridge_slave_0) entered disabled state [ 679.147825][T24544] device bridge_slave_0 entered promiscuous mode [ 679.155615][T24544] bridge3: port 1(bridge_slave_0) entered blocking state [ 679.162712][T24544] bridge3: port 1(bridge_slave_0) entered forwarding state [ 679.722407][ T0] NOHZ: local_softirq_pending 08 02:52:16 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) close(r1) 02:52:16 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r4, r0) 02:52:16 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}, 0x4000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/current\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 02:52:16 executing program 2: sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xc, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 02:52:16 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xc, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 02:52:16 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003000000000000008100000004000200000000000000000000000000000000000000000000000000203b9d5a053786ed0fe77cb48e324d9e4fc9b8f40a8c2356314dd4796d442c0e38c728b2c6ddf2959ac51ce026e38bcd5c9b3845bd5727bc4db2ff4fa309204f778ecd77890a9dd96293bfb76d0878270ae8621e110520072cfd80b21d57b101d599b1b2b6d872fc32070000006506de922db1230b3b750d71b410b9c0847e9ac67e31645ebe5e3e634b48490833196dd3ce0c699db1d93a689383592d07eedd78f60b0304f029082ec097fa2965a8da649242f831ffde32ae2975073e2cf7fe39599a3aebc5750b5e7f7bd66b652363654d4c9de19aa6833eeaada3890587fd1898d4af2639f6fd14f98d541ebd2b3ecb71894d348287897f7987809aef12816bca642b67003106322df02df976b814d1621478d5cb807542199427080000002bc378e45a986eb7bd47515542fac09136e776f5dcaff15b3f2b3e225e0837ddd607dfdca89d99d08e4220ce34a95c5544e27db7938d088cbc5996770e5c273b78b64154a6c9a99a1ab4aa9468b415eade75c2534769cff5127c60373838644e2ae14067d71a0875eaf7dc03a4d2b4bd74df24277513254a38c3ea4bd81a794426e6822a3e0533fc5ade75b728a8d5d3a0cb15eb205cc2e675a0c7ce7948dfe56f7bad87750a92228c2f694dc2a9ae9dd239265fdeec24ce345e73fb0d4de7cfd0a58492114282ad9ea5b2e1c6fee0bac7bf66beede08da0377bf301b5a8d3ec5e13d19d15039532306368ce8686db6ee0eb1298d6509517c89228c734cc1ec82abe5dc464906f9376c01ceeb7000000b3c1c0eb5afd695f31f0a4eb19b26ab2fdf1c51c59c0f7aae2dad90c94d19b06906ff123b4144a794f3b19daf4d1656ea008b74c1cfb6be6fb6f29194993218ab5dee9223a08e151d9b75dfc6287828494629bd4dc1fdf90686e1e5d9d72c45377dc4186"], 0x2c) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f0000000000)=0x8) [ 680.712361][T24632] IPVS: ftp: loaded support on port[0] = 21 02:52:17 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) close(r1) [ 680.826346][T24631] device bridge8 entered promiscuous mode [ 680.923622][T21393] tipc: TX() has been purged, node left! [ 680.933551][T24628] device bridge4 entered promiscuous mode [ 680.967046][T24656] device bridge_slave_0 left promiscuous mode [ 680.995259][T24662] IPVS: ftp: loaded support on port[0] = 21 [ 681.007114][T24656] bridge7: port 1(bridge_slave_0) entered disabled state 02:52:17 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000032000100000000000000000000000000400001003c000100090001006761637400000000040002800c0003"], 0x1}}, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 681.136365][T24656] bridge8: port 1(bridge_slave_0) entered blocking state [ 681.165877][T24656] bridge8: port 1(bridge_slave_0) entered disabled state [ 681.220488][T24656] device bridge_slave_0 entered promiscuous mode [ 681.250313][T24656] bridge8: port 1(bridge_slave_0) entered blocking state [ 681.257490][T24656] bridge8: port 1(bridge_slave_0) entered forwarding state [ 681.276226][T24657] device bridge_slave_0 left promiscuous mode [ 681.306639][T24657] bridge3: port 1(bridge_slave_0) entered disabled state [ 681.412514][T24657] bridge4: port 1(bridge_slave_0) entered blocking state 02:52:17 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x2c) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f0000000000)=0x8) [ 681.485059][T24657] bridge4: port 1(bridge_slave_0) entered disabled state 02:52:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 681.565466][T24657] device bridge_slave_0 entered promiscuous mode [ 681.621641][T24657] bridge4: port 1(bridge_slave_0) entered blocking state [ 681.629266][T24657] bridge4: port 1(bridge_slave_0) entered forwarding state [ 681.750206][T24667] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 681.781646][T24667] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 02:52:18 executing program 1: r0 = getegid() setregid(r0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0}], 0x90000, &(0x7f0000000240)=ANY=[@ANYBLOB="00009082792ab7fd9de451f6e16e8ce4ee1af36ae06dcb41d621a7d7e31384105e0dc49947b32f6bb7bdfcf09ea04fda4dbbc32b48d79b5a70f380769005f4e7ee5d400ee0", @ANYRESHEX=r0, @ANYBLOB=',\x00']) syz_open_dev$tty1(0xc, 0x4, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80003, 0xff) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000180)='./file0/file0\x00', 0x202, 0x3, &(0x7f0000000440)=[{&(0x7f00000002c0)="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", 0xfb, 0xf2}, {&(0x7f0000000400)="a69f147a9af819f70b136efbb268498696e9d6", 0x13, 0x48}, {&(0x7f0000000780)="75c14f5d7dc97e54f2277283176b09ad693a38cb47c70d258550cf7d089e3ba349868df077024b5a6a6f20fd5fe913f2255e15b6ab78d2e602b43e503512f9813c6ba6701f3fa1d7222d70186d2e6b5a7a5fa3de80b4e15d233f40c05180e7b2521061f100fb27e45e7899687dd4764f6f257d297ac7bcf7d05fdbd668c343d6bb10cd0b10c9200fcc5bb54b2db9cf7b3b5fdcee42548d7764e6d37c518ea89ffcb2e7e5221d4b21372f51ffc2d1936e3ec2f676be3e0e8f9cd1635fa06773fed27b029f2f61fee745a97db5c55ab8943a91819d378e43ec84f6cf748da950cc2461fa722178c367bdb5b8bdce6f6158982ac8ccde", 0xf5, 0x5639}], 0x2000440, &(0x7f00000004c0)='!wlan0cpuset\x00') ioctl$PIO_FONTX(r1, 0x4b69, &(0x7f0000000000)={0x0, 0x0, 0x0}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000540)={0xfb, "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"}) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='hfsplus\x00', 0x800, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x4000, 0x0) 02:52:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:52:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:52:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 02:52:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:52:18 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x64a2091bedc6a8c2, &(0x7f00000000c0)={0xa, 0x4a20, 0x0, @loopback}, 0x1c) close(r0) [ 682.168906][ T3440] block nbd1: Attempted send on invalid socket [ 682.175382][ T3440] blk_update_request: I/O error, dev nbd1, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 682.186960][T24712] hfsplus: unable to find HFS+ superblock 02:52:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:52:18 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x2f, 0x6, 0x0, {0x1, 0x0, 0x6, 0x0, 'md5sum'}}, 0x2f) 02:52:18 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(0x0, 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x20008) 02:52:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:52:18 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003000000000000008100000004000200000000000000000000000000000000000000000000000000203b9d5a053786ed0fe77cb48e324d9e4fc9b8f40a8c2356314dd4796d442c0e38c728b2c6ddf2959ac51ce026e38bcd5c9b3845bd5727bc4db2ff4fa309204f778ecd77890a9dd96293bfb76d0878270ae8621e110520072cfd80b21d57b101d599b1b2b6d872fc32070000006506de922db1230b3b750d71b410b9c0847e9ac67e31645ebe5e3e634b48490833196dd3ce0c699db1d93a689383592d07eedd78f60b0304f029082ec097fa2965a8da649242f831ffde32ae2975073e2cf7fe39599a3aebc5750b5e7f7bd66b652363654d4c9de19aa6833eeaada3890587fd1898d4af2639f6fd14f98d541ebd2b3ecb71894d348287897f7987809aef12816bca642b67003106322df02df976b814d1621478d5cb807542199427080000002bc378e45a986eb7bd47515542fac09136e776f5dcaff15b3f2b3e225e0837ddd607dfdca89d99d08e4220ce34a95c5544e27db7938d088cbc5996770e5c273b78b64154a6c9a99a1ab4aa9468b415eade75c2534769cff5127c60373838644e2ae14067d71a0875eaf7dc03a4d2b4bd74df24277513254a38c3ea4bd81a794426e6822a3e0533fc5ade75b728a8d5d3a0cb15eb205cc2e675a0c7ce7948dfe56f7bad87750a92228c2f694dc2a9ae9dd239265fdeec24ce345e73fb0d4de7cfd0a58492114282ad9ea5b2e1c6fee0bac7bf66beede08da0377bf301b5a8d3ec5e13d19d15039532306368ce8686db6ee0eb1298d6509517c89228c734cc1ec82abe5dc464906f9376c01ceeb7000000b3c1c0eb5afd695f31f0a4eb19b26ab2fdf1c51c59c0f7aae2dad90c94d19b06906ff123b4144a794f3b19daf4d1656ea008b74c1cfb6be6fb6f29194993218ab5dee9223a08e151d9b75dfc6287828494629bd4dc1fdf90686e1e5d9d72c45377dc4186"], 0x2c) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f0000000000)=0x8) [ 682.576282][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 682.576307][ T27] audit: type=1804 audit(1589856738.728:232): pid=24761 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir672666821/syzkaller.QSwWRp/441/bus" dev="sda1" ino=16319 res=1 [ 682.636971][T24765] IPVS: set_ctl: invalid protocol: 0 172.30.0.4:0 02:52:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 682.823098][ T3441] block nbd1: Attempted send on invalid socket [ 682.829393][ T3441] blk_update_request: I/O error, dev nbd1, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 682.852207][ T27] audit: type=1804 audit(1589856738.978:233): pid=24765 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir672666821/syzkaller.QSwWRp/441/bus" dev="sda1" ino=16319 res=1 [ 682.875354][T24700] hfsplus: unable to find HFS+ superblock 02:52:19 executing program 1: r0 = getegid() setregid(r0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0}], 0x90000, &(0x7f0000000240)=ANY=[@ANYBLOB="00009082792ab7fd9de451f6e16e8ce4ee1af36ae06dcb41d621a7d7e31384105e0dc49947b32f6bb7bdfcf09ea04fda4dbbc32b48d79b5a70f380769005f4e7ee5d400ee0", @ANYRESHEX=r0, @ANYBLOB=',\x00']) syz_open_dev$tty1(0xc, 0x4, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80003, 0xff) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000180)='./file0/file0\x00', 0x202, 0x3, &(0x7f0000000440)=[{&(0x7f00000002c0)="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", 0xfb, 0xf2}, {&(0x7f0000000400)="a69f147a9af819f70b136efbb268498696e9d6", 0x13, 0x48}, {&(0x7f0000000780)="75c14f5d7dc97e54f2277283176b09ad693a38cb47c70d258550cf7d089e3ba349868df077024b5a6a6f20fd5fe913f2255e15b6ab78d2e602b43e503512f9813c6ba6701f3fa1d7222d70186d2e6b5a7a5fa3de80b4e15d233f40c05180e7b2521061f100fb27e45e7899687dd4764f6f257d297ac7bcf7d05fdbd668c343d6bb10cd0b10c9200fcc5bb54b2db9cf7b3b5fdcee42548d7764e6d37c518ea89ffcb2e7e5221d4b21372f51ffc2d1936e3ec2f676be3e0e8f9cd1635fa06773fed27b029f2f61fee745a97db5c55ab8943a91819d378e43ec84f6cf748da950cc2461fa722178c367bdb5b8bdce6f6158982ac8ccde", 0xf5, 0x5639}], 0x2000440, &(0x7f00000004c0)='!wlan0cpuset\x00') ioctl$PIO_FONTX(r1, 0x4b69, &(0x7f0000000000)={0x0, 0x0, 0x0}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000540)={0xfb, "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"}) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='hfsplus\x00', 0x800, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x4000, 0x0) 02:52:19 executing program 2: r0 = io_uring_setup(0xe4, &(0x7f0000000080)) r1 = io_uring_setup(0xe4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1], 0x1) 02:52:19 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4606, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) 02:52:19 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(0x0, 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x20008) 02:52:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) [ 683.267623][ T27] audit: type=1804 audit(1589856739.418:234): pid=24823 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir672666821/syzkaller.QSwWRp/442/bus" dev="sda1" ino=16380 res=1 02:52:19 executing program 2: r0 = io_uring_setup(0xe4, &(0x7f0000000080)) r1 = io_uring_setup(0xe4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1], 0x1) [ 683.330124][T24803] nfs: Unknown parameter '!wlan0cpuset' [ 683.358544][ T3441] block nbd1: Attempted send on invalid socket [ 683.364932][ T3441] blk_update_request: I/O error, dev nbd1, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 683.378884][T24832] IPVS: set_ctl: invalid protocol: 0 172.30.0.4:0 [ 683.389700][T24827] hfsplus: unable to find HFS+ superblock 02:52:19 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') write$nbd(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x2, 0x7, 0x0, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFACCT_PKTS={0xc}]}, 0x20}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r1, 0x0, &(0x7f0000000000), 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) pipe(&(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) 02:52:19 executing program 2: r0 = io_uring_setup(0xe4, &(0x7f0000000080)) r1 = io_uring_setup(0xe4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1], 0x1) 02:52:19 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x8, 0x7f, 0xf9, 0x0, 0x0, 0x1c0000000000000, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0x0, 0xfb9, 0x1, 0x3, 0x4}, r0, 0xd, r1, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_FPEXC(0xc, 0x80000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=""/111, 0x6f) [ 683.716610][T24841] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 02:52:19 executing program 1: r0 = getegid() setregid(r0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0}], 0x90000, &(0x7f0000000240)=ANY=[@ANYBLOB="00009082792ab7fd9de451f6e16e8ce4ee1af36ae06dcb41d621a7d7e31384105e0dc49947b32f6bb7bdfcf09ea04fda4dbbc32b48d79b5a70f380769005f4e7ee5d400ee0", @ANYRESHEX=r0, @ANYBLOB=',\x00']) syz_open_dev$tty1(0xc, 0x4, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80003, 