Warning: Permanently added '10.128.0.130' (ECDSA) to the list of known hosts. 2019/08/27 14:56:02 fuzzer started 2019/08/27 14:56:05 dialing manager at 10.128.0.26:45029 2019/08/27 14:56:05 syscalls: 2487 2019/08/27 14:56:05 code coverage: enabled 2019/08/27 14:56:05 comparison tracing: enabled 2019/08/27 14:56:05 extra coverage: extra coverage is not supported by the kernel 2019/08/27 14:56:05 setuid sandbox: enabled 2019/08/27 14:56:05 namespace sandbox: enabled 2019/08/27 14:56:05 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/27 14:56:05 fault injection: enabled 2019/08/27 14:56:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/27 14:56:05 net packet injection: enabled 2019/08/27 14:56:05 net device setup: enabled 14:58:40 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000100)=[{r0}, {}, {r0}], 0x3, 0x800000048) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x108391d9ea846dca, 0x0, 0x0, 0x800e00507) poll(&(0x7f0000000300)=[{}], 0x1, 0xfff) shutdown(r1, 0x0) syzkaller login: [ 227.907425][ T8796] IPVS: ftp: loaded support on port[0] = 21 14:58:41 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x0, 0x6, 0x80}) [ 228.057804][ T8796] chnl_net:caif_netlink_parms(): no params data found [ 228.145248][ T8796] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.154013][ T8796] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.163703][ T8796] device bridge_slave_0 entered promiscuous mode [ 228.173025][ T8796] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.181706][ T8796] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.190310][ T8796] device bridge_slave_1 entered promiscuous mode 14:58:41 executing program 2: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xc9) [ 228.216177][ T8796] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.234105][ T8796] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.266445][ T8799] IPVS: ftp: loaded support on port[0] = 21 [ 228.275723][ T8796] team0: Port device team_slave_0 added [ 228.288972][ T8796] team0: Port device team_slave_1 added [ 228.383926][ T8796] device hsr_slave_0 entered promiscuous mode 14:58:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) [ 228.463424][ T8796] device hsr_slave_1 entered promiscuous mode [ 228.606963][ T8801] IPVS: ftp: loaded support on port[0] = 21 [ 228.616205][ T8796] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.623568][ T8796] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.632169][ T8796] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.639261][ T8796] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.651178][ T8803] IPVS: ftp: loaded support on port[0] = 21 14:58:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/229, 0xe5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) setsockopt$sock_linger(r2, 0xffff, 0x80, &(0x7f0000000080), 0x8) recvfrom$inet(r2, 0x0, 0x3afa, 0x0, 0x0, 0x800e0054f) shutdown(r2, 0x0) 14:58:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/9, 0x9}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0xffff}, 0x1f1) r4 = getpid() getpgid(r4) recvfrom$inet(r2, 0x0, 0x3afa, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) [ 228.907428][ T8796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.986697][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.001178][ T3580] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.020449][ T3580] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.028369][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 229.043799][ T8799] chnl_net:caif_netlink_parms(): no params data found [ 229.077500][ T8807] IPVS: ftp: loaded support on port[0] = 21 [ 229.078053][ T8809] IPVS: ftp: loaded support on port[0] = 21 [ 229.091997][ T8796] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.143558][ T8799] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.150833][ T8799] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.160847][ T8799] device bridge_slave_0 entered promiscuous mode [ 229.171122][ T8799] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.178433][ T8799] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.186686][ T8799] device bridge_slave_1 entered promiscuous mode [ 229.233645][ T8803] chnl_net:caif_netlink_parms(): no params data found [ 229.259946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.269019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.277961][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.285182][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.293660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.302321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.310839][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.317988][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.326421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.358157][ T8799] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.375587][ T8799] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.396581][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.411832][ T8801] chnl_net:caif_netlink_parms(): no params data found [ 229.450679][ T8801] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.458086][ T8801] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.466544][ T8801] device bridge_slave_0 entered promiscuous mode [ 229.475027][ T8799] team0: Port device team_slave_0 added [ 229.484677][ T8799] team0: Port device team_slave_1 added [ 229.509089][ T8801] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.517380][ T8801] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.526125][ T8801] device bridge_slave_1 entered promiscuous mode [ 229.535452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.544373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.553825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.566905][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.575662][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.588750][ T8803] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.597051][ T8803] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.605291][ T8803] device bridge_slave_0 entered promiscuous mode [ 229.613989][ T8803] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.621784][ T8803] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.629790][ T8803] device bridge_slave_1 entered promiscuous mode [ 229.664613][ T8801] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.676355][ T8801] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.754316][ T8799] device hsr_slave_0 entered promiscuous mode [ 229.810160][ T8799] device hsr_slave_1 entered promiscuous mode [ 229.870710][ T8799] debugfs: Directory 'hsr0' with parent '/' already present! [ 229.887959][ T8801] team0: Port device team_slave_0 added [ 229.896461][ T8803] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.907660][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.916675][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.936217][ T8801] team0: Port device team_slave_1 added [ 229.953073][ T8803] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.998423][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.007594][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.022881][ T8796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.054704][ T8803] team0: Port device team_slave_0 added [ 230.070768][ T8803] team0: Port device team_slave_1 added [ 230.132802][ T8801] device hsr_slave_0 entered promiscuous mode [ 230.160064][ T8801] device hsr_slave_1 entered promiscuous mode [ 230.210097][ T8801] debugfs: Directory 'hsr0' with parent '/' already present! [ 230.295247][ T8803] device hsr_slave_0 entered promiscuous mode [ 230.350223][ T8803] device hsr_slave_1 entered promiscuous mode [ 230.389966][ T8803] debugfs: Directory 'hsr0' with parent '/' already present! [ 230.398995][ T8809] chnl_net:caif_netlink_parms(): no params data found [ 230.416862][ T8796] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.444330][ T8807] chnl_net:caif_netlink_parms(): no params data found [ 230.556291][ T8809] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.563929][ T8809] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.572160][ T8809] device bridge_slave_0 entered promiscuous mode [ 230.580316][ T8809] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.587478][ T8809] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.596099][ T8809] device bridge_slave_1 entered promiscuous mode [ 230.621069][ T8807] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.628348][ T8807] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.637264][ T8807] device bridge_slave_0 entered promiscuous mode [ 230.664491][ T8799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.682515][ T8809] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.700551][ T8809] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.713584][ T8807] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.721004][ T8807] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.728939][ T8807] device bridge_slave_1 entered promiscuous mode [ 230.755689][ T8799] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.788315][ T8801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.808706][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.826318][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.836257][ T8807] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.865213][ T8807] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.876370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.885560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.894790][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.902141][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.910017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.923537][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.932776][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.939886][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.948831][ T8809] team0: Port device team_slave_0 added [ 230.957408][ T8809] team0: Port device team_slave_1 added [ 230.976494][ T8801] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.994011][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.003261][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.012333][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.020665][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.028420][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.058521][ T8803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.076917][ T8807] team0: Port device team_slave_0 added [ 231.085569][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.094771][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.103542][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.113300][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.122410][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.182092][ T8809] device hsr_slave_0 entered promiscuous mode [ 231.240166][ T8809] device hsr_slave_1 entered promiscuous mode [ 231.300184][ T8809] debugfs: Directory 'hsr0' with parent '/' already present! [ 231.312336][ T8807] team0: Port device team_slave_1 added [ 231.337668][ T8799] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 231.348915][ T8799] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.368224][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.377255][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.385820][ T8813] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.393395][ T8813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.401078][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.409746][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.418229][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.427037][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.436373][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.444656][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.501852][ T8807] device hsr_slave_0 entered promiscuous mode [ 231.551881][ T8807] device hsr_slave_1 entered promiscuous mode [ 231.590020][ T8807] debugfs: Directory 'hsr0' with parent '/' already present! [ 231.602432][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.611486][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.621418][ T8813] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.628495][ T8813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.636748][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 14:58:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80043f679a10ffff7f4e32f61bcdff0100000008000100804824ca945f64009400050028925aaa000000020000008400f0fffeff2c707f8f00ff050000877c538b4c85de9f2d756541556380c5", 0x58}], 0x1) [ 231.660108][ T8799] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.727462][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.738185][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.747656][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.772408][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.781405][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.790764][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.799809][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.808414][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.824046][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.829651][ C0] hrtimer: interrupt took 68496 ns [ 231.840467][ T8803] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.851242][ T8801] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.871419][ T8801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.897775][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.906692][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.916188][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.929989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.938824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.951437][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.958833][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.967848][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 14:58:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80043f679a10ffff7f4e32f61bcdff0100000008000100804824ca945f64009400050028925aaa000000020000008400f0fffeff2c707f8f00ff050000877c538b4c85de9f2d756541556380c5", 0x58}], 0x1) [ 232.018178][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.034031][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.064996][ T8808] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.072232][ T8808] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.097131][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.117417][ T8801] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.131542][ T8809] 8021q: adding VLAN 0 to HW filter on device bond0 14:58:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000100)=[{&(0x7f0000fb4000)="1f00000003021900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) [ 232.166472][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.189166][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.228906][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.254943][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 14:58:45 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0x0) 14:58:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800000007}, 0x7) write(r0, &(0x7f0000000140)="1c0000001a005f0214f9f4070009db008000"/28, 0x1c) [ 232.286347][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.316054][ T8803] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 232.357014][ T8803] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.385412][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.396613][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 14:58:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 232.426763][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.438267][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.453686][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.466986][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.487512][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.507798][ T8807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.533700][ T8809] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.545550][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:58:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f4b8e1c", 0x0, 0xf000}, 0x28) [ 232.584102][ T8803] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.602424][ T8807] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.618172][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.638808][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.693652][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.751013][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.759473][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.766613][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x69, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffefffffffffff, 0x11, r0, 0x0) socket(0x0, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x0) [ 232.808011][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.824550][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.836640][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.843952][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.859371][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.869030][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 14:58:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f4b8e1c", 0x0, 0xf000}, 0x28) [ 232.934637][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.942282][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.001543][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.045822][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.082959][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.090278][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.123149][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.141267][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.151494][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.169378][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.178555][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.187569][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.196718][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.205758][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.216863][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.224960][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.235338][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.243746][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.253419][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.265716][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.281282][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.290609][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.299018][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.309060][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.333261][ T8809] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.347052][ T8809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.400119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.414284][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.432816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.443263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.452072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.470423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.496314][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:58:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 233.560612][ T8809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.587015][ T8807] 8021q: adding VLAN 0 to HW filter on device batadv0 14:58:47 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x41) unshare(0x400) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000100)=0x20000) 14:58:47 executing program 5: r0 = socket(0x10, 0x3, 0x0) recvfrom$rose(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x800000007}, 0x10) write(r0, &(0x7f0000000040)="1c0000001a005f0214f9f407000904001100"/28, 0x1c) 14:58:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000ac0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8a\xca\x91\xe5u#D\xbd\xdfCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;\xb9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb') write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90}, 0x90) 14:58:47 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x105, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="c498acc07b242e8e"], 0x0) syz_genetlink_get_family_id$tipc(0x0) 14:58:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f4b8e1c", 0x0, 0xf000}, 0x28) 14:58:47 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f00000000c0)=',self\x00', 0x76ea23272721e5ee, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mq_getsetattr(r1, 0x0, 0x0) 14:58:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=[{0x10, 0x107}, {0x10, 0x103}], 0x20}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005700)=[{0x10}], 0x10}}], 0x2, 0x0) [ 234.134244][ T8931] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 234.161342][ T8932] device nr0 entered promiscuous mode 14:58:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) syz_read_part_table(0x0, 0x0, 0x0) 14:58:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x45}, 0xc0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1bc, 0x76, 0x0, 0x343) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="b800018ee066b9d408000066b80b00000066ba000000000f300f01cf0f01c526f30f0966b96d0200000f32d9eb66b9ed0200000f32dde40f01c3", 0x3a}], 0x1, 0x8, &(0x7f0000000100)=[@cstype3, @dstype3={0x7, 0xf}], 0x2) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000280)="0f01cfc4e17d50d0b9800000c00f3235001000000f30b9c6090000b83fb90000ba000000000f300f066767662e26d8fc660f5dd03ef0f6190f320f005650", 0x3e}], 0x1, 0xd, &(0x7f0000000340), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f00000004c0)) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x71, 0x0, {{}, 0xc4}}, 0x18) clone(0x40000200, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="bc190022918c7aa2726a00561776c7079370") 14:58:47 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab08) [ 234.396708][ T8946] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 234.464829][ T8952] block nbd3: NBD_DISCONNECT [ 234.510178][ T8954] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 234.510259][ T8946] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 14:58:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000140)) [ 234.619865][ T8946] __loop_clr_fd: partition scan of loop0 failed (rc=-13) 14:58:47 executing program 2: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x9, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000840)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, 0x0, 0xffffffffffffffd2) socketpair$unix(0x1, 0x7, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000340)={0x0, 0x0, {0x1, 0x0, 0xf40c, 0x6da4}}) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getgid() fstat(r0, &(0x7f0000000780)) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000c00)=@broute={'broute\x00', 