0xff) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000180)='./file0/file0\x00', 0x202, 0x3, &(0x7f0000000440)=[{&(0x7f00000002c0)="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", 0xfb, 0xf2}, {&(0x7f0000000400)="a69f147a9af819f70b136efbb268498696e9d6", 0x13, 0x48}, {&(0x7f0000000780)="75c14f5d7dc97e54f2277283176b09ad693a38cb47c70d258550cf7d089e3ba349868df077024b5a6a6f20fd5fe913f2255e15b6ab78d2e602b43e503512f9813c6ba6701f3fa1d7222d70186d2e6b5a7a5fa3de80b4e15d233f40c05180e7b2521061f100fb27e45e7899687dd4764f6f257d297ac7bcf7d05fdbd668c343d6bb10cd0b10c9200fcc5bb54b2db9cf7b3b5fdcee42548d7764e6d37c518ea89ffcb2e7e5221d4b21372f51ffc2d1936e3ec2f676be3e0e8f9cd1635fa06773fed27b029f2f61fee745a97db5c55ab8943a91819d378e43ec84f6cf748da950cc2461fa722178c367bdb5b8bdce6f6158982ac8ccde", 0xf5, 0x5639}], 0x2000440, &(0x7f00000004c0)='!wlan0cpuset\x00') ioctl$PIO_FONTX(r1, 0x4b69, &(0x7f0000000000)={0x0, 0x0, 0x0}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000540)={0xfb, "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"}) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='hfsplus\x00', 0x800, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x4000, 0x0) 02:52:20 executing program 2: r0 = io_uring_setup(0xe4, &(0x7f0000000080)) r1 = io_uring_setup(0xe4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1], 0x1) 02:52:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x4, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x5, 0x0, 0x0}, @in6=@dev}}, {{@in=@private}, 0x0, @in=@local}}, 0x2) 02:52:20 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(0x0, 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x20008) [ 684.128923][ T27] audit: type=1804 audit(1589856740.278:235): pid=24880 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir672666821/syzkaller.QSwWRp/443/bus" dev="sda1" ino=15773 res=1 [ 684.199633][T24865] nfs: Unknown parameter '!wlan0cpuset' [ 684.249857][T24880] IPVS: set_ctl: invalid protocol: 0 172.30.0.4:0 02:52:20 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x1e, &(0x7f0000000100)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 684.308437][ T3440] block nbd1: Attempted send on invalid socket [ 684.314838][ T3440] blk_update_request: I/O error, dev nbd1, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 684.338498][T24891] hfsplus: unable to find HFS+ superblock 02:52:20 executing program 1: r0 = getegid() setregid(r0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0}], 0x90000, &(0x7f0000000240)=ANY=[@ANYBLOB="00009082792ab7fd9de451f6e16e8ce4ee1af36ae06dcb41d621a7d7e31384105e0dc49947b32f6bb7bdfcf09ea04fda4dbbc32b48d79b5a70f380769005f4e7ee5d400ee0", @ANYRESHEX=r0, @ANYBLOB=',\x00']) syz_open_dev$tty1(0xc, 0x4, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80003, 0xff) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000180)='./file0/file0\x00', 0x202, 0x3, &(0x7f0000000440)=[{&(0x7f00000002c0)="95d4de77d76a810f60be5086970de3171d63a5c13f86d23173712df811f586df58fd55ffccc20cad583c7b0ae3aa04331ce316fcbbfd8c3bebfc7a7e5e6bafd322b92b45bf90acd68cb63d016c2bc4b1181d3af59b3ed87df0103736947780c3482a3be2d217dbbc90943de45429098f3ca4deff398d587a2262431e245fc9ebdc4896a2498b03ee4155733e8b41d1994b0b32f08ee41261ae0d193151befefaa43a2fdccc8ae9483ed6dc2f55346edaf6da5450d002470f8676b8ded67e8543e1e533b03f8731409fef940af7a0d80fb413bf010c068ff8770d6b1aaf7b1d122d3b9fd10f6264004fa07f9092dd239d2581486a7a25826cbfd64f", 0xfb, 0xf2}, {&(0x7f0000000400)="a69f147a9af819f70b136efbb268498696e9d6", 0x13, 0x48}, {&(0x7f0000000780)="75c14f5d7dc97e54f2277283176b09ad693a38cb47c70d258550cf7d089e3ba349868df077024b5a6a6f20fd5fe913f2255e15b6ab78d2e602b43e503512f9813c6ba6701f3fa1d7222d70186d2e6b5a7a5fa3de80b4e15d233f40c05180e7b2521061f100fb27e45e7899687dd4764f6f257d297ac7bcf7d05fdbd668c343d6bb10cd0b10c9200fcc5bb54b2db9cf7b3b5fdcee42548d7764e6d37c518ea89ffcb2e7e5221d4b21372f51ffc2d1936e3ec2f676be3e0e8f9cd1635fa06773fed27b029f2f61fee745a97db5c55ab8943a91819d378e43ec84f6cf748da950cc2461fa722178c367bdb5b8bdce6f6158982ac8ccde", 0xf5, 0x5639}], 0x2000440, &(0x7f00000004c0)='!wlan0cpuset\x00') ioctl$PIO_FONTX(r1, 0x4b69, &(0x7f0000000000)={0x0, 0x0, 0x0}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000540)={0xfb, "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"}) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='hfsplus\x00', 0x800, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x4000, 0x0) 02:52:20 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x8, 0x7f, 0xf9, 0x0, 0x0, 0x1c0000000000000, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0x0, 0xfb9, 0x1, 0x3, 0x4}, r0, 0xd, r1, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_FPEXC(0xc, 0x80000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=""/111, 0x6f) 02:52:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x4, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x5, 0x0, 0x0}, @in6=@dev}}, {{@in=@private}, 0x0, @in=@local}}, 0x2) [ 684.501892][T21393] tipc: TX() has been purged, node left! 02:52:20 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x8, 0x7f, 0xf9, 0x0, 0x0, 0x1c0000000000000, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0x0, 0xfb9, 0x1, 0x3, 0x4}, r0, 0xd, r1, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_FPEXC(0xc, 0x80000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=""/111, 0x6f) [ 684.836790][ T3440] block nbd1: Attempted send on invalid socket [ 684.843526][ T3440] blk_update_request: I/O error, dev nbd1, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 684.871637][T24917] hfsplus: unable to find HFS+ superblock 02:52:21 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') write$nbd(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x2, 0x7, 0x0, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFACCT_PKTS={0xc}]}, 0x20}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r1, 0x0, &(0x7f0000000000), 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) pipe(&(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) 02:52:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x4, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x5, 0x0, 0x0}, @in6=@dev}}, {{@in=@private}, 0x0, @in=@local}}, 0x2) 02:52:21 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400012300000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000a6ec97493db10a46d1dffe219d5654fa1910f3a7dc85b3027331f3b7747426c2a2c7e49fbddc67e30e88"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x600, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 02:52:21 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(0x0, 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x20008) 02:52:21 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x8, 0x7f, 0xf9, 0x0, 0x0, 0x1c0000000000000, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0x0, 0xfb9, 0x1, 0x3, 0x4}, r0, 0xd, r1, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_FPEXC(0xc, 0x80000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=""/111, 0x6f) 02:52:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x4, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x5, 0x0, 0x0}, @in6=@dev}}, {{@in=@private}, 0x0, @in=@local}}, 0x2) [ 685.275832][T24938] IPVS: set_ctl: invalid protocol: 0 172.30.0.4:0 02:52:21 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x8, 0x7f, 0xf9, 0x0, 0x0, 0x1c0000000000000, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0x0, 0xfb9, 0x1, 0x3, 0x4}, r0, 0xd, r1, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_FPEXC(0xc, 0x80000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea54994e702d609331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef499e2a4ce758601229b94574e7825441222e81748b4ee09cc6fa47ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc5d716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c647457a8713e7b70a85bbdb078320eafa48d43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51428785ae09fdae241f51f7ff22745696f1ffe2ca9ed226213275a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2ca16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e258ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc8f6fdc07876e8eda7f64cd637deb88254e9ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662ab409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d2c6ea752b63551123eda435ba90cae00e1383f43a77508c2cd9fb2636db3abed6453179e3bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a1d1f872d00000000009b551e5690bb8b2414e1b420f2165e96c1ddba53a7cb07b16f18d5455550c6be8b474d7ea77b810ffe9ba2c81f989772ec2d9f562856da1f3d27bf0859339f4b349e845f564d32b2e6615da6448cf65a379eb7979797c69f002900f9f98511bb453fc0ed3d4b6fe7bcf8a5c932fe901faa3c92689c4b6bba3d3a8c400e0cf540fb78e09d5cc7c8574e42102a71a21f35e64853c3beb419efdc2a1ce4854080b9aeba943ca4a573c4eed462caba2f13ff8b5afd1b9bd7ded14975b5126359393de70000000000000006fb4fbd9eea03747deea81dbf5234b46c6912ce584dc5239f2eca54a05713d5123b80439260f16d6f10d01f7ffb5403b299bbe25b725378dcbc710fe5ce0073bd55f7a96150d1e29be50703bf60f3e329663f4c01f1e8fb00df4302fd407cfbaec707c058c4fb3c819179e39d2ff1d6279c1690d83160a717e4b3ad1b81b6cbc05a3adc95ba4421b7ab7262b8bb227b29dcab8b645b913553b72816ceb116832ede17ac11a145832f51249d88751dbe74822c2604b4a35d9fd4c39deeeb5e1533"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=""/111, 0x6f) 02:52:21 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x8, 0x7f, 0xf9, 0x0, 0x0, 0x1c0000000000000, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0x0, 0xfb9, 0x1, 0x3, 0x4}, r0, 0xd, r1, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_FPEXC(0xc, 0x80000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea54994e702d609331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef499e2a4ce758601229b94574e7825441222e81748b4ee09cc6fa47ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc5d716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c647457a8713e7b70a85bbdb078320eafa48d43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51428785ae09fdae241f51f7ff22745696f1ffe2ca9ed226213275a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2ca16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e258ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc8f6fdc07876e8eda7f64cd637deb88254e9ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662ab409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d2c6ea752b63551123eda435ba90cae00e1383f43a77508c2cd9fb2636db3abed6453179e3bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a1d1f872d00000000009b551e5690bb8b2414e1b420f2165e96c1ddba53a7cb07b16f18d5455550c6be8b474d7ea77b810ffe9ba2c81f989772ec2d9f562856da1f3d27bf0859339f4b349e845f564d32b2e6615da6448cf65a379eb7979797c69f002900f9f98511bb453fc0ed3d4b6fe7bcf8a5c932fe901faa3c92689c4b6bba3d3a8c400e0cf540fb78e09d5cc7c8574e42102a71a21f35e64853c3beb419efdc2a1ce4854080b9aeba943ca4a573c4eed462caba2f13ff8b5afd1b9bd7ded14975b5126359393de70000000000000006fb4fbd9eea03747deea81dbf5234b46c6912ce584dc5239f2eca54a05713d5123b80439260f16d6f10d01f7ffb5403b299bbe25b725378dcbc710fe5ce0073bd55f7a96150d1e29be50703bf60f3e329663f4c01f1e8fb00df4302fd407cfbaec707c058c4fb3c819179e39d2ff1d6279c1690d83160a717e4b3ad1b81b6cbc05a3adc95ba4421b7ab7262b8bb227b29dcab8b645b913553b72816ceb116832ede17ac11a145832f51249d88751dbe74822c2604b4a35d9fd4c39deeeb5e1533"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=""/111, 0x6f) 02:52:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:52:21 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400012300000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000a6ec97493db10a46d1dffe219d5654fa1910f3a7dc85b3027331f3b7747426c2a2c7e49fbddc67e30e88"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x600, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 02:52:22 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x8, 0x7f, 0xf9, 0x0, 0x0, 0x1c0000000000000, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0x0, 0xfb9, 0x1, 0x3, 0x4}, r0, 0xd, r1, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_FPEXC(0xc, 0x80000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=""/111, 0x6f) 02:52:22 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f8, [0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x270) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x266) exit(0x0) [ 686.119284][T24959] kvm: pic: single mode not supported 02:52:22 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') write$nbd(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x2, 0x7, 0x0, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFACCT_PKTS={0xc}]}, 0x20}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r1, 0x0, &(0x7f0000000000), 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) pipe(&(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) 02:52:22 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @rand_addr=0x64010101, {[@lsrr={0x83, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x8864}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}, 0x0) [ 686.126925][T24959] kvm: pic: single mode not supported [ 686.191047][T24959] kvm: pic: single mode not supported [ 686.223742][T24970] xt_ipvs: protocol family 7 not supported [ 686.248761][T24959] kvm: pic: single mode not supported [ 686.255099][T24959] kvm: pic: single mode not supported [ 686.290549][T24959] kvm: pic: single mode not supported [ 686.309963][T24959] kvm: pic: single mode not supported [ 686.326741][T24970] xt_ipvs: protocol family 7 not supported 02:52:22 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f8, [0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x270) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x266) exit(0x0) 