0x20, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000800], 0x0, 0x0}, 0x78) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000540)=0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@getqdisc={0x28, 0x26, 0x10, 0x0, 0x25dfdbfb, {0x0, r3, {}, {}, {0x0, 0xfff0}}, [{0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r4 = shmget$private(0x0, 0x3000, 0x780000c0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(r4, 0xc) r5 = openat$zero(0xffffffffffffff9c, 0x0, 0x10040, 0x0) readlink(0x0, 0x0, 0xa) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) getgroups(0x4, &(0x7f00000003c0)=[0x0, r2, r2, r2]) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) request_key(&(0x7f0000000040)='.dead\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x8000) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[]}}, 0x0) 14:58:47 executing program 3: creat(0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) [ 234.744774][ T8954] IPVS: ftp: loaded support on port[0] = 21 [ 234.807103][ T8965] fuse: Bad value for 'subtype' [ 234.849273][ T8969] fuse: Bad value for 'subtype' 14:58:48 executing program 5: mremap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) [ 235.005233][ T8946] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 14:58:48 executing program 1: mremap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab04) 14:58:48 executing program 3: mremap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab02) 14:58:48 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) 14:58:48 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x16b882) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffccc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x1e310100, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:58:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffec8, 0x0, 0x0, 0x800e00539) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/138, 0x8a}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:58:48 executing program 3: getpgid(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) [ 235.531902][ T8997] IPVS: ftp: loaded support on port[0] = 21 14:58:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x45}, 0xc0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1bc, 0x76, 0x0, 0x343) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="b800018ee066b9d408000066b80b00000066ba000000000f300f01cf0f01c526f30f0966b96d0200000f32d9eb66b9ed0200000f32dde40f01c3", 0x3a}], 0x1, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000280)="0f01cfc4e17d50d0b9800000c00f3235001000000f30b9c6090000b83fb90000ba000000000f300f066767662e26d8fc660f5dd03ef0f6190f320f005650", 0x3e}], 0x1, 0xd, &(0x7f0000000340), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f00000004c0)) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x71, 0x0, {{}, 0xc4}}, 0x18) clone(0x0, &(0x7f0000000140)="18725960448a249bb7c343824301ec75eb1e6376db38d10e9d7bb780c32d7d1549456b4c3583687d9146c104c62a7d9fb5374b37cb34eadb77dd78a5325c888fdb7fad1aa088e2652cdc6d05", &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="bc190022918c7aa2726a00561776c70793") 14:58:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @local}, 0x0, {0x2, 0x0, @empty}, '\x83O\x00\xec+_\xd4\x06\x00oD\xff\x00'}) 14:58:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x301400, 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000700)="e48cd2bc1638e75c7f5b67ecd325ef0750c6ba3685bf67e288fd2ef7f4", 0xfe38}], 0x1, 0x0) 14:58:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x69, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffefffffffffff, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x0) 14:58:48 executing program 3: getpgid(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 14:58:48 executing program 5: r0 = getpid() mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x8001420, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xfffff7ffffff4979) r2 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000040)={0x14}, 0x14) r3 = open(&(0x7f0000000180)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x8c}, 0xfffffff4) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) close(r1) creat(&(0x7f00000005c0)='./file0\x00', 0x0) 14:58:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000740)=""/173, 0xad}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_buf(r0, 0x0, 0xc, &(0x7f0000000000)="8e8f8dbfb226ddca", 0x8) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051f) shutdown(r2, 0x0) 14:58:49 executing program 3: getpgid(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 14:58:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/9, 0x9}], 0x1e3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{}], 0x2000000000000003, 0x101) shutdown(r3, 0x0) 14:58:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000000140)=""/215, 0xd7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffb}) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:58:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) poll(&(0x7f0000000100)=[{}, {r0}, {}], 0x3, 0x800000048) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2f4aa68b0ce3e88d, 0x0, 0x0, 0x800e00507) poll(0x0, 0x0, 0x4e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xca9, 0x0, 0x0, 0x800e0084e) ppoll(&(0x7f0000000740)=[{r2}, {}, {r2}], 0x3, &(0x7f0000000780)={0xffffffff}, 0x0, 0x0) shutdown(r1, 0x0) 14:58:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x45}, 0xc0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1bc, 0x76, 0x0, 0x343) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="b800018ee066b9d408000066b80b00000066ba000000000f300f01cf0f01c526f30f0966b96d0200000f32d9eb66b9ed0200000f32dde40f01c3", 0x3a}], 0x1, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000280)="0f01cfc4e17d50d0b9800000c00f3235001000000f30b9c6090000b83fb90000ba000000000f300f066767662e26d8fc660f5dd03ef0f6190f320f005650", 0x3e}], 0x1, 0xd, &(0x7f0000000340), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f00000004c0)) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x71, 0x0, {{}, 0xc4}}, 0x18) clone(0x0, &(0x7f0000000140)="18725960448a249bb7c343824301ec75eb1e6376db38d10e9d7bb780c32d7d1549456b4c3583687d9146c104c62a7d9fb5374b37cb34eadb77dd78a5325c888fdb7fad1aa088e2652cdc6d05", &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="bc190022918c7aa2726a00561776c70793") 14:58:49 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000100)=[{r0}, {}, {r0}], 0x3, 0x800000048) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x108391d9ea846dca, 0x0, 0x0, 0x800e00507) poll(&(0x7f0000000300)=[{}], 0x2000000000000016, 0xfff) shutdown(r1, 0x0) 14:58:49 executing program 5: getpid() pipe(&(0x7f0000000080)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000540)=""/82, &(0x7f00000001c0)=0x52) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) semget$private(0x0, 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0xfffffffffffffffe) fallocate(0xffffffffffffffff, 0x3a, 0x6, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x83, 0x1000, 0x64, 0x7f}) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0x1) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./bus\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0x2) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xd3) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x7) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x1, "f36acfe634ed52cc"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000400)={0x4, 0x95, 0xfff, 0x784, 0x8000, "46443b1a150eb5df0a6f3cad5494cd4f1ea32d", 0x1df, 0xf03}) 14:58:49 executing program 2: getpid() pipe(&(0x7f0000000080)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000540)=""/82, &(0x7f00000001c0)=0x52) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) semget$private(0x0, 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0xfffffffffffffffe) fallocate(0xffffffffffffffff, 0x3a, 0x6, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x83, 0x1000, 0x64}) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, 0x0, &(0x7f0000000340)) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./bus\x00', 0xffffffffffffffff, 0x0, 0x2) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xd3) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x1, "f36acfe634ed52cc"}) ioctl$TCSETS2(r0, 0x402c542b, 0x0) 14:58:49 executing program 0: socket$unix(0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000640)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) add_key(0x0, 0x0, &(0x7f0000000740)="6a6ac55b719f752b6db2d1414e", 0xd, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, 0x0, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x4}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) dup2(r1, r2) socket$unix(0x1, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) 14:58:50 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000100)=[{r0}, {}], 0x2, 0x800000048) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x108391d9ea846dca, 0x0, 0x0, 0x800e00507) poll(&(0x7f0000000300)=[{r1}], 0x2000000000000016, 0xfff) shutdown(r1, 0x0) 14:58:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000740)=""/173, 0xad}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_buf(r0, 0x0, 0xc, &(0x7f0000000000)="8e8f8dbfb226ddca", 0x8) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051f) shutdown(r2, 0x0) 14:58:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffec8, 0x0, 0x0, 0x800e00539) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/138, 0x8a}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:58:50 executing program 4: getpid() pipe(0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000540)=""/82, &(0x7f00000001c0)=0x52) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) semget$private(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3a, 0x6, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x83, 0x1000, 0x64}) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, 0x0, &(0x7f0000000340)) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./bus\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0x2) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ftruncate(r1, 0xd3) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x7) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x1, "f36acfe634ed52cc"}) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000400)={0x0, 0x95, 0xfff, 0x784, 0x8000, "46443b1a150eb5df0a6f3cad5494cd4f1ea32d", 0x1df}) 14:58:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000380)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 14:58:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") io_setup(0x0, &(0x7f0000000240)) 14:58:50 executing program 1: getpid() pipe(0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000540)=""/82, &(0x7f00000001c0)=0x52) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) semget$private(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3a, 0x6, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x83, 0x1000, 0x64}) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, 0x0, &(0x7f0000000340)) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./bus\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0x2) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ftruncate(r1, 0xd3) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x7) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x1, "f36acfe634ed52cc"}) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 14:58:50 executing program 3: getpid() getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000540)=""/82, &(0x7f00000001c0)=0x52) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) semget$private(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3a, 0x6, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./bus\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0x2) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ftruncate(r1, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x1, "f36acfe634ed52cc"}) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000400)={0x4, 0x95, 0xfff, 0x784, 0x0, "46443b1a150eb5df0a6f3cad5494cd4f1ea32d", 0x1df, 0xf03}) 14:58:50 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x200001000000067, &(0x7f0000000280)=0x806, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 14:58:50 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 14:58:50 executing program 5: getpid() pipe(&(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0xfffffffffffffffe) fallocate(0xffffffffffffffff, 0x3a, 0x6, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x1000, 0x64}) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, 0x0, &(0x7f0000000340)) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./bus\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0x2) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xd3) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x7) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x1, "f36acfe634ed52cc"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000400)={0x4, 0x95, 0xfff, 0x784, 0x8000, "46443b1a150eb5df0a6f3cad5494cd4f1ea32d", 0x1df, 0xf03}) [ 237.819803][ T9163] fuse: Bad value for 'subtype' [ 237.865196][ T9173] fuse: Bad value for 'subtype' 14:58:51 executing program 2: getpid() pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) semget$private(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3a, 0x6, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x83, 0x1000, 0x64}) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, 0x0, &(0x7f0000000340)) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./bus\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0x2) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x7) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x1, "f36acfe634ed52cc"}) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 14:58:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000000c0)=0xfffffffffffffffe, 0x4) 14:58:51 executing program 1: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x88001) 14:58:51 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f00000020c0), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x2}}, 0x90) [ 238.080387][ T9187] fuse: Bad value for 'subtype' 14:58:51 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) timer_create(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x80400, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000500)=""/206, 0xce, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xc, &(0x7f0000000280)=0x6, 0x4) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000180)={0x80000010}) [ 238.125172][ T9193] fuse: Bad value for 'subtype' 14:58:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, 0x0, 0x0) 14:58:51 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 14:58:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r2}}, 0x38) 14:58:51 executing program 5: clone(0x24820100, 0x0, 0x0, 0x0, 0x0) 14:58:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d173fd8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x24820100, 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) 14:58:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000000c0)={'sit0\x00', @ifru_mtu}) 14:58:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x20000080, &(0x7f00000013c0)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in=@remote, @in6=@empty}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x69) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x800000, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, 0x0, 0x1eb) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000540)='cgroup.procs\x00', 0xffffffffffffffff) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f00000001c0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0xfef) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000280)={0x4000000, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x8) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x80) sendto$packet(0xffffffffffffffff, &(0x7f0000000400)="56da3d178c9b75ed080d918a56ebae5401482c72071d4dc54bdfa4247b059b119fe10ce4070a6b3e303bdb22df9e2d3c6e244fef13faf4ce4170c5caeb3c2fbe001f56fb33a2bcf83c66c1ded05d24d3c208d0eb2dc917ad7c4c1c197a3c8b57a6d87b02d72f9ec14a7818b7fdf66f2a2dbaf5656e2d", 0x76, 0x4, 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) 14:58:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x20000080, &(0x7f00000013c0)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in=@remote, @in6=@empty}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000a80)) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x69) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x800000, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, 0x0, 0x1eb) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000540)='cgroup.procs\x00', 0xffffffffffffffff) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f00000001c0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0xfef) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000340)={{0x0, @empty, 0x4e23, 0x4, 'fo\x00', 0x2, 0x7fffffff, 0x40}, {@multicast2, 0x4e23, 0x0, 0x0, 0x80000000, 0xfffffffffffffffd}}, 0x44) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000280)={0x4000000, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x8) sendto$packet(0xffffffffffffffff, &(0x7f0000000400)="56da3d178c9b75ed080d918a56ebae5401482c72071d4dc54bdfa4247b059b119fe10ce4070a6b3e303bdb22df9e2d3c6e244fef13faf4ce4170c5caeb3c2fbe001f56fb33a2bcf83c66c1ded05d24d3c208d0eb2dc917ad7c4c1c197a3c8b57a6d87b02d72f9ec14a7818b7fdf66f2a2dbaf5656e2d", 0x76, 0x4, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) 14:58:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@random={'system.', 'rootmode'}) 14:58:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x20000080, &(0x7f00000013c0)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in=@remote, @in6=@empty}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x69) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x800000, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, 0x0, 0x1eb) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000540)='cgroup.procs\x00', 0xffffffffffffffff) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f00000001c0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0xfef) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000340)={{0x0, @empty, 0x4e23, 0x4, 'fo\x00', 0x2, 0x7fffffff, 0x40}, {@multicast2, 0x4e23, 0x0, 0x0, 0x80000000, 0xfffffffffffffffd}}, 0x44) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000280)={0x4000000, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x8) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x80) sendto$packet(0xffffffffffffffff, &(0x7f0000000400)="56da3d178c9b75ed080d918a56ebae5401482c72071d4dc54bdfa4247b059b119fe10ce4070a6b3e303bdb22df9e2d3c6e244fef13faf4ce4170c5caeb3c2fbe001f56fb33a2bcf83c66c1ded05d24d3c208d0eb2dc917ad7c4c1c197a3c8b57a6d87b02d72f9ec14a7818b7fdf66f2a2dbaf5656e2d", 0x76, 0x4, 0x0, 0x0) openat$cgroup_procs(r4, 0x0, 0x2, 0x0) 14:58:51 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/65, 0x1c) getdents64(r0, &(0x7f0000000180)=""/82, 0x52) [ 238.817819][ T9242] fuse: Bad value for 'subtype' [ 238.848977][ T9249] fuse: Bad value for 'subtype' 14:58:52 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xd) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="e0000002ac1414aa00000000020000000000960f016b2cb3f5301a56eb6ae3a032054bffa7983df5f48ef870ed740c36378789f727b340eb94df47ff07e8cd6193e453a219eb9828a0886fcdf9d3899330a0d704081df8b299ee65d6d3b1dd73da166132f87e4c35ddc99e9bb253afda65c496ae584a4561ca22a04060df30f2dbe236b4b06328000000"], 0x18) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 14:58:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000140)="260fbda0000066b8002000000f23d00f21f866350000000b0f23f866b874bf00000f23d00f21f86635100000000f23f8660f383a9247ff0f01fbdb0e000036dadc67640fc7f80f005bc9670f79ae00400000"}], 0x139, 0x9, 0x0, 0x272) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:58:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)) 14:58:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000480), 0x4) 14:58:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000140)="9a090400003d000f00d53e0f01cab9130a00000f32c744240016000000c7442402f3000000c7442406000000000f011c24650f01cf0f01790366b866008ec8b9070800000f3266b826018ec8", 0x4c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:58:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001500010000000000000000000200000014000100000000000000000000aa171aea2eb7052195cf4083c7b88e67d6b98d973f0d199ac398cd2b498716ea789f82ce7f35785d3e8707facf1431eeb8542bbe5fec102e2aced2077605735ae0ca7e52cd6e2e91016cf232318a4eab4aca98069b51821fcf974f32461dcda1ad053d8091fc0726b19fd180d15f00"/154], 0x28}}, 0x0) 14:58:52 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 14:58:52 executing program 5: rt_sigprocmask(0x0, &(0x7f00000001c0)={0xfffffffffffffffd}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r1, r0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f0000000100)={0x760000, 0x803e, 0x0, 0x1, 0x0, r2, 0x0}]) 14:58:53 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x10c) bind$netlink(0xffffffffffffffff, &(0x7f0000461000), 0x53a056509401726a) creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) 14:58:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@known='trusted.syz\x00') [ 239.948687][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 239.948701][ T26] audit: type=1804 audit(1566917933.017:31): pid=9297 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir029404256/syzkaller.7DIPaY/13/bus" dev="sda1" ino=16554 res=1 14:58:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") mlockall(0x400000003) 14:58:53 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, 0x0, 0x0) 14:58:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)={0x14}, 0x14}}, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x0) [ 240.171266][ T9306] fuse: Bad value for 'subtype' [ 240.265319][ T9312] fuse: Bad value for 'subtype' 14:58:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000002c0)=""/251, &(0x7f0000000000)=0xfb) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0xab, 0x0, 0x546}, 0x100) fcntl$setlease(r0, 0x400, 0x1) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c6530203a20292f202e766d6e6574312020626465765e5b7d2670726f6325202023776c616e312e656d312d73656c696e75780a23773597117abc16c1c9869015f4306588e2b36b9d46b50f4c77b4c791cfd2044f7c7b663b8754a707341b106a1d507b9088d6cc6c6f3149ebfaf7e0727e1c6e21c82951290e9552828ba16ac42e4223c345719b2f453ff69348f84d35e7ac0e25b4e936cb3324a8b0fb6b71a876aecaf6d8b7aa976c7645eac07e5bbc81243495085a4c2a5d042438cea061de82e8d7ee04ed9818dc4153c52105a8850e0a50c38186beaf6b41412d9d7628d49a73fcb71996992f9927a9e4000000"], 0xf7) 14:58:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="020000000000000060000040"]) 14:58:53 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000040)=0x0) io_cancel(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x88001) [ 240.504727][ T9325] kvm [9323]: vcpu0, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x40000060 data 0x0 14:58:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2000000000000bc, [{{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}]}, 0x310) 14:58:53 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 240.772663][ T26] audit: type=1804 audit(1566917933.847:32): pid=9338 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir029404256/syzkaller.7DIPaY/13/bus" dev="sda1" ino=16554 res=1 14:58:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x4, 0x2, 0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$nbd(0x0) socketpair(0x0, 0x0, 0x80000000, &(0x7f00000002c0)) pipe(&(0x7f0000000380)) pipe(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000001480)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001740)={0x0}, 0x10) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) 14:58:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x1801}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x31, &(0x7f0000000140)={@dev}, 0x20) 14:58:54 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000240)=0x3) write$binfmt_script(r1, &(0x7f0000000280)={'#! ', './file0', [{0x20, 'batadv0\x00'}, {0x20, 'batadv0\x00'}, {0x20, 'GPL.md5sum'}, {0x20, 'batadv0\x00'}, {}, {}]}, 0x33) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 240.906415][ T26] audit: type=1804 audit(1566917933.897:33): pid=9339 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir029404256/syzkaller.7DIPaY/13/bus" dev="sda1" ino=16554 res=1 14:58:54 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000200)="1f0000000104fffff13b54c007110009f30501000b00054000002023020060", 0x1f) 14:58:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0xf4, &(0x7f0000000700)="8ed0dffcf7b4c96c1a2e3603136b", &(0x7f0000000780)=""/244}, 0x28) 14:58:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x3}}}}}, 0x0) 14:58:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x2, &(0x7f00000000c0)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f0000000100)='GPL\x00', 0x1, 0xc0, &(0x7f00000002c0)=""/192, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:58:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x6f4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @mss], 0x12f965) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = dup(r2) mkdirat(r4, &(0x7f0000000340)='./file0\x00', 0x1) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000300)=ANY=[], 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x10010000000035) fcntl$setstatus(r2, 0x4, 0x80000000002c00) [ 241.380076][ T9372] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 14:58:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000080)) 14:58:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r2) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 14:58:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x100000, 0x0, 0x6}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:58:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x100000584, 0xffec) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2, 0x2}, 0x1c) 14:58:54 executing program 0: 14:58:54 executing program 4: [ 241.920790][ T9403] [ 241.939932][ T9403] ********************************************************** [ 241.975400][ T9403] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 241.994778][ T9403] ** ** 14:58:55 executing program 2: [ 242.027012][ T9403] ** trace_printk() being used. Allocating extra memory. ** 14:58:55 executing program 4: 14:58:55 executing program 0: 14:58:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="00000000000000009500440000000000"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x401, &(0x7f0000000200)=""/144}, 0x48) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x2c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x2, &(0x7f00000000c0)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f0000000100)='GPL\x00', 0x1, 0xc0, &(0x7f00000002c0)=""/192, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 242.073002][ T9403] ** ** [ 242.093318][ T9403] ** This means that this is a DEBUG kernel and it is ** 14:58:55 executing program 2: [ 242.180340][ T9403] ** unsafe for production use. ** [ 242.209792][ T9403] ** ** [ 242.271088][ T9403] ** If you see this message and you are not debugging ** [ 242.293830][ T9403] ** the kernel, report this immediately to your vendor! ** [ 242.319515][ T9403] ** ** [ 242.349853][ T9403] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 242.367521][ T9403] ********************************************************** 14:58:55 executing program 3: 14:58:55 executing program 4: 14:58:55 executing program 0: 14:58:55 executing program 5: 14:58:55 executing program 2: 14:58:55 executing program 1: 14:58:55 executing program 0: 14:58:55 executing program 3: 14:58:55 executing program 4: 14:58:55 executing program 0: 14:58:55 executing program 3: 14:58:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000740)=""/173, 0xad}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x3ff}, 0x10) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051f) shutdown(r2, 0x0) 14:58:55 executing program 4: 14:58:55 executing program 1: 14:58:56 executing program 5: 14:58:56 executing program 3: 14:58:56 executing program 0: 14:58:56 executing program 4: 14:58:56 executing program 1: 14:58:56 executing program 5: 14:58:56 executing program 3: 14:58:56 executing program 0: 14:58:56 executing program 2: 14:58:56 executing program 4: 14:58:56 executing program 1: 14:58:56 executing program 3: 14:58:56 executing program 0: 14:58:56 executing program 4: 14:58:56 executing program 5: 14:58:56 executing program 1: 14:58:56 executing program 5: 14:58:56 executing program 4: 14:58:56 executing program 0: 14:58:56 executing program 1: 14:58:56 executing program 2: 14:58:57 executing program 3: 14:58:57 executing program 5: 14:58:57 executing program 4: 14:58:57 executing program 0: 14:58:57 executing program 2: 14:58:57 executing program 3: 14:58:57 executing program 1: 14:58:57 executing program 5: 14:58:57 executing program 3: 14:58:57 executing program 2: 14:58:57 executing program 0: 14:58:57 executing program 4: 14:58:57 executing program 1: 14:58:57 executing program 5: 14:58:57 executing program 3: 14:58:57 executing program 2: 14:58:57 executing program 0: 14:58:57 executing program 4: 14:58:57 executing program 5: 14:58:57 executing program 1: 14:58:57 executing program 2: 14:58:57 executing program 3: 14:58:57 executing program 4: 14:58:57 executing program 0: 14:58:57 executing program 1: 14:58:57 executing program 2: 14:58:57 executing program 5: 14:58:58 executing program 4: 14:58:58 executing program 0: 14:58:58 executing program 1: 14:58:58 executing program 3: 14:58:58 executing program 2: 14:58:58 executing program 5: 14:58:58 executing program 3: 14:58:58 executing program 4: 14:58:58 executing program 0: 14:58:58 executing program 2: 14:58:58 executing program 1: 14:58:58 executing program 3: 14:58:58 executing program 5: 14:58:58 executing program 2: 14:58:58 executing program 1: 14:58:58 executing program 3: 14:58:58 executing program 4: 14:58:58 executing program 0: 14:58:58 executing program 5: 14:58:58 executing program 2: 14:58:58 executing program 1: 14:58:58 executing program 3: 14:58:58 executing program 4: 14:58:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f4b8e1c", 0x0, 0xf000}, 0x28) 14:58:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x69, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffefffffffffff, 0x11, r0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x0) 14:58:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2, 0xfffffdfd}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) 14:58:59 executing program 1: clone(0x84000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, &(0x7f00000001c0), 0x0) 14:58:59 executing program 4: 14:58:59 executing program 3: 14:58:59 executing program 1: 14:58:59 executing program 4: 14:58:59 executing program 3: 14:58:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f4b8e1c", 0x0, 0xf000}, 0x28) 14:58:59 executing program 3: 14:58:59 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x41) unshare(0x400) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000100)) 14:58:59 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x41) unshare(0x400) ioctl$int_in(r0, 0x80006000005016, 0x0) 14:58:59 executing program 2: symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000200)='./file0\x00', 0x0) 14:59:00 executing program 1: 14:59:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) r3 = dup2(r1, r2) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_REINJECT_CONTROL(r1, 0xc048ae65, &(0x7f0000000080)) 14:59:00 executing program 2: 14:59:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000740)=""/173, 0xad}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x3ff}, 0x10) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_buf(r0, 0x0, 0xc, &(0x7f0000000000)="8e8f8dbfb226ddca", 0x8) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051f) shutdown(r2, 0x0) 14:59:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38c4d5411b22"], 0x0, 0x6}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4df888d3], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x8090ae81, &(0x7f0000000140)) 14:59:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000100)=[{&(0x7f0000fb4000)="1f00000003031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 14:59:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x800000007}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009040011000000fe010000000000000800040003000000", 0x24) 14:59:00 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x41) unshare(0x400) ioctl$int_in(r0, 0x80006000005001, 0x0) 14:59:00 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x41) unshare(0x400) ioctl$int_in(r0, 0x80006000005000, 0x0) 14:59:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000000140)=""/215, 0xd7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = getpgrp(0x0) wait4(r3, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:59:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000000140)=""/215, 0xd7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:59:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffec8, 0x0, 0x0, 0x800e00539) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/138, 0x8a}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:59:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x800000048) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2f4aa68b0ce3e88d, 0x0, 0x0, 0x800e00507) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r2, &(0x7f00000009c0)=[{&(0x7f0000000180)=""/183, 0xb7}], 0x1) shutdown(r1, 0x0) 14:59:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffec8, 0x0, 0x0, 0x800e00539) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/138, 0x8a}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:59:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000740)=""/173, 0xad}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x3ff}, 0x10) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051f) shutdown(r2, 0x0) 14:59:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000740)=""/173, 0xad}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x3ff}, 0x10) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) fstat(r1, &(0x7f00000000c0)) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051f) shutdown(r2, 0x0) 14:59:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000000140)=""/215, 0xd7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e005fd) shutdown(r1, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:59:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000740)=""/173, 