02:52:22 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400012300000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000a6ec97493db10a46d1dffe219d5654fa1910f3a7dc85b3027331f3b7747426c2a2c7e49fbddc67e30e88"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x600, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 686.353300][T24959] kvm: pic: single mode not supported [ 686.356295][T24959] kvm: pic: single mode not supported 02:52:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/87, 0x105) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:52:22 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket(0x10, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:52:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 686.378957][T24959] kvm: pic: single mode not supported [ 686.572936][T24991] xt_ipvs: protocol family 7 not supported 02:52:22 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f8, [0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x270) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x266) exit(0x0) 02:52:23 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f8, [0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0000000000000000000000000000faffffff00000000000000000000000000000000000000000000ffffffff01000000150000002800000093007665746830000000010000000000000064756d6d7930000000000000000000006873723000000000000000000000000000000000001000000000001000000000aaaaaaaaaaaa0001fcffffffaaaaaaaaaa00ffff0000ff000000c0000000300100006801000069707673000000000000000000000000000000000000000000000000000000002800000000000000ac1414190000000000000000faffffffffffffffffffffffffffffff000000004e24ff01000000000000007265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaa0f43aa0000fcffff0400000000736e61740000000000000000000000000000000000000a0000000000000000001000000000000000ffffffffffff0000fcffffff00000000646e617a9591e80900000000000000000000000000000000000000000000000010000000000000000180c200000100000fffe8000000000000000000000000000000000000000000000000000000000000000000a856177e0000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff00000000"]}, 0x270) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x266) exit(0x0) [ 686.963489][T25008] xt_ipvs: protocol family 7 not supported 02:52:23 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400012300000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000a6ec97493db10a46d1dffe219d5654fa1910f3a7dc85b3027331f3b7747426c2a2c7e49fbddc67e30e88"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x600, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 02:52:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 687.172267][T25012] xt_ipvs: protocol family 7 not supported 02:52:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:52:23 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') write$nbd(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x2, 0x7, 0x0, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFACCT_PKTS={0xc}]}, 0x20}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r1, 0x0, &(0x7f0000000000), 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) pipe(&(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) 02:52:23 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:52:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:52:23 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)=0x8) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x3af4701e) 02:52:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/87, 0x105) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:52:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:52:25 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000), 0xc) 02:52:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c850200", @ANYRES16, @ANYBLOB="11000000eaffffffffff0100030008000300", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ffff0900000316000a00", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 02:52:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4040080) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="3739360c0494ce2933205b"], 0x2}}, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r3, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x4, 0x3, 0x3, 0x3, {0xa, 0x4e21, 0x1, @loopback, 0x1}}}, 0x80) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000180)=@generic={0x3, 0x5, 0x5}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000100)) 02:52:25 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)=0x8) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x3af4701e) 02:52:25 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000), 0xc) [ 689.761944][ T27] audit: type=1804 audit(1589856745.919:236): pid=25083 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir200267542/syzkaller.faAoXl/474/cgroup.controllers" dev="sda1" ino=16315 res=1 02:52:26 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000), 0xc) 02:52:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:52:26 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000), 0xc) 02:52:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c850200", @ANYRES16, @ANYBLOB="11000000eaffffffffff0100030008000300", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ffff0900000316000a00", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 02:52:26 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)=0x8) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x3af4701e) [ 690.597221][ T27] audit: type=1804 audit(1589856746.749:237): pid=25109 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir200267542/syzkaller.faAoXl/475/cgroup.controllers" dev="sda1" ino=16313 res=1 02:52:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/87, 0x105) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:52:28 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)=0x8) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x3af4701e) 02:52:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4040080) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="3739360c0494ce2933205b"], 0x2}}, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r3, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x4, 0x3, 0x3, 0x3, {0xa, 0x4e21, 0x1, @loopback, 0x1}}}, 0x80) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000180)=@generic={0x3, 0x5, 0x5}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000100)) 02:52:28 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0xc0) fchdir(r0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xc, 0x0, 0x0, 0x29fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 02:52:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c850200", @ANYRES16, @ANYBLOB="11000000eaffffffffff0100030008000300", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ffff0900000316000a00", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 02:52:28 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)=0x8) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x3af4701e) 02:52:29 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) [ 692.860739][ T27] audit: type=1804 audit(1589856749.009:238): pid=25129 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir200267542/syzkaller.faAoXl/476/cgroup.controllers" dev="sda1" ino=16314 res=1 02:52:29 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 02:52:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c850200", @ANYRES16, @ANYBLOB="11000000eaffffffffff0100030008000300", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ffff0900000316000a00", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 02:52:29 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 02:52:29 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) [ 693.324764][ T27] audit: type=1804 audit(1589856749.479:239): pid=25154 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir200267542/syzkaller.faAoXl/477/cgroup.controllers" dev="sda1" ino=16377 res=1 02:52:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$netlink(0x10, 0x3, 0x0) accept$alg(r2, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@deltclass={0xb4, 0x29, 0x2, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0x1}, {0x0, 0xffff}, {0xd, 0xf9ad129cc65a2ade}}, [@TCA_RATE={0x6, 0x5, {0x2, 0x5}}, @TCA_RATE={0x6, 0x5, {0xb0, 0x1}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @tclass_kind_options=@c_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x34, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x4f, 0x7, 0x7f}}, @TCA_HFSC_USC={0x10, 0x3, {0x6, 0x4, 0x2}}, @TCA_HFSC_RSC={0x10, 0x1, {0x6, 0x4, 0x7}}]}}, @TCA_RATE={0x6, 0x5, {0xf7, 0x9}}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x1fffe0}}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40001}, 0x10) [ 693.635372][T25164] team0: Device ipvlan1 failed to register rx_handler 02:52:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/87, 0x105) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:52:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4040080) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="3739360c0494ce2933205b"], 0x2}}, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r3, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x4, 0x3, 0x3, 0x3, {0xa, 0x4e21, 0x1, @loopback, 0x1}}}, 0x80) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000180)=@generic={0x3, 0x5, 0x5}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000100)) 02:52:31 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)=0x8) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x3af4701e) 02:52:31 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)=0x8) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x3af4701e) 02:52:31 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f0000000040)) 02:52:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$netlink(0x10, 0x3, 0x0) accept$alg(r2, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@deltclass={0xb4, 0x29, 0x2, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0x1}, {0x0, 0xffff}, {0xd, 0xf9ad129cc65a2ade}}, [@TCA_RATE={0x6, 0x5, {0x2, 0x5}}, @TCA_RATE={0x6, 0x5, {0xb0, 0x1}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @tclass_kind_options=@c_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x34, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x4f, 0x7, 0x7f}}, @TCA_HFSC_USC={0x10, 0x3, {0x6, 0x4, 0x2}}, @TCA_HFSC_RSC={0x10, 0x1, {0x6, 0x4, 0x7}}]}}, @TCA_RATE={0x6, 0x5, {0xf7, 0x9}}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x1fffe0}}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40001}, 0x10) 02:52:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@ipv6_delrule={0x30, 0x1e, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @dev}]}, 0x30}}, 0x0) [ 695.837116][T25188] team0: Device ipvlan1 failed to register rx_handler 02:52:32 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, 0x0, 0x0) 02:52:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$netlink(0x10, 0x3, 0x0) accept$alg(r2, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@deltclass={0xb4, 0x29, 0x2, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0x1}, {0x0, 0xffff}, {0xd, 0xf9ad129cc65a2ade}}, [@TCA_RATE={0x6, 0x5, {0x2, 0x5}}, @TCA_RATE={0x6, 0x5, {0xb0, 0x1}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @tclass_kind_options=@c_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x34, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x4f, 0x7, 0x7f}}, @TCA_HFSC_USC={0x10, 0x3, {0x6, 0x4, 0x2}}, @TCA_HFSC_RSC={0x10, 0x1, {0x6, 0x4, 0x7}}]}}, @TCA_RATE={0x6, 0x5, {0xf7, 0x9}}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x1fffe0}}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40001}, 0x10) 02:52:32 executing program 0: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) io_setup(0xb11, &(0x7f0000000000)=0x0) r2 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 02:52:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 02:52:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60100002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) [ 696.680059][T25218] team0: Device ipvlan1 failed to register rx_handler [ 696.875815][T25229] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 697.446707][T25229] device  entered promiscuous mode [ 697.458099][T25242] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 02:52:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$netlink(0x10, 0x3, 0x0) accept$alg(r2, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@deltclass={0xb4, 0x29, 0x2, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0x1}, {0x0, 0xffff}, {0xd, 0xf9ad129cc65a2ade}}, [@TCA_RATE={0x6, 0x5, {0x2, 0x5}}, @TCA_RATE={0x6, 0x5, {0xb0, 0x1}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @tclass_kind_options=@c_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x34, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x4f, 0x7, 0x7f}}, @TCA_HFSC_USC={0x10, 0x3, {0x6, 0x4, 0x2}}, @TCA_HFSC_RSC={0x10, 0x1, {0x6, 0x4, 0x7}}]}}, @TCA_RATE={0x6, 0x5, {0xf7, 0x9}}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x1fffe0}}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40001}, 0x10) 02:52:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 02:52:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4040080) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="3739360c0494ce2933205b"], 0x2}}, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r3, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x4, 0x3, 0x3, 0x3, {0xa, 0x4e21, 0x1, @loopback, 0x1}}}, 0x80) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000180)=@generic={0x3, 0x5, 0x5}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000100)) 