0xad}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x3ff}, 0x10) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_buf(r0, 0x0, 0xc, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051f) shutdown(r2, 0x0) 14:59:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000003600)=[{&(0x7f0000001400)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051f) shutdown(r2, 0x0) 14:59:00 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000100)=[{r0}, {}, {r0}], 0x3, 0x800000048) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x108391d9ea846dca, 0x0, 0x0, 0x800e00507) poll(&(0x7f0000000300)=[{r1}], 0x2000000000000016, 0xfff) shutdown(r1, 0x0) 14:59:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000000140)=""/215, 0xd7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = getpgrp(0x0) wait4(r3, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:59:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x100000584, 0xffec) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x2040) 14:59:01 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 14:59:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x0) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local, 0x2}]}, &(0x7f0000000080)=0x10) 14:59:01 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'vxcan1\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "c1d7ea9fd12348ca"}, 0x10}}, 0x0) 14:59:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000003600)=[{&(0x7f0000001400)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000180)={0x7fff}, 0x10) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051f) shutdown(r2, 0x0) 14:59:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/229, 0xe5}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) recvfrom$inet(r2, 0x0, 0x3afa, 0x0, 0x0, 0x800e0054f) shutdown(r2, 0x0) 14:59:01 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f00000020c0), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) [ 248.392162][ T9771] fuse: Bad value for 'subtype' 14:59:01 executing program 0: getpid() pipe(&(0x7f0000000080)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000540)=""/82, &(0x7f00000001c0)=0x52) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) semget$private(0x0, 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0xfffffffffffffffe) fallocate(0xffffffffffffffff, 0x3a, 0x6, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x83, 0x1000, 0x64}) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, 0x0, &(0x7f0000000340)) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./bus\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0x2) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ftruncate(r2, 0xd3) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x7) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x1, "f36acfe634ed52cc"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000400)={0x4, 0x95, 0xfff, 0x784, 0x8000, "46443b1a150eb5df0a6f3cad5494cd4f1ea32d", 0x1df, 0xf03}) 14:59:01 executing program 5: getpid() getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000540)=""/82, &(0x7f00000001c0)=0x52) socketpair$unix(0x1, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3a, 0x6, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0x2) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ftruncate(r1, 0x0) [ 248.442984][ T9777] fuse: Bad value for 'subtype' 14:59:01 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f29") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, &(0x7f00000001c0), 0x20002000005) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)=0x9) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r2, 0x4c01) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000280)=0x4) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000300)={0x0, {0x100000001, 0x80, 0x1, 0x4, 0x2, 0x40}}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'nr0\x00', 0x2b}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r4, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') setpriority(0x0, 0x0, 0x2) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 14:59:01 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, &(0x7f0000000280)) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') setpriority(0x0, 0x0, 0x2) ioctl$TCXONC(r3, 0x540a, 0x0) 14:59:01 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4004, 0x84003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0x70b5) fallocate(r1, 0x3, 0x0, 0x8000) 14:59:01 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000280)=0x4) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'nr0\x00', 0x2b}) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') setpriority(0x0, 0x0, 0x2) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) sendfile(r1, r2, &(0x7f0000000180), 0x101) 14:59:01 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="953a4df392bfd6702f4d787c6242b414a6c8e95716e567a2c705e6fb3024") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r1, r2, &(0x7f00000001c0), 0x20002000005) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r2, 0x4c01) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000280)=0x4) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000300)={0x0, {0x100000001, 0x80, 0x1, 0x4, 0x2, 0x40}}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'nr0\x00', 0x2b}) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000000c0)={0x0, 0x3, 0x1}) sendmsg$nl_route(r4, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x7ffd}, 0x10) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') setpriority(0x0, 0x0, 0x2) ioctl$TCXONC(r5, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) sendfile(r3, r5, &(0x7f0000000180), 0x101) 14:59:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001ac0)="11dca50d5c0bcfe47bf070") r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x4004, 0x84003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0x70b5) fallocate(r2, 0x3, 0x0, 0x8000) 14:59:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0xf) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 14:59:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./c\x00\x00\x00\x00\x00\x00\a\xffu\x10syz1\x00', 0x1ff) 14:59:02 executing program 0: getpid() pipe(&(0x7f0000000080)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000540)=""/82, &(0x7f00000001c0)=0x52) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) semget$private(0x0, 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0xfffffffffffffffe) fallocate(0xffffffffffffffff, 0x3a, 0x6, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x83, 0x1000, 0x64, 0x7f}) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0x1) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./bus\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0x2) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ftruncate(r2, 0xd3) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x7) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x1, "f36acfe634ed52cc"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000400)={0x4, 0x95, 0xfff, 0x784, 0x8000, "46443b1a150eb5df0a6f3cad5494cd4f1ea32d", 0x1df, 0xf03}) 14:59:02 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) 14:59:02 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005800)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@hopopts={{0x18}}, @hopopts={{0x18}}], 0x30}}], 0x1, 0x0) 14:59:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001ac0)="11dca50d5c0bcfe47bf070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4004, 0x84003ff) fallocate(r1, 0x3, 0x0, 0x8000) [ 249.366533][ T9847] fuse: Bad value for 'subtype' 14:59:02 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@ethernet={0x0, @random="965ee7337241"}, 0x80, 0x0}, 0x0) 14:59:02 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000340)="c9", 0xffff8801c4881578}]) [ 249.407160][ T9849] fuse: Bad value for 'subtype' 14:59:02 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @dev, 0xfffffffffffffffe}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x32, &(0x7f0000000000)={@dev, 0xfffffffe}, 0x20) open(&(0x7f00000000c0)='./file0\x00', 0x40200, 0x10c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x180, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000461000), 0x53a056509401726a) bind$netlink(0xffffffffffffffff, &(0x7f0000686ff4), 0xc) close(0xffffffffffffffff) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) accept$alg(r2, 0x0, 0x0) write$apparmor_current(r3, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) fsetxattr$trusted_overlay_upper(r5, 0x0, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) 14:59:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getpid() pipe(&(0x7f0000000080)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000540)=""/82, &(0x7f00000001c0)=0x52) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) semget$private(0x0, 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, 0x0, 0xfffffffffffffffe) fallocate(0xffffffffffffffff, 0x3a, 0x6, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x83, 0x0, 0x0, 0x7f}) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0x1) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x5) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) renameat2(r1, &(0x7f0000000240)='./bus\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0x2) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ftruncate(r3, 0xd3) dup(0xffffffffffffffff) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000500)="5d5f43a474c40329b5fbcff1d0675020e456e97c329ef11fad7ec67f4b3619c5", 0x20) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x7) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x1, "f36acfe634ed52cc"}) ioctl$TCSETS2(r0, 0x402c542b, 0x0) 14:59:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='gid_map\x00\x8b\x91\x17\xfd[\xa4\xfc\x7fQd`>:\xeap\xf6\x96\x85\x8f\xae\xec\x85\x7f.N\xf0[\x97\xa4c\\_\xca\x84}H\xee\xc9\n\xfdJ\xa8P8\xd6\xda\x1e\x91\x04>p\xe7&\x98ZI\x91\x94(Mq\xebw\xaa\xde\x89\xf7\xf59\xa4(\x95\xcc\xfc\xc7\x01-\xc9\x87\x7f\xdd\xe7\xd2(XS\xee\x0f\xf8F\x8a\"\x15\x1e/\xa1\xe1z\x1b\x9d\b\x1e\x06\x98\xf7\x83\x9a\xb5\x9a\xf1OM\x84\a\xb9\x9eljQ^\xf9g\xde\x98\xc1\x94\x86t\x13\x89\x9d^\xbb\v\xa85kM\x04\xd9\xb2\xccr5.\xd7x\xcf\xd8\x9c\xee\x9d\x18.