02:52:34 executing program 0: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) io_setup(0xb11, &(0x7f0000000000)=0x0) r2 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 02:52:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60100002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) 02:52:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYRES16, @ANYRESHEX], &(0x7f00000001c0)=0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001580), &(0x7f00000015c0)=0x8) r1 = socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x1, 0x84) r2 = socket(0x1e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB='\f\x00\x00\x00', @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x7b, &(0x7f0000000140)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0xae, 0x2, 0x33de, 0x81, 0x800, 0x1ff, {r3, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2, 0x4, 0x0, 0x7, 0x2}}, &(0x7f0000000040)=0xb0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, 0x0, 0x2) socket(0x2, 0x3, 0x2) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@rc, &(0x7f0000000180)=0x80) write$binfmt_misc(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0992b6aab3bcece30e80600cff8ca2996e518e3e69051f6d44317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff04000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b788fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a34b0beb233e0e40d89147bc67990d3b754ca3b886"], 0x155) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 698.901912][T25252] team0: Device ipvlan1 failed to register rx_handler [ 698.918311][T25259] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 699.007686][ C0] sd 0:0:1:0: [sg0] tag#6202 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 699.018111][ C0] sd 0:0:1:0: [sg0] tag#6202 CDB: Test Unit Ready [ 699.024670][ C0] sd 0:0:1:0: [sg0] tag#6202 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 699.034265][ C0] sd 0:0:1:0: [sg0] tag#6202 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 699.043943][ C0] sd 0:0:1:0: [sg0] tag#6202 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 699.053510][ C0] sd 0:0:1:0: [sg0] tag#6202 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 699.063097][ C0] sd 0:0:1:0: [sg0] tag#6202 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 699.072714][ C0] sd 0:0:1:0: [sg0] tag#6202 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 699.083161][ C0] sd 0:0:1:0: [sg0] tag#6202 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 699.092748][ C0] sd 0:0:1:0: [sg0] tag#6202 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 699.102363][ C0] sd 0:0:1:0: [sg0] tag#6202 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 699.111956][ C0] sd 0:0:1:0: [sg0] tag#6202 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 699.121538][ C0] sd 0:0:1:0: [sg0] tag#6202 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 699.131317][ C0] sd 0:0:1:0: [sg0] tag#6202 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 699.140883][ C0] sd 0:0:1:0: [sg0] tag#6202 CDB[c0]: 00 00 00 00 00 00 00 00 02:52:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 02:52:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 02:52:35 executing program 0: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) io_setup(0xb11, &(0x7f0000000000)=0x0) r2 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 02:52:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe77, 0x0) [ 699.723751][T25265] IPVS: ftp: loaded support on port[0] = 21 [ 699.784693][ C1] sd 0:0:1:0: [sg0] tag#6203 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 699.795093][ C1] sd 0:0:1:0: [sg0] tag#6203 CDB: Test Unit Ready [ 699.801587][ C1] sd 0:0:1:0: [sg0] tag#6203 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 699.811544][ C1] sd 0:0:1:0: [sg0] tag#6203 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 699.821125][ C1] sd 0:0:1:0: [sg0] tag#6203 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 699.830926][ C1] sd 0:0:1:0: [sg0] tag#6203 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 699.840527][ C1] sd 0:0:1:0: [sg0] tag#6203 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 699.850131][ C1] sd 0:0:1:0: [sg0] tag#6203 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 699.859712][ C1] sd 0:0:1:0: [sg0] tag#6203 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 699.869306][ C1] sd 0:0:1:0: [sg0] tag#6203 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 699.878899][ C1] sd 0:0:1:0: [sg0] tag#6203 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 699.888478][ C1] sd 0:0:1:0: [sg0] tag#6203 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 699.898088][ C1] sd 0:0:1:0: [sg0] tag#6203 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 699.907680][ C1] sd 0:0:1:0: [sg0] tag#6203 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 699.917288][ C1] sd 0:0:1:0: [sg0] tag#6203 CDB[c0]: 00 00 00 00 00 00 00 00 02:52:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60100002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) 02:52:36 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet_udp(0x2, 0x2, 0x0) select(0x40, &(0x7f0000000040)={0xb5}, 0x0, 0x0, 0x0) [ 700.130045][T25288] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 02:52:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60100002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) 02:52:37 executing program 0: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) io_setup(0xb11, &(0x7f0000000000)=0x0) r2 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 02:52:37 executing program 1: mknod(&(0x7f00000007c0)='./file0\x00', 0x200ff4, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000f80)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00'], &(0x7f0000000200)=[&(0x7f0000000280)='&\x00']) 02:52:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe77, 0x0) 02:52:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe77, 0x0) [ 701.052984][T25302] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 02:52:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYRES16, @ANYRESHEX], &(0x7f00000001c0)=0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001580), &(0x7f00000015c0)=0x8) r1 = socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x1, 0x84) r2 = socket(0x1e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB='\f\x00\x00\x00', @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x7b, &(0x7f0000000140)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0xae, 0x2, 0x33de, 0x81, 0x800, 0x1ff, {r3, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2, 0x4, 0x0, 0x7, 0x2}}, &(0x7f0000000040)=0xb0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, 0x0, 0x2) socket(0x2, 0x3, 0x2) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@rc, &(0x7f0000000180)=0x80) write$binfmt_misc(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0992b6aab3bcece30e80600cff8ca2996e518e3e69051f6d44317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff04000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b788fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a34b0beb233e0e40d89147bc67990d3b754ca3b886"], 0x155) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 02:52:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYRES16, @ANYRESHEX], &(0x7f00000001c0)=0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001580), &(0x7f00000015c0)=0x8) r1 = socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x1, 0x84) r2 = socket(0x1e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB='\f\x00\x00\x00', @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x7b, &(0x7f0000000140)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0xae, 0x2, 0x33de, 0x81, 0x800, 0x1ff, {r3, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2, 0x4, 0x0, 0x7, 0x2}}, &(0x7f0000000040)=0xb0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, 0x0, 0x2) socket(0x2, 0x3, 0x2) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@rc, &(0x7f0000000180)=0x80) write$binfmt_misc(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0992b6aab3bcece30e80600cff8ca2996e518e3e69051f6d44317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff04000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b788fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a34b0beb233e0e40d89147bc67990d3b754ca3b886"], 0x155) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 701.368875][ C0] sd 0:0:1:0: [sg0] tag#6204 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 701.379305][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB: Test Unit Ready [ 701.385775][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 701.395447][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 701.405035][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 701.414634][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 701.424229][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 701.433816][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 701.439461][ C1] sd 0:0:1:0: [sg0] tag#6205 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 701.443393][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 701.453736][ C1] sd 0:0:1:0: [sg0] tag#6205 CDB: Test Unit Ready [ 701.463261][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 701.469753][ C1] sd 0:0:1:0: [sg0] tag#6205 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 701.479542][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 701.479566][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 701.489131][ C1] sd 0:0:1:0: [sg0] tag#6205 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 701.498662][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 701.498685][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 701.508247][ C1] sd 0:0:1:0: [sg0] tag#6205 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 701.517862][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[c0]: 00 00 00 00 00 00 00 00 [ 701.527431][ C1] sd 0:0:1:0: [sg0] tag#6205 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 701.556569][T25311] IPVS: ftp: loaded support on port[0] = 21 [ 701.563650][ C1] sd 0:0:1:0: [sg0] tag#6205 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 701.563677][ C1] sd 0:0:1:0: [sg0] tag#6205 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 701.588844][ C1] sd 0:0:1:0: [sg0] tag#6205 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 701.598428][ C1] sd 0:0:1:0: [sg0] tag#6205 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 701.608042][ C1] sd 0:0:1:0: [sg0] tag#6205 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:52:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe77, 0x0) 02:52:37 executing program 1: mknod(&(0x7f00000007c0)='./file0\x00', 0x200ff4, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000f80)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00'], &(0x7f0000000200)=[&(0x7f0000000280)='&\x00']) [ 701.617619][ C1] sd 0:0:1:0: [sg0] tag#6205 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 701.627197][ C1] sd 0:0:1:0: [sg0] tag#6205 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 701.636794][ C1] sd 0:0:1:0: [sg0] tag#6205 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 701.646634][ C1] sd 0:0:1:0: [sg0] tag#6205 CDB[c0]: 00 00 00 00 00 00 00 00 [ 701.696284][T25313] IPVS: ftp: loaded support on port[0] = 21 02:52:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe77, 0x0) 02:52:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYRES16, @ANYRESHEX], &(0x7f00000001c0)=0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001580), &(0x7f00000015c0)=0x8) r1 = socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x1, 0x84) r2 = socket(0x1e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB='\f\x00\x00\x00', @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x7b, &(0x7f0000000140)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0xae, 0x2, 0x33de, 0x81, 0x800, 0x1ff, {r3, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2, 0x4, 0x0, 0x7, 0x2}}, &(0x7f0000000040)=0xb0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, 0x0, 0x2) socket(0x2, 0x3, 0x2) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@rc, &(0x7f0000000180)=0x80) write$binfmt_misc(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x155) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 702.025689][T25365] IPVS: ftp: loaded support on port[0] = 21 02:52:38 executing program 1: mknod(&(0x7f00000007c0)='./file0\x00', 0x200ff4, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000f80)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00'], &(0x7f0000000200)=[&(0x7f0000000280)='&\x00']) 02:52:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYRES16, @ANYRESHEX], &(0x7f00000001c0)=0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001580), &(0x7f00000015c0)=0x8) r1 = socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x1, 0x84) r2 = socket(0x1e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB='\f\x00\x00\x00', @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x7b, &(0x7f0000000140)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0xae, 0x2, 0x33de, 0x81, 0x800, 0x1ff, {r3, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2, 0x4, 0x0, 0x7, 0x2}}, &(0x7f0000000040)=0xb0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, 0x0, 0x2) socket(0x2, 0x3, 0x2) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@rc, &(0x7f0000000180)=0x80) write$binfmt_misc(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x155) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 702.164574][ C0] sd 0:0:1:0: [sg0] tag#6206 