\xa7\xf5\xb7\xf3\xf0d>\x10\x1b\xa1\xdb\xbb\xa8`1i\xac\x19Q\xa4L\x98\x1fM\xf3aPC\xce6\xb3\xb5\xe8\xd9\xefc\xac\xbb\xd2\xc8\xddt\x02\xeaq+~5yO\xbd8R\xa1\xbaC\xeb5\xcc\xb3\v\x00\x00t{\x83\xdeH_\x91pn\xd6Qz\x10Y \n\xf3\x18') writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="e4", 0x1}], 0x1) 14:59:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x20000080, &(0x7f00000013c0)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in=@remote, @in6=@empty}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000a80)) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x69) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x800000, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, 0x0, 0x1eb) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000540)='cgroup.procs\x00', 0xffffffffffffffff) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f00000001c0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0xfef) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000340)={{0x0, @empty, 0x4e23, 0x4, 'fo\x00', 0x2, 0x7fffffff, 0x40}, {@multicast2, 0x4e23, 0x0, 0x0, 0x80000000, 0xfffffffffffffffd}}, 0x44) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000280)={0x4000000, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x8) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x80) sendto$packet(0xffffffffffffffff, &(0x7f0000000400)="56da3d178c9b75ed080d918a56ebae5401482c72071d4dc54bdfa4247b059b119fe10ce4070a6b3e303bdb22df9e2d3c6e244fef13faf4ce4170c5caeb3c2fbe001f56fb33a2bcf83c66c1ded05d24d3c208d0eb2dc917ad7c4c1c197a3c8b57a6d87b02d72f9ec14a7818b7fdf66f2a2dbaf5656e2d", 0x76, 0x4, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) 14:59:02 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x63) r1 = socket$unix(0x1, 0x3, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000006440)=[{{&(0x7f0000000140)=@caif=@dgm, 0x0, &(0x7f0000000940)=[{&(0x7f00000001c0)="8081d547a8ce39de19d071f65028"}, {&(0x7f0000000240)="1c79c44e"}, {&(0x7f0000000280)="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"}, {&(0x7f0000000640)="4533c43815eafeea0021c9aaa20d7789fb5a6f922731df1a141b452dfce0a51650957ec41e499f637a90436bbb22be9551681c8070504b50c075699fb6f344ef0dde343303d60308a00d1b1c7c7bb5fe32e3e278aa3deb144af88a41d875fa7fa17d142ccfff13bea670476ebc6800ba7a6da72c52e5a667211cacca86bda9ad607be2de45401c974cfc5ee60923db5d941e66e26be8177bc374bf10836751c74572b6e6b5e3783f86c8bb3ada92d086e8ab50ddb57bba2cbcc889e805b711e50003414753849ba55877337a5e4860ea53d43a6f1456e77ec8a915e2eac7b962432a25c82c4b3799ce61652472f575a2e50377db7453fc6ebbc7aac52c"}, {&(0x7f0000000380)="95cf2b423d804f1c985d048e32a18dc5624a9f7e203a6551cd4c1c8d9892a9c1c6ada2e6834f508a9defaf40c9d2f5482be8d3f6100b21e52e8fdabd4109392670a9fedfde213a4e03cef6eb74fe9b1229ecf804a4f9272c722e11389540c9ae102dc41e95934ff7031a757ad88754ad06003f62e764a0"}, {&(0x7f0000000740)="8f6acb44b70d9f47af5a4250ca00dbc56b2d7026041d7030bd155228f35b870ddbff8855f113b3e6b5da4db3102f0462e962db3d1fa9f92cf00cd1e8dd4469b134f0fd3bd651f2860e68817f1e654fd90932bcd6d3c4ea3329fa8af4b6b527650261ecb31685a347056023009553f38bef488814ed697714b48731abd6a6a08980f77f5c4241a0bf4eec87919806be8bff964eef297cb98b24643773ad335e7a34b2e9baf5a210f1dfbfc947001936cb2fefae2483aefe6d69ec22142538bf7ccb91e12cee51aafbf6222b94d78182956eb03f5c64cfdb54832863407927969003f41cddfbe146ed240deea3e4274d3cd9b345"}, {&(0x7f0000000840)="087fbfec4f74ad63134848725b7e9da54385c45eac86c71be5975f4a8d8ada0975bcc820ab8ea08a7545642220b51611fca563c0ec55319468a329577a3d5423f7955f601839c75a278fa4c1d7d6bdc1270d58c00ce4a784b5b11ff158fef550be9ab3604e28e74082fca490f06583333fcd126f3ba78c03b2864b0c84c811aaa3092970493a7b58c8b39b72afd9dc32db2dfb696baaeb5d6e5bc45b8a50e22bedf09d046842bd55ce4874054e5fd4297ffad277e8d31805ab92f593fa4aa549774b61f4"}]}}, {{&(0x7f00000009c0)=@ipx={0x4, 0x0, 0x0, "953859aef39a"}, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000400)="d66a76270293482c5b9b97bed3f99e0796c0a8b35c12859a1f3595a9a35e2ce66c"}, {&(0x7f0000000a40)="f4b2736ac97146efce9072ab65423ba0fe4a52c289114450c6c88e167bd569ce6cf5aac055a153c6b04ab2739ba742e5dca3596b31d820bcc73ffdf4aa08ba1482a4c279dbbf9844eb6450bcb4f4f46730cb759c"}, {&(0x7f0000000ac0)="2c84c3c167703f24ad3afa77441cea35100c95986ef4f6b01828c305ed2a15b6f483f463fde364982e0214108d85d46176dcc59159e37723596a80bbb11577b0cf83d55ecc3acc52"}, {&(0x7f0000000b40)="0ea34bc19760a1d5b1fb591e8387a80c2fd77a30dc2123bf5da9f55d6c9f89406aadf3e24711cf48907cac85f4ab03b953b394352fa3d1fddb8dab68410e004e7d1a1c209ac9986f93a40e5efb0f2dc01f48c3aa"}, {&(0x7f0000000bc0)="8d85c26bce3456e7bb8dba4d09f08b4cb44f0ca6358d486d2a7da2597896c99dccfedc98875761d9bec71d536b3e33a270c38439a6694150ef8a"}, {&(0x7f0000000c00)="fdb7968c9f359cffe7bc0d72345d604db61c9d0e2d220299ab9f3bd0e19c2d21cc6209f4e410a80468a1ca4314bd0f64fbe6d2c74986c51dc6ebc82092d78ea97510198151618ea08451a39d09690f4acacc06809ac7bed0bacac26ab73ae50011b699d35bf0b9fcb0ebb4910f5f73ed4d6e90aae3b78c47b1facca3052d94a4c08cb15f6f645ca7466bc72a09d4676a96605463"}, {&(0x7f0000000cc0)="3004f8a23bc7b6ba78aa59bc7351baedf5c07004cc6cef26"}, {&(0x7f0000000d00)="d6ad2bd6f716122c6b6ea9"}], 0x0, &(0x7f0000000dc0)=[{0x0, 0x0, 0x0, "fc09934d12095feaba88583a54a14d5b924d824e475395d4c4ffb100bce5521131762bbd10e11c9076ef3472d1e1055473e3695cdac20d07f8929aefb0ce6cd4981ce6b40853d1b1349335f645b344ce930d5492f6f6597ac9f49a684aed9f51ae3aab0d"}, {0x0, 0x0, 0x0, "1d069dcf54b5c1ae60ddc45b2feb33e073e0e778e270255bcbf5ed09d08561f5fd093a423007920b037544cf79e43c6e85e392fa7d44fd1bea8f0fe4ad63e1b6292e18dcbb1ad231521153f7b0f4ebf444e82118c9b4cc214ace645b0dc06f2fcd1733e91e5f1a55b8616fd4b15e060db3c94c8a1cee861e4dcc3532104e2af0c07e8267d61492e1347a65a24a5e00817a11f5030c081152a581ba4f2cfe48c594d383c32a332d1e47637db5a6f32a8dc6404165965923dd6541ab37f568e90b65e40b61ecb4b31a6b039b9cb3dfe254d28e0089f6a45a7d9a9da0f8ebbffc2df4e1df903fc88d5f37f7ff03"}, {0x0, 0x0, 0x0, "d59acff5935bcacf519424a33dae66f15838d2ab457e26b43b59090d87583172e5176bc4703b226b8c517c769a06b1fa0192ecf08c93d42a5a6987f94ca4a1392677de7b181f0c502110b4c6df4df1fffb38144d4f2e25cbe63d7dd7a1ec997ad8d770bd9cbd0c861c77cb8ddace4e73ac5c04df5e640c3837277eb3ea659aef7f1f3f8e7b2170c4eeae4d9bd2885a793e8531e3fc02bc001ff16fb544a43dc4eb06ad54442ba486a7a69ac499ba71c10add629598c673cf683bee5a8a8891aab77caeb99f9666547cfa"}, {0x0, 0x0, 0x0, "0a4f70f78a604541fbb1afdf4b51fe1304a7fa7498e0decb451899a424f836872ff19a9fb347e78f3153a578f72d4dde9ca2b11755070d7cd657b548a58c41fa0fa405c0cd255626ca09b4b09af20a1d9734cb1b8e"}, {0x0, 0x0, 0x0, "4159cf484b3b452ff8d89f345b27e17eed5f7e53c76e95d38fc2cb1a6ace47fb2f84c560d3c9924a4e1cb9b53c4b2b69b6923298504d773f34065cf07c31ec6d95593bb3359a4461b52d8a40536216737a58"}, {0x0, 0x0, 0x0, "e82b9199ed72e989233395c5b32cea18fcac8a8776f74f18e3b7a13f38708da8c0704f91bb043f2565ea2205c7938b0251594d74df40f21a8c2d0dc0ad4a2fa10616a7960e626363523fef22572d34fabce16303d9beda"}, {0x0, 0x0, 0x0, "af0cc63e61981a7216e26ab9ccb94b5925"}, {0x0, 0x0, 0x0, "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"}]}}, {{&(0x7f00000021c0)=@rc, 0x0, &(0x7f0000002440)=[{&(0x7f0000002240)="44c293127c26e3cf19b8fa7a4f21c77ab4f2706c21a91f027928bb1dca1b033bbf3362013abd33fa530fca5b02a7e23e73cc1faea3f0d19e80304683779ba7461fe5c4d7bcdc9e0438023fc178ec80cddff8dc4a6bd80bb1ec59dd17dea0f1808306dce5b765192b50f45e89e374550f647605bbc8d034"}, {&(0x7f00000022c0)="45be41c77f6d8248cd2621daceaf7a0350f20d0fa9784871554f97512ca82d86df115703ece1e903c573a188b8d04471165a35b94dffbbc856da3c0dc3fa33a2b07e7ef3d1fc8ac741828e7f2501481632b2a552a374c5c77bb1d6311edd6289fbb33f38f198ea"}, {&(0x7f0000003080)="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"}, {&(0x7f0000004080)="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"}, {&(0x7f0000002340)="7f573789615b0c7c24e94491cc72908c212c3d313edc5cbe43ecb257f7250b17aee4c75040ec7821d073334c9eb2574a9937abd4af96238cab69e689c1cd3af4dcf02feb201926d296c60d1d5d106eff1d238b8989047427267137ec0fe5a61020c46fca918ad6cfecf4c869e6981cf54974e81ff4db4e851907dfa0e81ccb637419aa95b777fadca41969553f6b174111"}, {&(0x7f0000002400)="1113eedb135a39e3d1e805"}], 0x0, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"]}}, {{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000002640)="07d7f0c1d072a9ad43e8c716df466bfed5eb64ec37c7466ecf1865312237f91b6bbb99c23523279a42c0413a7e2e25d1076c831b9093adbc828eeb490838aa79540470f8ec170039f6f7c314033fa57017e8096c1c7f856ef9b42cd82717a447dcf90b76acdfe23fff00e1b6be7887895194b6e8d78cce171c7da46e43f2f9b9a0cf51efaf3234aec94d6ec86671bf08a1a195d2c1da3987168a412ef8a5d58de097820d788870b30f9b9f2004689d04cd"}, {&(0x7f0000002700)="90b8f0adc47888136b1f5af7357241975da6eb629acbe3ff21d4333653282681c1a6607e2034677caaf23009695bcabff0c6f827"}, {&(0x7f0000002740)="265dc731ab4ae149593b78702a075ab317f08c094a4fb0ac28091368ffe2788a6aa640c6d8a0cfa87fcdfd425c36de682da3faf59f77492bb855fb46b0084011eebf467cd2ec03c574a32f80cbd82e9c2a1169784bbb9a399ea11d32b32f5dcf090667d0a905e40e5eb8080ea8d7366cfd2ed7d935fa618ff6d43614e499f5e29e3538ef37fe975c0ae5ff24b732d0ea8fb6b20d7af453198b31c28b8253c3b3900d1feabe162edf1c5e69d1f4e77cf6a1f2b29f6480404b84ca0ea7b083b1d4fc13fc951c415e1e56d808a2aa44866e9f86bd46fd6e17ccf1b70e9dc37d84255680795543bf63533a"}], 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="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"]}}, {{&(0x7f0000002c00)=@hci, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002c80)="3661bd74071dd31be1a045794d6fd63a7ba62e3ac0cd298fe78585ae85793b09cb119d72bbcff989845462686f7faca440716d5f18d7e9bd1e9586632011775eee573fb74632c04242da61fc43c4c4c6e33c9172220f47e366b433cbe6f2d137af08c2ddf090b41d968b74635ef1c01fa1b4adadbb240b77859dcc6114ad4ef5778da7654f895150bfb34938c2635af8d9b660ec8ea11dc99d777447d4ed9b2c7c5f6881"}, {&(0x7f0000002d40)="0956c3a03743646f644f3cb03173"}], 0x0, &(0x7f0000002dc0)=ANY=[@ANYBLOB="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"]}}, {{&(0x7f0000002f00)=@ipx={0x4, 0x0, 0x0, "a39974f0c9bc"}, 0x0, &(0x7f0000005240)=[{&(0x7f0000005080)="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"}, {&(0x7f0000005180)="44b73d8e4131e0bc4e615f1c38c080a515deb24b6589c50bcf8e86f0ce322c73b11387fa535f7b696e1c39b3a550ea0671c0f852ed74dc685dfce21a4e079f569b76e98f80b2a909f741cc66216779cba49eb0c40105238bc5754d2ed1fbf21abbae616a195f4d236be21b6997128c5f117034353907f4f848ed98c3e175be6110e00e93e117bf8ea6ee7ef5186f110b"}, {&(0x7f0000002f80)="657dc14cff11b79a82f87554f833e86a5d6fa0f3030fa2329920ddce31bc3c0a93149ccb8a3989debab982ac4338cd86aed4efec3cef4b95b2ad31b39bbc9291e2"}]}}, {{&(0x7f0000005280)=@tipc=@id, 0x0, &(0x7f0000005340)=[{&(0x7f0000005300)="a353a601cb989aae334fbaca0fb036bc38ef013963823660bcb83dbc138b7abef24df0601249f930c957df64f19b"}], 0x0, &(0x7f0000005380)=ANY=[@ANYBLOB="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"]}}], 0xf5b39f000291e, 0x20000084) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 249.795045][ T26] audit: type=1804 audit(1566917942.867:34): pid=9869 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir650931931/syzkaller.hmsXWE/44/bus" dev="sda1" ino=16616 res=1 14:59:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000000c0)=0xfffffffffffffffe, 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 249.925652][ T26] audit: type=1804 audit(1566917942.907:35): pid=9873 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir650931931/syzkaller.hmsXWE/44/bus" dev="sda1" ino=16616 res=1 14:59:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigsuspend(&(0x7f0000000040), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000140)="9307e64efd603a9d1a00a2ed32d236aec52ca039c08d52b13f7804e4af6a714629a600c68ecbe80c77ec2eb6d73f41373f00a57e071098bad97ba7cb2b3f7c6b7a1e401ade4c39cfb056e018410ec2d29e1469404f6889a2d2d1cbdfa26afe6ab10278e3867eb923069620a64ac8fba59dbb5003a83912f5f1") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 250.072249][ T26] audit: type=1804 audit(1566917943.027:36): pid=9889 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir650931931/syzkaller.hmsXWE/44/bus" dev="sda1" ino=16616 res=1 14:59:03 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='A']}) [ 250.457204][ T26] audit: type=1804 audit(1566917943.527:37): pid=9873 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir650931931/syzkaller.hmsXWE/44/bus" dev="sda1" ino=16616 res=1 14:59:03 executing program 2: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa006558450002ce000000000000907800010000e0000001b60090f40300000091a6ce04591b2866f2032148ebbf214db8391a9896ebd327671f95624a18bf1ffbdf55dc255b168053580ca6cec00a77eb4bf3f535"], &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 14:59:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create(0xd9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) ioctl$TCXONC(r1, 0x540a, 0x2) 14:59:03 executing program 4: inotify_init() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 250.523215][ T26] audit: type=1804 audit(1566917943.557:38): pid=9889 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir650931931/syzkaller.hmsXWE/44/bus" dev="sda1" ino=16616 res=1 14:59:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000005c0)={{0x23719193, 0x1, 0x9ffe, 0x5a1}, 'syz0\x00', 0x49}) getpid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000540)=""/82, &(0x7f00000001c0)=0x52) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) semget$private(0x0, 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0xfffffffffffffffe) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0xff7ffffffffffffc, 0x0) fallocate(0xffffffffffffffff, 0x3a, 0x6, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x83, 0x0, 0x0, 0x7f}) getsockopt$packet_int(r3, 0x107, 0x11, &(0x7f0000000400), &(0x7f0000000480)=0x4) creat(&(0x7f00000004c0)='./bus\x00', 0x5) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000680)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) renameat2(r5, &(0x7f00000000c0)='.