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 702.174975][ C0] sd 0:0:1:0: [sg0] tag#6206 CDB: Test Unit Ready [ 702.181439][ C0] sd 0:0:1:0: [sg0] tag#6206 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.191050][ C0] sd 0:0:1:0: [sg0] tag#6206 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.200679][ C0] sd 0:0:1:0: [sg0] tag#6206 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.210264][ C0] sd 0:0:1:0: [sg0] tag#6206 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.219815][ C0] sd 0:0:1:0: [sg0] tag#6206 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.229474][ C0] sd 0:0:1:0: [sg0] tag#6206 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.239163][ C0] sd 0:0:1:0: [sg0] tag#6206 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.248869][ C0] sd 0:0:1:0: [sg0] tag#6206 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.258486][ C0] sd 0:0:1:0: [sg0] tag#6206 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.268086][ C0] sd 0:0:1:0: [sg0] tag#6206 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.274961][T25391] IPVS: ftp: loaded support on port[0] = 21 [ 702.278114][ C0] sd 0:0:1:0: [sg0] tag#6206 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.293582][ C0] sd 0:0:1:0: [sg0] tag#6206 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.303213][ C0] sd 0:0:1:0: [sg0] tag#6206 CDB[c0]: 00 00 00 00 00 00 00 00 02:52:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe77, 0x0) [ 702.411148][ C1] sd 0:0:1:0: [sg0] tag#6207 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 702.421552][ C1] sd 0:0:1:0: [sg0] tag#6207 CDB: Test Unit Ready [ 702.427984][ C1] sd 0:0:1:0: [sg0] tag#6207 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.437567][ C1] sd 0:0:1:0: [sg0] tag#6207 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.447148][ C1] sd 0:0:1:0: [sg0] tag#6207 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.456736][ C1] sd 0:0:1:0: [sg0] tag#6207 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.466322][ C1] sd 0:0:1:0: [sg0] tag#6207 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.475899][ C1] sd 0:0:1:0: [sg0] tag#6207 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.485508][ C1] sd 0:0:1:0: [sg0] tag#6207 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.495247][ C1] sd 0:0:1:0: [sg0] tag#6207 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:52:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195", 0x5) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe77, 0x0) 02:52:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYRES16, @ANYRESHEX], &(0x7f00000001c0)=0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001580), &(0x7f00000015c0)=0x8) r1 = socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x1, 0x84) r2 = socket(0x1e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB='\f\x00\x00\x00', @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x7b, &(0x7f0000000140)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0xae, 0x2, 0x33de, 0x81, 0x800, 0x1ff, {r3, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2, 0x4, 0x0, 0x7, 0x2}}, &(0x7f0000000040)=0xb0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, 0x0, 0x2) socket(0x2, 0x3, 0x2) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@rc, &(0x7f0000000180)=0x80) write$binfmt_misc(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x155) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 702.504864][ C1] sd 0:0:1:0: [sg0] tag#6207 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.516478][ C1] sd 0:0:1:0: [sg0] tag#6207 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.526084][ C1] sd 0:0:1:0: [sg0] tag#6207 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.535659][ C1] sd 0:0:1:0: [sg0] tag#6207 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.545346][ C1] sd 0:0:1:0: [sg0] tag#6207 CDB[c0]: 00 00 00 00 00 00 00 00 02:52:38 executing program 1: mknod(&(0x7f00000007c0)='./file0\x00', 0x200ff4, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000f80)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00'], &(0x7f0000000200)=[&(0x7f0000000280)='&\x00']) [ 702.731777][T25425] IPVS: ftp: loaded support on port[0] = 21 [ 702.744429][ C0] sd 0:0:1:0: [sg0] tag#6144 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 702.754847][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB: Test Unit Ready [ 702.761320][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.770916][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.780531][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.790129][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.800145][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.809709][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.819484][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.829072][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.838679][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.848254][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.857875][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.867457][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 702.877029][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[c0]: 00 00 00 00 00 00 00 00 02:52:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYRES16, @ANYRESHEX], &(0x7f00000001c0)=0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001580), &(0x7f00000015c0)=0x8) r1 = socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x1, 0x84) r2 = socket(0x1e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB='\f\x00\x00\x00', @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x7b, &(0x7f0000000140)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0xae, 0x2, 0x33de, 0x81, 0x800, 0x1ff, {r3, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2, 0x4, 0x0, 0x7, 0x2}}, &(0x7f0000000040)=0xb0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, 0x0, 0x2) socket(0x2, 0x3, 0x2) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@rc, &(0x7f0000000180)=0x80) write$binfmt_misc(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0992b6aab3bcece30e80600cff8ca2996e518e3e69051f6d44317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff04000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b788fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a34b0beb233e0e40d89147bc67990d3b754ca3b886"], 0x155) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 02:52:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYRES16, @ANYRESHEX], &(0x7f00000001c0)=0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001580), &(0x7f00000015c0)=0x8) r1 = socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x1, 0x84) r2 = socket(0x1e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB='\f\x00\x00\x00', @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x7b, &(0x7f0000000140)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0xae, 0x2, 0x33de, 0x81, 0x800, 0x1ff, {r3, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2, 0x4, 0x0, 0x7, 0x2}}, &(0x7f0000000040)=0xb0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, 0x0, 0x2) socket(0x2, 0x3, 0x2) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@rc, &(0x7f0000000180)=0x80) write$binfmt_misc(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x155) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 02:52:39 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0, 0x3}], 0x2) [ 703.035324][T11808] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max [ 703.052338][ C0] sd 0:0:1:0: [sg0] tag#6145 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 703.062721][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB: Test Unit Ready [ 703.069187][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.078782][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.088379][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.097971][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.107597][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.117180][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.126778][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.136371][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.146014][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.155596][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.165204][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.174792][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:52:39 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mISDNtimer\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/99, 0x63) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mISDNtimer\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/99, 0x63) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)) [ 703.184470][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[c0]: 00 00 00 00 00 00 00 00 [ 703.193243][T11808] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz›] on sz1 [ 703.214823][T11902] hid-generic 0000:0000:0000.0003: ignoring exceeding usage max [ 703.225304][ C0] sd 0:0:1:0: [sg0] tag#6146 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 703.228310][T25449] IPVS: ftp: loaded support on port[0] = 21 [ 703.236159][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB: Test Unit Ready [ 703.248489][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.258072][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.267654][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.277258][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.286846][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.296411][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.306011][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.315687][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.325274][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.334856][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.344425][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.354019][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.363600][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[c0]: 00 00 00 00 00 00 00 00 [ 703.382420][T11902] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz›] on sz1 [ 703.385082][T25446] IPVS: ftp: loaded support on port[0] = 21 02:52:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpriority(0x0, 0x0) 02:52:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYRES16, @ANYRESHEX], &(0x7f00000001c0)=0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001580), &(0x7f00000015c0)=0x8) r1 = socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x1, 0x84) r2 = socket(0x1e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB='\f\x00\x00\x00', @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x7b, &(0x7f0000000140)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0xae, 0x2, 0x33de, 0x81, 0x800, 0x1ff, {r3, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2, 0x4, 0x0, 0x7, 0x2}}, &(0x7f0000000040)=0xb0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, 0x0, 0x2) socket(0x2, 0x3, 0x2) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@rc, &(0x7f0000000180)=0x80) write$binfmt_misc(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x155) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 02:52:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x13d}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x28) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:52:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) faccessat(0xffffffffffffffff, 0x0, 0x2c, 0x0) 02:52:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 703.609841][ C1] sd 0:0:1:0: [sg0] tag#6147 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 703.620366][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB: Test Unit Ready [ 703.626821][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.636459][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.646207][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.655964][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.665565][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.673305][T25528] IPVS: ftp: loaded support on port[0] = 21 [ 703.675144][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.690624][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.700287][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:52:39 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mISDNtimer\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/99, 0x63) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mISDNtimer\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/99, 0x63) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)) [ 703.709905][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.719501][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.729087][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.738690][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 703.748275][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[c0]: 00 00 00 00 00 00 00 00 02:52:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 02:52:40 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PERF_EVENT_IOC_DISABLE(r0, 0xc0085504, 0x0) 02:52:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x401, 0x0, 0x0, {}, @NFT_OBJECT_LIMIT=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0x44}}, 0x0) 02:52:40 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mISDNtimer\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/99, 0x63) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mISDNtimer\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/99, 0x63) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)) 02:52:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYRES16, @ANYRESHEX], &(0x7f00000001c0)=0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001580), &(0x7f00000015c0)=0x8) r1 = socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x1, 0x84) r2 = socket(0x1e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB='\f\x00\x00\x00', @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x7b, &(0x7f0000000140)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0xae, 0x2, 0x33de, 0x81, 0x800, 0x1ff, {r3, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2, 0x4, 0x0, 0x7, 0x2}}, &(0x7f0000000040)=0xb0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, 0x0, 0x2) socket(0x2, 0x3, 0x2) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@rc, &(0x7f0000000180)=0x80) write$binfmt_misc(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0992b6aab3bcece30e80600cff8ca2996e518e3e69051f6d44317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff04000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b788fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a34b0beb233e0e40d89147bc67990d3b754ca3b886"], 0x155) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 02:52:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 704.007306][T25576] IPVS: ftp: loaded support on port[0] = 21 02:52:40 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$caif_seqpacket(0x25, 0x5, 0x3) 02:52:40 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mISDNtimer\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/99, 0x63) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mISDNtimer\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/99, 0x63) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)) [ 704.239831][T11720] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 704.453030][T11720] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 704.466024][T11720] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 704.478940][T11720] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 704.490160][T11720] usb 5-1: config 0 descriptor?? [ 704.533114][T11720] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 704.737289][T11902] usb 5-1: USB disconnect, device number 7 [ 705.529742][ T3352] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 705.760322][ T3352] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 705.775163][ T3352] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 705.784409][ T3352] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 705.795766][ T3352] usb 5-1: config 0 descriptor?? [ 705.844446][ T3352] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 706.041352][T11808] usb 5-1: USB disconnect, device number 8 02:52:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x158, 0x158, 0x158, 0x0, 0x0, 0x248, 0x248, 0x248, 0x248, 0x248, 0x3, 0x0, {[{{@ipv6={@remote, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, [], [], 'veth0_to_bond\x00', 'netdevsim0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x84}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) 02:52:42 executing program 1: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, 0x0, &(0x7f0000048000), 0x0) 02:52:42 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x3}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000), 0x10) sendmsg$tipc(r1, &(0x7f0000000600)={&(0x7f00000000c0), 0x10, 0x0}, 0x0) 02:52:42 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) flock(r1, 0x8) 02:52:42 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PERF_EVENT_IOC_DISABLE(r0, 0xc0085504, 0x0) 02:52:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 02:52:43 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1, 0x0, 0x0, 0xed830100}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@loopback}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0xe8) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:52:43 executing program 3: r0 = socket(0x10, 0x80002, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000080)={0x18, 0x1, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 02:52:43 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 02:52:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@gettfilter={0x2c, 0x2e, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x2c}}, 0x0) 02:52:43 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 706.976533][T25675] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 707.049601][ T5] usb 5-1: new high-speed USB device number 9 using dummy_hcd 02:52:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) dup3(r4, r2, 0x0) 02:52:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) [ 707.216321][T25691] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 707.262179][T25676] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 707.280409][ T5] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 707.296708][T25676] CPU: 1 PID: 25676 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 707.302324][ T5] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 707.305422][T25676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 707.305428][T25676] Call Trace: [ 707.305455][T25676] dump_stack+0x11d/0x187 [ 707.305552][T25676] sysfs_warn_dup.cold+0x1c/0x3d [ 707.329050][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 707.332422][T25676] sysfs_do_create_link_sd.isra.0+0x115/0x120 [ 707.332517][T25676] sysfs_create_link+0x56/0x90 [ 707.342678][ T5] usb 5-1: config 0 descriptor?? [ 707.345341][T25676] device_add+0x4f1/0x10b0 [ 707.345372][T25676] ? ieee80211_set_bitrate_flags+0xde/0x420 [ 707.371356][T25676] wiphy_register+0x1317/0x1820 [ 707.376215][T25676] ? ieee80211_register_hw+0x76d/0x1d70 [ 707.381771][T25676] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 707.387707][T25676] ieee80211_register_hw+0xc82/0x1d70 [ 707.393085][T25676] ? hrtimer_init+0x56/0x150 [ 707.397757][T25676] mac80211_hwsim_new_radio+0x12ff/0x1ad0 [ 707.402482][ T5] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 707.403525][T25676] ? kasprintf+0x74/0xa0 [ 707.403552][T25676] hwsim_new_radio_nl+0x61f/0x860 [ 707.420058][T25676] genl_rcv_msg+0x409/0x8c0 [ 707.424605][T25676] netlink_rcv_skb+0xaf/0x260 [ 707.429499][T25676] ? genl_family_rcv_msg_attrs_parse+0x200/0x200 [ 707.435843][T25676] genl_rcv+0x2e/0x40 [ 707.439850][T25676] netlink_unicast+0x390/0x4c0 [ 707.444633][T25676] netlink_sendmsg+0x4cf/0x8a0 [ 707.449590][T25676] ? netlink_unicast+0x4c0/0x4c0 [ 707.454530][T25676] sock_sendmsg+0x98/0xc0 [ 707.458868][T25676] ____sys_sendmsg+0x493/0x4c0 [ 707.463712][T25676] ___sys_sendmsg+0xb5/0x100 [ 707.468317][T25676] ? __fget_files+0xa2/0x1c0 [ 707.472951][T25676] ? __fget_light+0xc0/0x1a0 [ 707.477552][T25676] ? __fdget+0x29/0x30 [ 707.482408][T25676] ? sockfd_lookup_light+0xa5/0x100 [ 707.487643][T25676] __sys_sendmsg+0x9b/0x150 [ 707.492162][T25676] __x64_sys_sendmsg+0x4c/0x60 [ 707.497013][T25676] do_syscall_64+0xc7/0x3b0 [ 707.501518][T25676] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 707.507480][T25676] RIP: 0033:0x45ca29 [ 707.511886][T25676] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 707.531494][T25676] RSP: 002b:00007f5bb1f3dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 707.539910][T25676] RAX: ffffffffffffffda RBX: 0000000000500d80 RCX: 000000000045ca29 [ 707.547908][T25676] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 707.555884][T25676] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 707.563950][T25676] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 707.571922][T25676] R13: 00000000000009fd R14: 00000000004ccd59 R15: 00007f5bb1f3e6d4 02:52:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioprio_set$pid(0x1, 0x0, 0x11) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) close(0xffffffffffffffff) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @multicast2}, @ipv4={[], [], @dev}}) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {&(0x7f0000001640)}, {0x0}, {&(0x7f0000000240)="4614b4a96e1fa1d45e7c5bbf7f93886c8b3f6352c1c6d691b104a4378dd5051e9d", 0x21}, {0x0}], 0x5, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000147000/0x18000)=nil, 0x0, 0x0, 0x2, &(0x7f00000003c0), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:52:43 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 02:52:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) [ 707.696578][ T5] usb 5-1: USB disconnect, device number 9 02:52:44 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PERF_EVENT_IOC_DISABLE(r0, 0xc0085504, 0x0) 02:52:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000001980), 0x5c9, 0x2000f760) 02:52:44 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1, 0x0, 0x0, 0xed830100}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@loopback}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0xe8) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:52:44 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) 02:52:44 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 02:52:44 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) [ 708.388575][T25743] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 708.428944][T25743] CPU: 0 PID: 25743 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 708.437898][T25743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 708.448105][T25743] Call Trace: [ 708.451438][T25743] dump_stack+0x11d/0x187 [ 708.455780][T25743] sysfs_warn_dup.cold+0x1c/0x3d [ 708.460731][T25743] sysfs_do_create_link_sd.isra.0+0x115/0x120 [ 708.466803][T25743] sysfs_create_link+0x56/0x90 [ 708.471697][T25743] device_add+0x4f1/0x10b0 02:52:44 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) [ 708.476247][T25743] ? ieee80211_set_bitrate_flags+0xde/0x420 [ 708.482146][T25743] wiphy_register+0x1317/0x1820 [ 708.487010][T25743] ieee80211_register_hw+0xc82/0x1d70 [ 708.492384][T25743] ? call_function_single_interrupt+0x11/0x20 [ 708.498449][T25743] ? call_function_single_interrupt+0x11/0x20 [ 708.504513][T25743] ? hrtimer_init+0x56/0x150 [ 708.509109][T25743] mac80211_hwsim_new_radio+0x12ff/0x1ad0 [ 708.514844][T25743] ? kasprintf+0x74/0xa0 [ 708.519102][T25743] hwsim_new_radio_nl+0x61f/0x860 [ 708.524282][T25743] genl_rcv_msg+0x409/0x8c0 [ 708.528812][T25743] netlink_rcv_skb+0xaf/0x260 [ 708.533501][T25743] ? genl_family_rcv_msg_attrs_parse+0x200/0x200 [ 708.539842][T25743] genl_rcv+0x2e/0x40 [ 708.544038][T25743] netlink_unicast+0x390/0x4c0 [ 708.548811][T25743] netlink_sendmsg+0x4cf/0x8a0 [ 708.553675][T25743] ? netlink_unicast+0x4c0/0x4c0 [ 708.558656][T25743] sock_sendmsg+0x98/0xc0 [ 708.562999][T25743] ____sys_sendmsg+0x493/0x4c0 [ 708.567837][T25743] ___sys_sendmsg+0xb5/0x100 [ 708.572435][T25743] ? __fget_files+0xa2/0x1c0 [ 708.577022][T25743] ? __fget_light+0xc0/0x1a0 [ 708.581610][T25743] ? __fdget+0x29/0x30 [ 708.585679][T25743] ? sockfd_lookup_light+0xa5/0x100 [ 708.590872][T25743] __sys_sendmsg+0x9b/0x150 [ 708.595395][T25743] __x64_sys_sendmsg+0x4c/0x60 [ 708.600178][T25743] do_syscall_64+0xc7/0x3b0 [ 708.604671][T25743] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 708.610809][T25743] RIP: 0033:0x45ca29 [ 708.614703][T25743] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 708.634308][T25743] RSP: 002b:00007f5bb1f5ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 708.642732][T25743] RAX: ffffffffffffffda RBX: 0000000000500d80 RCX: 000000000045ca29 [ 708.650703][T25743] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 708.658934][T25743] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 708.666905][T25743] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 708.674900][T25743] R13: 00000000000009fd R14: 00000000004ccd59 R15: 00007f5bb1f5f6d4 02:52:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioprio_set$pid(0x1, 0x0, 0x11) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) close(0xffffffffffffffff) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @multicast2}, @ipv4={[], [], @dev}}) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {&(0x7f0000001640)}, {0x0}, {&(0x7f0000000240)="4614b4a96e1fa1d45e7c5bbf7f93886c8b3f6352c1c6d691b104a4378dd5051e9d", 0x21}, {0x0}], 0x5, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000147000/0x18000)=nil, 0x0, 0x0, 0x2, &(0x7f00000003c0), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:52:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 02:52:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x0, 0x0) ioctl(r2, 0x9371, &(0x7f00000001c0)="01000000000000001801") 02:52:45 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1, 0x0, 0x0, 0xed830100}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@loopback}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0xe8) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 708.859476][T11720] usb 5-1: new high-speed USB device number 10 using dummy_hcd 02:52:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) [ 708.995192][T25776] autofs4:pid:25776:validate_dev_ioctl: invalid path supplied for cmd(0x00009371) [ 709.047002][T25778] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 709.087827][T25778] CPU: 1 PID: 25778 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 709.096527][T25778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 709.106580][T25778] Call Trace: [ 709.109881][T25778] dump_stack+0x11d/0x187 [ 709.114216][T25778] sysfs_warn_dup.cold+0x1c/0x3d [ 709.119163][T25778] sysfs_do_create_link_sd.isra.0+0x115/0x120 [ 709.125241][T25778] sysfs_create_link+0x56/0x90 [ 709.130126][T25778] device_add+0x4f1/0x10b0 [ 709.134635][T25778] ? ieee80211_set_bitrate_flags+0xde/0x420 [ 709.140541][T25778] wiphy_register+0x1317/0x1820 [ 709.145409][T25778] ieee80211_register_hw+0xc82/0x1d70 [ 709.150887][T25778] ? call_function_single_interrupt+0x11/0x20 [ 709.156976][T25778] ? call_function_single_interrupt+0x11/0x20 [ 709.163147][T25778] mac80211_hwsim_new_radio+0x12ff/0x1ad0 [ 709.169143][T25778] hwsim_new_radio_nl+0x61f/0x860 [ 709.174187][T25778] genl_rcv_msg+0x409/0x8c0 [ 709.178798][T25778] netlink_rcv_skb+0xaf/0x260 [ 709.183573][T25778] ? genl_family_rcv_msg_attrs_parse+0x200/0x200 [ 709.189937][T25778] genl_rcv+0x2e/0x40 [ 709.194120][T25778] netlink_unicast+0x390/0x4c0 [ 709.198898][T25778] netlink_sendmsg+0x4cf/0x8a0 [ 709.203860][T25778] ? netlink_unicast+0x4c0/0x4c0 [ 709.208794][T25778] sock_sendmsg+0x98/0xc0 [ 709.213131][T25778] ____sys_sendmsg+0x493/0x4c0 [ 709.217906][T25778] ___sys_sendmsg+0xb5/0x100 [ 709.222593][T25778] ? __fget_files+0xa2/0x1c0 [ 709.227195][T25778] ? irq_work_interrupt+0xa/0x20 [ 709.232143][T25778] ? sockfd_lookup_light+0x5b/0x100 [ 709.237353][T25778] ? kcov_common_handle+0x20/0x20 [ 709.242385][T25778] ? sockfd_lookup_light+0xa5/0x100 [ 709.247678][T25778] __sys_sendmsg+0x9b/0x150 [ 709.252187][T25778] __x64_sys_sendmsg+0x4c/0x60 [ 709.257010][T25778] do_syscall_64+0xc7/0x3b0 [ 709.261524][T25778] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 709.267410][T25778] RIP: 0033:0x45ca29 [ 709.271314][T25778] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 709.290998][T25778] RSP: 002b:00007f5bb1f5ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 709.299430][T25778] RAX: ffffffffffffffda RBX: 0000000000500d80 RCX: 000000000045ca29 [ 709.307444][T25778] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 709.315491][T25778] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 709.323511][T25778] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 709.331484][T25778] R13: 00000000000009fd R14: 00000000004ccd59 R15: 00007f5bb1f5f6d4 [ 709.360061][T11720] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 709.396409][T11720] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 709.406645][T11720] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 709.419515][T11720] usb 5-1: config 0 descriptor?? [ 709.467163][T11720] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 709.694939][T11720] usb 5-1: USB disconnect, device number 10 02:52:46 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PERF_EVENT_IOC_DISABLE(r0, 0xc0085504, 0x0) 02:52:46 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_connect(0x0, 0x36, &(0x7f0000000680)=ANY=[@ANYBLOB="120100004d10c310ba66dc92ff050002000109026ae6c9a100b1000904080002fe03010009050502090000010009058f1e18"], 0x0) 02:52:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 02:52:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 02:52:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1, 0x0, 0x0, 0xed830100}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@loopback}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0xe8) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:52:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioprio_set$pid(0x1, 0x0, 0x11) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) close(0xffffffffffffffff) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @multicast2}, @ipv4={[], [], @dev}}) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {&(0x7f0000001640)}, {0x0}, {&(0x7f0000000240)="4614b4a96e1fa1d45e7c5bbf7f93886c8b3f6352c1c6d691b104a4378dd5051e9d", 0x21}, {0x0}], 0x5, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000147000/0x18000)=nil, 0x0, 0x0, 0x2, &(0x7f00000003c0), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 710.374712][T25812] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 710.408581][T25812] CPU: 1 PID: 25812 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 710.417476][T25812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 710.427538][T25812] Call Trace: [ 710.430845][T25812] dump_stack+0x11d/0x187 [ 710.435194][T25812] sysfs_warn_dup.cold+0x1c/0x3d [ 710.440187][T25812] sysfs_do_create_link_sd.isra.0+0x115/0x120 [ 710.446287][T25812] sysfs_create_link+0x56/0x90 [ 710.451134][T25812] device_add+0x4f1/0x10b0 [ 710.455623][T25812] wiphy_register+0x1317/0x1820 [ 710.460487][T25812] ? ieee80211_register_hw+0x8d6/0x1d70 [ 710.466061][T25812] ieee80211_register_hw+0xc82/0x1d70 [ 710.471571][T25812] ? call_function_single_interrupt+0x11/0x20 [ 710.477647][T25812] ? call_function_single_interrupt+0x11/0x20 [ 710.484451][T25812] mac80211_hwsim_new_radio+0x12ff/0x1ad0 [ 710.490220][T25812] ? kasprintf+0x74/0xa0 [ 710.494566][T25812] hwsim_new_radio_nl+0x61f/0x860 [ 710.499598][T25812] genl_rcv_msg+0x409/0x8c0 [ 710.504525][T25812] netlink_rcv_skb+0xaf/0x260 [ 710.509264][T25812] ? genl_family_rcv_msg_attrs_parse+0x200/0x200 [ 710.515795][T25812] genl_rcv+0x2e/0x40 [ 710.519875][T25812] netlink_unicast+0x390/0x4c0 [ 710.524778][T25812] netlink_sendmsg+0x4cf/0x8a0 [ 710.529730][T25812] ? netlink_unicast+0x4c0/0x4c0 [ 710.534667][T25812] sock_sendmsg+0x98/0xc0 [ 710.539025][T25812] ____sys_sendmsg+0x493/0x4c0 [ 710.543861][T25812] ? irq_work_interrupt+0xa/0x20 [ 710.548811][T25812] ___sys_sendmsg+0xb5/0x100 [ 710.553425][T25812] ? __fget_files+0x185/0x1c0 [ 710.558118][T25812] ? __fget_files+0xa2/0x1c0 [ 710.562724][T25812] ? __fget_light+0xc0/0x1a0 [ 710.567431][T25812] ? __fdget+0x29/0x30 [ 710.571512][T25812] ? sockfd_lookup_light+0xa5/0x100 [ 710.576799][T25812] __sys_sendmsg+0x9b/0x150 [ 710.581371][T25812] __x64_sys_sendmsg+0x4c/0x60 [ 710.586150][T25812] do_syscall_64+0xc7/0x3b0 [ 710.590689][T25812] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 710.596574][T25812] RIP: 0033:0x45ca29 [ 710.600496][T25812] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:52:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 02:52:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) [ 710.620098][T25812] RSP: 002b:00007f5bb1f5ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 710.628592][T25812] RAX: ffffffffffffffda RBX: 0000000000500d80 RCX: 000000000045ca29 [ 710.636575][T25812] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 710.644544][T25812] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 710.652579][T25812] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 710.660944][T25812] R13: 00000000000009fd R14: 00000000004ccd59 R15: 00007f5bb1f5f6d4 02:52:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) [ 710.829380][T11902] usb 1-1: new high-speed USB device number 7 using dummy_hcd 02:52:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000004000a000a000100726f7574650000002000020008000100000000000800"/56], 0x50}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:52:47 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) fcntl$addseals(r0, 0x409, 0x75abdd660785bdeb) [ 710.909304][T11814] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 710.931536][T11902] usb 1-1: Using ep0 maxpacket: 16 02:52:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000014001280090001007663616e"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) r5 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r4], 0x20}}, 0x0) [ 711.059551][T11902] usb 1-1: config index 0 descriptor too short (expected 58986, got 36) [ 711.085046][T11902] usb 1-1: config 161 has too many interfaces: 201, using maximum allowed: 32 [ 711.099551][T25846] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 711.132073][T11814] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 711.140703][T25846] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 711.154418][T11902] usb 1-1: config 161 has 1 interface, different from the descriptor's value: 201 [ 711.188299][T11902] usb 1-1: config 161 has no interface number 0 [ 711.191733][T11814] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 711.197966][T25852] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 711.216031][T11902] usb 1-1: config 161 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 9 [ 711.227151][T25854] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 711.237414][T11902] usb 1-1: config 161 interface 8 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 24 [ 711.237816][T11814] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 711.250611][T25852] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 711.273608][T25846] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 711.295531][T25846] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 711.310175][T11814] usb 5-1: config 0 descriptor?? [ 711.326747][T25854] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 711.352405][T11814] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 711.352593][T11902] usb 1-1: New USB device found, idVendor=66ba, idProduct=92dc, bcdDevice= 5.ff [ 711.385615][T11902] usb 1-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 711.402887][T11902] usb 1-1: Product: syz [ 711.431313][T25814] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 711.438730][T25814] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 711.585825][T11808] usb 5-1: USB disconnect, device number 11 [ 711.659291][T11902] usb 1-1: usb_control_msg returned -71 [ 711.664884][T11902] usbtmc 1-1:161.8: can't read capabilities [ 711.681222][T11902] usb 1-1: USB disconnect, device number 7 02:52:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioprio_set$pid(0x1, 0x0, 0x11) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) close(0xffffffffffffffff) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @multicast2}, @ipv4={[], [], @dev}}) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {&(0x7f0000001640)}, {0x0}, {&(0x7f0000000240)="4614b4a96e1fa1d45e7c5bbf7f93886c8b3f6352c1c6d691b104a4378dd5051e9d", 0x21}, {0x0}], 0x5, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000147000/0x18000)=nil, 0x0, 0x0, 0x2, &(0x7f00000003c0), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 712.429235][T11902] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 712.519369][T11902] usb 1-1: Using ep0 maxpacket: 16 [ 712.639306][T11902] usb 1-1: config index 0 descriptor too short (expected 58986, got 36) [ 712.647707][T11902] usb 1-1: config 161 has too many interfaces: 201, using maximum allowed: 32 [ 712.657607][T11902] usb 1-1: config 161 has 1 interface, different from the descriptor's value: 201 [ 712.667463][T11902] usb 1-1: config 161 has no interface number 0 [ 712.674301][T11902] usb 1-1: config 161 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 9 [ 712.684679][T11902] usb 1-1: config 161 interface 8 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 24 [ 712.769251][T11902] usb 1-1: New USB device found, idVendor=66ba, idProduct=92dc, bcdDevice= 5.ff [ 712.778544][T11902] usb 1-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 712.787444][T11902] usb 1-1: Product: syz [ 712.811627][T25890] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 712.819958][T25890] raw-gadget gadget: fail, usb_ep_enable returned -22 02:52:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x3) 02:52:49 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x500, &(0x7f0000000000), 0x4) 02:52:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000001000), 0xc5) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 02:52:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x8000000000490]}) 02:52:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000014001280090001007663616e"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) r5 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r4], 0x20}}, 0x0) 02:52:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept(r0, &(0x7f0000000040)=@nfc_llcp, 0x0) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 713.049280][T11902] usb 1-1: usb_control_msg returned -71 [ 713.054936][T11902] usbtmc 1-1:161.8: can't read capabilities [ 713.111442][T11902] usb 1-1: USB disconnect, device number 8 [ 713.170549][T25926] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 02:52:49 executing program 3: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0xc01) 02:52:49 executing program 0: set_mempolicy(0x8002, &(0x7f0000000000)=0x5, 0x6) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"/616], 0x268}}, 0x0) 02:52:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000001000), 0xc5) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 02:52:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000014001280090001007663616e"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) r5 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r4], 0x20}}, 0x0) 02:52:49 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x28007d) fallocate(r0, 0x11, 0x0, 0x7ff800000) fallocate(r1, 0x20, 0x4d000, 0x7ff800000) 02:52:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x130, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 713.493737][T25956] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 02:52:49 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 02:52:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000014001280090001007663616e"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) r5 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r4], 0x20}}, 0x0) 02:52:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000001000), 0xc5) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 02:52:49 executing program 4: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 02:52:50 executing program 5: mlock(&(0x7f0000b6a000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) [ 713.940781][T25986] IPVS: ftp: loaded support on port[0] = 21 02:52:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept(r0, &(0x7f0000000040)=@nfc_llcp, 0x0) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:52:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000001000), 0xc5) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 02:52:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) socket$inet6(0xa, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f00000007c0)) 02:52:50 executing program 2: r0 = open(0x0, 0x0, 0x1) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) lseek(0xffffffffffffffff, 0xfffffffffffffffc, 0x2) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) syz_open_pts(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffe}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 02:52:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) socket$inet6(0xa, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f00000007c0)) [ 714.406791][T26031] IPVS: ftp: loaded support on port[0] = 21 [ 714.475274][T25971] ceph: No mds server is up or the cluster is laggy [ 714.485161][ T29] tipc: TX() has been purged, node left! [ 714.491430][T26033] ceph: No mds server is up or the cluster is laggy [ 714.500137][T11720] libceph: connect (1)[d::]:6789 error -101 [ 714.509608][T11720] libceph: mon0 (1)[d::]:6789 connect error 02:52:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) socket$inet6(0xa, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f00000007c0)) [ 714.617290][ T27] audit: type=1800 audit(1589856770.770:240): pid=26024 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16322 res=0 [ 716.138983][ T29] tipc: TX() has been purged, node left! 02:52:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 02:52:52 executing program 4: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 02:52:52 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 02:52:52 executing program 2: r0 = open(0x0, 0x0, 0x1) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) lseek(0xffffffffffffffff, 0xfffffffffffffffc, 0x2) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) syz_open_pts(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffe}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 02:52:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) socket$inet6(0xa, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f00000007c0)) 02:52:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept(r0, &(0x7f0000000040)=@nfc_llcp, 0x0) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 716.577101][T26092] IPVS: ftp: loaded support on port[0] = 21 [ 716.720490][T11808] libceph: connect (1)[d::]:6789 error -101 [ 716.726595][T11808] libceph: mon0 (1)[d::]:6789 connect error [ 716.751073][T11808] libceph: connect (1)[d::]:6789 error -101 [ 716.764926][T11808] libceph: mon0 (1)[d::]:6789 connect error 02:52:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 02:52:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 02:52:53 executing program 2: r0 = open(0x0, 0x0, 0x1) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) lseek(0xffffffffffffffff, 0xfffffffffffffffc, 0x2) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) syz_open_pts(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffe}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 02:52:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 716.993368][T26121] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 717.067453][T26121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 717.106623][T26121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:52:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 717.249607][T11808] libceph: connect (1)[d::]:6789 error -101 [ 717.255564][T11808] libceph: mon0 (1)[d::]:6789 connect error 02:52:53 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000030003dfa00000000000000000000006e34000100300001000b0001006374696e666f00001c00020018000300000000000000000000000020000000000000000004000602"], 0x48}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000001cc0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 717.391690][T26096] ceph: No mds server is up or the cluster is laggy 02:52:53 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 717.633726][ T5] libceph: connect (1)[d::]:6789 error -101 [ 717.640998][ T5] libceph: mon0 (1)[d::]:6789 connect error [ 717.654030][T11808] libceph: connect (1)[d::]:6789 error -101 [ 717.660535][T11808] libceph: mon0 (1)[d::]:6789 connect error [ 718.249234][ T5] libceph: connect (1)[d::]:6789 error -101 [ 718.258068][ T5] libceph: mon0 (1)[d::]:6789 connect error [ 718.374615][T26147] ceph: No mds server is up or the cluster is laggy 02:52:54 executing program 4: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 02:52:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept(r0, &(0x7f0000000040)=@nfc_llcp, 0x0) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:52:54 executing program 2: r0 = open(0x0, 0x0, 0x1) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) lseek(0xffffffffffffffff, 0xfffffffffffffffc, 0x2) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) syz_open_pts(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffe}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 02:52:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 02:52:54 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 02:52:54 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 02:52:54 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00003, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000100)="0400000900000000666174000404090a0400000000fa01", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) [ 718.692749][T26176] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 718.731210][T26176] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 718.764458][T26176] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 718.877588][T26185] IPVS: ftp: loaded support on port[0] = 21 02:52:55 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00003, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000100)="0400000900000000666174000404090a0400000000fa01", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) 02:52:55 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00003, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000100)="0400000900000000666174000404090a0400000000fa01", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) 02:52:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 02:52:55 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00003, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000100)="0400000900000000666174000404090a0400000000fa01", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) 02:52:55 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00003, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000100)="0400000900000000666174000404090a0400000000fa01", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) [ 719.467371][T26214] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 719.506885][T26178] ceph: No mds server is up or the cluster is laggy [ 719.526797][T26214] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 719.568116][T26214] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:52:57 executing program 4: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 02:52:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 02:52:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0xbb8) 02:52:57 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00003, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000100)="0400000900000000666174000404090a0400000000fa01", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) 02:52:57 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00003, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000100)="0400000900000000666174000404090a0400000000fa01", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) 02:52:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 721.034024][T26275] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:52:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x3, 0x2}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000240)=""/249, 0x30, 0xf9, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 721.077876][T26275] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 721.136807][T26275] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:52:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x4000200d}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) [ 721.286487][T26283] IPVS: ftp: loaded support on port[0] = 21 [ 721.314868][T26294] BPF:[1] FUNC_PROTO (anon) [ 721.352454][T26294] BPF:return=0 args=( 02:52:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0xbb8) [ 721.376765][T26294] BPF:2 [ 721.395417][T26294] BPF:) [ 721.407967][T26294] BPF: [ 721.430739][T26294] BPF:Invalid arg#1 [ 721.457469][T26294] BPF: [ 721.457469][T26294] 02:52:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 721.535195][T26294] BPF:[1] FUNC_PROTO (anon) [ 721.571682][T26294] BPF:return=0 args=( [ 721.597342][T26294] BPF:2 [ 721.613102][T26294] BPF:) [ 721.631909][T26294] BPF: [ 721.651015][T26294] BPF:Invalid arg#1 [ 721.671803][T26294] BPF: [ 721.671803][T26294] [ 721.757686][T26301] ================================================================== [ 721.766512][T26301] BUG: KCSAN: data-race in ep_poll_callback / ep_send_events_proc [ 721.774488][T26301] [ 721.776819][T26301] write to 0xffff88812b1840f0 of 4 bytes by task 26315 on cpu 1: [ 721.784539][T26301] ep_send_events_proc+0x1d9/0x5a0 [ 721.789648][T26301] ep_scan_ready_list.constprop.0+0x190/0x430 [ 721.795819][T26301] ep_poll+0xe2/0x910 [ 721.799977][T26301] do_epoll_wait+0x15a/0x180 [ 721.804563][T26301] __x64_sys_epoll_wait+0x5a/0x70 [ 721.809610][T26301] do_syscall_64+0xc7/0x3b0 [ 721.814112][T26301] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 721.819989][T26301] [ 721.822496][T26301] read to 0xffff88812b1840f0 of 4 bytes by task 26301 on cpu 0: [ 721.830218][T26301] ep_poll_callback+0x177/0x6c0 [ 721.835081][T26301] __wake_up_common+0x76/0x180 [ 721.839847][T26301] __wake_up_common_lock+0x77/0xb0 [ 721.844959][T26301] unix_write_space+0x10b/0x180 [ 721.849812][T26301] sock_wfree+0x13e/0x1b0 [ 721.854183][T26301] unix_destruct_scm+0xd2/0x100 [ 721.859038][T26301] skb_release_head_state+0xb0/0x180 [ 721.864327][T26301] skb_release_all+0x1b/0x50 [ 721.868914][T26301] kfree_skb+0x93/0x200 [ 721.873071][T26301] unix_release_sock+0x304/0x670 [ 721.878000][T26301] unix_release+0x3a/0x60 [ 721.882339][T26301] __sock_release+0x85/0x160 [ 721.886922][T26301] sock_close+0x1f/0x30 [ 721.891071][T26301] __fput+0x1e9/0x500 [ 721.895057][T26301] ____fput+0x1b/0x30 [ 721.899033][T26301] task_work_run+0xba/0x120 [ 721.903536][T26301] exit_to_usermode_loop+0x2ae/0x2c0 [ 721.908816][T26301] do_syscall_64+0x38b/0x3b0 [ 721.913399][T26301] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 721.919279][T26301] [ 721.921595][T26301] Reported by Kernel Concurrency Sanitizer on: [ 721.927778][T26301] CPU: 0 PID: 26301 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 721.937135][T26301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 721.947189][T26301] ================================================================== [ 721.955269][T26301] Kernel panic - not syncing: panic_on_warn set ... [ 721.961853][T26301] CPU: 0 PID: 26301 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 721.970508][T26301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 721.980643][T26301] Call Trace: [ 721.983939][T26301] dump_stack+0x11d/0x187 [ 721.988267][T26301] panic+0x210/0x640 [ 721.992164][T26301] ? vprintk_func+0x89/0x13a [ 721.996757][T26301] kcsan_report.cold+0xc/0x1a [ 722.001443][T26301] kcsan_setup_watchpoint+0x3fb/0x440 [ 722.006815][T26301] ep_poll_callback+0x177/0x6c0 [ 722.011939][T26301] __wake_up_common+0x76/0x180 [ 722.016703][T26301] __wake_up_common_lock+0x77/0xb0 [ 722.021816][T26301] unix_write_space+0x10b/0x180 [ 722.026666][T26301] sock_wfree+0x13e/0x1b0 [ 722.030993][T26301] ? unix_release_sock+0x304/0x670 [ 722.036095][T26301] unix_destruct_scm+0xd2/0x100 [ 722.040951][T26301] ? unix_detach_fds+0xe0/0xe0 [ 722.045712][T26301] skb_release_head_state+0xb0/0x180 [ 722.050993][T26301] ? unix_release_sock+0x304/0x670 [ 722.056103][T26301] skb_release_all+0x1b/0x50 [ 722.060697][T26301] kfree_skb+0x93/0x200 [ 722.064850][T26301] unix_release_sock+0x304/0x670 [ 722.069790][T26301] ? __sock_release+0x160/0x160 [ 722.074636][T26301] unix_release+0x3a/0x60 [ 722.078963][T26301] __sock_release+0x85/0x160 [ 722.083561][T26301] sock_close+0x1f/0x30 [ 722.087716][T26301] __fput+0x1e9/0x500 [ 722.092223][T26301] ____fput+0x1b/0x30 [ 722.096198][T26301] task_work_run+0xba/0x120 [ 722.100707][T26301] exit_to_usermode_loop+0x2ae/0x2c0 [ 722.106014][T26301] do_syscall_64+0x38b/0x3b0 [ 722.110608][T26301] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 722.116497][T26301] RIP: 0033:0x416621 [ 722.120397][T26301] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 722.140005][T26301] RSP: 002b:00007fffe835f6b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 722.148413][T26301] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000416621 [ 722.156404][T26301] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 0000000000000003 [ 722.164377][T26301] RBP: 0000000000000000 R08: 00000000007903f0 R09: 0000000000000000 [ 722.172360][T26301] R10: 00007fffe835f790 R11: 0000000000000293 R12: 00000000007903f8 [ 722.180502][T26301] R13: 0000000000000000 R14: ffffffffffffffff R15: 000000000078bf0c [ 722.190064][T26301] Kernel Offset: disabled [ 722.194458][T26301] Rebooting in 86400 seconds..