\x00', r0, &(0x7f00000006c0)='./bus\x00', 0x16) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) ftruncate(r5, 0xf3) dup(0xffffffffffffffff) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000500)="5d5f43a474c40329b5fbcff1d0675020e456e97c329ef11fad7ec67f4b3619c5", 0x20) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000340)=0x6) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x7) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x1, "f36acfe634ed52cc"}) ioctl$TCSETS2(r1, 0x402c542b, 0x0) 14:59:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f00000000c0)=""/1, 0x2fb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_pts(r0, 0x0) [ 250.677997][ T26] audit: type=1804 audit(1566917943.557:39): pid=9873 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir650931931/syzkaller.hmsXWE/44/bus" dev="sda1" ino=16616 res=1 14:59:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x34aa0f4c}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:59:03 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 14:59:04 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x88001) [ 250.986686][ T9941] fuse: Bad value for 'subtype' 14:59:04 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000100)={{}, 'port0\x00'}) [ 251.092021][ T9944] fuse: Bad value for 'subtype' 14:59:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [{0x40000020}, {0x0, 0x0, 0xed39}]}) 14:59:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x1}) fcntl$lock(r0, 0x7, &(0x7f0000001380)={0x1, 0x0, 0x5}) 14:59:04 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="f20f1ed60f20e06635000100000f22e02e0f232666b9800000c00f326635010000000f300fc5cb000fc7f2f30f01290f78b18b0066b9ab0b00000f32440f20c0663505000000440f22c0", 0x4a}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:59:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, 0x0, 0xff07) 14:59:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f00000004c0)) 14:59:04 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f00000017c0)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x5, 0x3, 0x0, 0x3, 0x0, 0x0, &(0x7f0000000780)=""/4096, 0x6, 0x0, 0xffff}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001900)=[{&(0x7f0000000700)='H', 0x1}], 0x1, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000004c0)=""/59, &(0x7f0000000540)=0x3b) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:59:04 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x63) r1 = socket$unix(0x1, 0x3, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000006440)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000009c0)=@ipx={0x4, 0x0, 0x0, "953859aef39a"}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000400)="d66a76270293482c5b9b97bed3f99e0796c0a8b35c12859a1f3595a9a35e2ce66c", 0x21}, {&(0x7f0000000a40)="f4b2736ac97146efce9072ab65423ba0fe4a52c289114450c6c88e167bd569ce6cf5aac055a153c6b04ab2739ba742e5dca3596b31d820bcc73ffdf4aa08ba1482a4c279dbbf9844eb6450bcb4f4f46730cb759c", 0x54}, {&(0x7f0000000ac0)="2c84c3c167703f24ad3afa77441cea35100c95986ef4f6b01828c305ed2a15b6f483f463fde364982e0214108d85d46176dcc59159e37723596a80bbb11577b0cf83d55ecc3acc52", 0x48}, {&(0x7f0000000b40)="0ea34bc19760a1d5b1fb591e8387a80c2fd77a30dc2123bf5da9f55d6c9f89406aadf3e24711cf48907cac85f4ab03b953b394352fa3d1fddb8dab68410e004e7d1a1c209ac9986f93a40e5efb0f2dc01f48c3aa", 0x54}, {&(0x7f0000000bc0)="8d85c26bce3456e7bb8dba4d09f08b4cb44f0ca6358d486d2a7da2597896c99dccfedc98875761d9bec71d536b3e33a270c38439a6694150ef8a", 0x3a}, {&(0x7f0000000c00)="fdb7968c9f359cffe7bc0d72345d604db61c9d0e2d220299ab9f3bd0e19c2d21cc6209f4e410a80468a1ca4314bd0f64fbe6d2c74986c51dc6ebc82092d78ea97510198151618ea08451a39d09690f4acacc06809ac7bed0bacac26ab73ae50011b699d35bf0b9fcb0ebb4910f5f73ed4d6e90aae3b78c47b1facca3052d94a4c08cb15f6f645ca7466bc72a09d4676a96605463", 0x94}, {&(0x7f0000000cc0)="3004f8a23bc7b6ba78aa59bc7351baedf5c07004cc6cef26", 0x18}, {&(0x7f0000000d00)="d6ad2bd6f716122c6b6ea9", 0xb}], 0x8, &(0x7f0000000dc0)=[{0x78, 0x0, 0x0, "fc09934d12095feaba88583a54a14d5b924d824e475395d4c4ffb100bce5521131762bbd10e11c9076ef3472d1e1055473e3695cdac20d07f8929aefb0ce6cd4981ce6b40853d1b1349335f645b344ce930d5492f6f6597ac9f49a684aed9f51ae3aab0d"}, {0x100, 0x0, 0x0, "1d069dcf54b5c1ae60ddc45b2feb33e073e0e778e270255bcbf5ed09d08561f5fd093a423007920b037544cf79e43c6e85e392fa7d44fd1bea8f0fe4ad63e1b6292e18dcbb1ad231521153f7b0f4ebf444e82118c9b4cc214ace645b0dc06f2fcd1733e91e5f1a55b8616fd4b15e060db3c94c8a1cee861e4dcc3532104e2af0c07e8267d61492e1347a65a24a5e00817a11f5030c081152a581ba4f2cfe48c594d383c32a332d1e47637db5a6f32a8dc6404165965923dd6541ab37f568e90b65e40b61ecb4b31a6b039b9cb3dfe254d28e0089f6a45a7d9a9da0f8ebbffc2df4e1df903fc88d5f37f7ff03"}, {0xe0, 0x0, 0x0, "d59acff5935bcacf519424a33dae66f15838d2ab457e26b43b59090d87583172e5176bc4703b226b8c517c769a06b1fa0192ecf08c93d42a5a6987f94ca4a1392677de7b181f0c502110b4c6df4df1fffb38144d4f2e25cbe63d7dd7a1ec997ad8d770bd9cbd0c861c77cb8ddace4e73ac5c04df5e640c3837277eb3ea659aef7f1f3f8e7b2170c4eeae4d9bd2885a793e8531e3fc02bc001ff16fb544a43dc4eb06ad54442ba486a7a69ac499ba71c10add629598c673cf683bee5a8a8891aab77caeb99f9666547cfa"}, {0x68, 0x0, 0x0, "0a4f70f78a604541fbb1afdf4b51fe1304a7fa7498e0decb451899a424f836872ff19a9fb347e78f3153a578f72d4dde9ca2b11755070d7cd657b548a58c41fa0fa405c0cd255626ca09b4b09af20a1d9734cb1b8e"}, {0x68, 0x0, 0x0, "4159cf484b3b452ff8d89f345b27e17eed5f7e53c76e95d38fc2cb1a6ace47fb2f84c560d3c9924a4e1cb9b53c4b2b69b6923298504d773f34065cf07c31ec6d95593bb3359a4461b52d8a40536216737a58"}, {0x68, 0x0, 0x0, "e82b9199ed72e989233395c5b32cea18fcac8a8776f74f18e3b7a13f38708da8c0704f91bb043f2565ea2205c7938b0251594d74df40f21a8c2d0dc0ad4a2fa10616a7960e626363523fef22572d34fabce16303d9beda"}, {0x28, 0x0, 0x0, "af0cc63e61981a7216e26ab9ccb94b5925"}, {0x1010, 0x0, 0x0, "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"}], 0x13c8}}, {{&(0x7f00000021c0)=@rc, 0x80, &(0x7f0000002440)=[{&(0x7f0000002240)="44c293127c26e3cf19b8fa7a4f21c77ab4f2706c21a91f027928bb1dca1b033bbf3362013abd33fa530fca5b02a7e23e73cc1faea3f0d19e80304683779ba7461fe5c4d7bcdc9e0438023fc178ec80cddff8dc4a6bd80bb1ec59dd17dea0f1808306dce5b765192b50f45e89e374550f647605bbc8d034", 0x77}, {&(0x7f00000022c0)="45be41c77f6d8248cd2621daceaf7a0350f20d0fa9784871554f97512ca82d86df115703ece1e903c573a188b8d04471165a35b94dffbbc856da3c0dc3fa33a2b07e7ef3d1fc8ac741828e7f2501481632b2a552a374c5c77bb1d6311edd6289fbb33f38f198ea", 0x67}, {&(0x7f0000003080)="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", 0x1000}, {&(0x7f0000004080)="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", 0x1000}, {&(0x7f0000002340)="7f573789615b0c7c24e94491cc72908c212c3d313edc5cbe43ecb257f7250b17aee4c75040ec7821d073334c9eb2574a9937abd4af96238cab69e689c1cd3af4dcf02feb201926d296c60d1d5d106eff1d238b8989047427267137ec0fe5a61020c46fca918ad6cfecf4c869e6981cf54974e81ff4db4e851907dfa0e81ccb637419aa95b777fadca41969553f6b174111", 0x91}, {&(0x7f0000002400)="1113eedb135a39e3d1e805", 0xb}], 0x6, &(0x7f00000024c0)=ANY=[@ANYBLOB="000000000000000000000000000000007f0f28ae1ddd5c5dda024cbbbdfc7e55c75fb335d94b5999800abfbfa52e7938f25e6f8be5d5dcefc7d08e0b2cd0b2899a7f658d1aae337873405368c37f6a9a70f8888d2444d8d19709dae1f95ca33decdce9d7eb4925ea92cc1b858d9f0672db401ebd5e98ff8c8f0aedc01cf7a79d3f753a19d399908a4aa6ed671a945e2afc2e715c11d893b6bb63ff6f5345d5f3d1e9adfff394f36a0285d549eaffb43ba735eb9edbfec45d8e0f556eba9ebf39b3a832294b2da4779faaeff84ccc76fb9a4abbe504f046b37e87d3ca901a399176d2ff65b8dd60694a2434837de4d2cfbfacce6d0d36e8c82ee1f83fd2d81d00000000000000000000000000000000000074b06b396af3feb8a4f431ad676e5f96fd92e160924a2cd48f7a91ce17d9df534ef89cfb64508f691e8fd0d4de2d92a1af40da88ee80204e48aada579239bed142558e1f9f5b6a970355f60e22e7ed07c0f16a9cac5efffcceb3fb8afbca4a13ca534cabfcd914a3d04c4ed15a0000"], 0x180}}, {{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000002640)="07d7f0c1d072a9ad43e8c716df466bfed5eb64ec37c7466ecf1865312237f91b6bbb99c23523279a42c0413a7e2e25d1076c831b9093adbc828eeb490838aa79540470f8ec170039f6f7c314033fa57017e8096c1c7f856ef9b42cd82717a447dcf90b76acdfe23fff00e1b6be7887895194b6e8d78cce171c7da46e43f2f9b9a0cf51efaf3234aec94d6ec86671bf08a1a195d2c1da3987168a412ef8a5d58de097820d788870b30f9b9f2004689d04cd", 0xb1}, {&(0x7f0000002700)="90b8f0adc47888136b1f5af7357241975da6eb629acbe3ff21d4333653282681c1a6607e2034677caaf23009695bcabff0c6f827", 0x34}, {&(0x7f0000002740)="265dc731ab4ae149593b78702a075ab317f08c094a4fb0ac28091368ffe2788a6aa640c6d8a0cfa87fcdfd425c36de682da3faf59f77492bb855fb46b0084011eebf467cd2ec03c574a32f80cbd82e9c2a1169784bbb9a399ea11d32b32f5dcf090667d0a905e40e5eb8080ea8d7366cfd2ed7d935fa618ff6d43614e499f5e29e3538ef37fe975c0ae5ff24b732d0ea8fb6b20d7af453198b31c28b8253c3b3900d1feabe162edf1c5e69d1f4e77cf6a1f2b29f6480404b84ca0ea7b083b1d4fc13fc951c415e1e56d808a2aa44866e9f86bd46fd6e17ccf1b70e9dc37d84255680795543bf63533a", 0xe9}], 0x3, &(0x7f0000002880)=ANY=[@ANYBLOB="00000000000000000000000000000000d892bb2b995f36c428982911618f9f67eeab1f831124fc190c7bf475a010ff98dae555a0c8ff9326ea84ecceba9cecfff187b0f794894d08000000387a85aae324379e3972e27f42c4606ebdb8a1766c82990917866551eca933d2bbe460f2891086af0979bf98f30e083cdfa1bad1779c37168fc7f0da7da4ecd26d775f3bd32f84f0172d54a611bd8f45502b4219d881f6a6ded062b552919f4c4c439ad6ae215f4ec6be1aa4e3fcfe2705d52f535bf29859922e0c9a6777740a68bddb8315e6776faa1fde7e0d113e0cbcc8b7983fc28627cb335fa3c8eb0000000000000000000000000000000000507ca0640000000000000000000000000000000005000000d5cb36bb48a1ab263c2d170d46979124ffa47e8626b94121f268487a32f5131053036d0cdf4855540b7e9fad9c4f6842999a6cf4b3b0e977f3203dff9f412622756633903620c09b3a10e39100000000000000000000000000000000000000008d781c3a55a3e68c65c58203e1137f6a72f5161fe87146c5f00e2e974f2d9b5a2e54312a443af56fcdadd165e5ddffb792171f1d205eb3a37373502441b2a2e72285f72e99a7c3661b59e5905208381be2d85804c2f981aa8b83dcadf90000000000000000000000000000000000000073db13bfec31f9ccef4739394ef84c18a3c205cbad230dede64c5101405eb70cfdc1aed77296149f1cd236263eaf1f1510c85291ad6be048122499619e23d0e4e0d442087bfe58a8c0d1b9cd1d18db81829e18341595474dc03403ef42097256bacb5a727a7295b5f2df24873aeaabb030660909790000007e82b4d25377dc1b69a802c88b0b36854e24f6096f17adeab0f682792b852fd4aa9dfceda654133bee1ef7fef76df6c5091d7a8513d5d794cd2ce781673aa10fad04cc99ebe0c0969bacd86daef4e2227b86bee9d74896784fd16dbd3d03af4f3391efabe5914c9cfe09310c53f1a582b00318dd9185f29db5cbe21d94958ccb5e2b9d0ca26e68ad5f769c6ed9a8ca5fa2bf50cd1754f73ba935be2286c8bf12f4aba42a7620a08a7042055fba573a6dc53576bf7ea0feccc3443db5c522937acdc3189760f9804f8aa15fdc09091132c19eefdaae"], 0x32f}}, {{&(0x7f0000002c00)=@hci, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002c80)="3661bd74071dd31be1a045794d6fd63a7ba62e3ac0cd298fe78585ae85793b09cb119d72bbcff989845462686f7faca440716d5f18d7e9bd1e9586632011775eee573fb74632c04242da61fc43c4c4c6e33c9172220f47e366b433cbe6f2d137af08c2ddf090b41d968b74635ef1c01fa1b4adadbb240b77859dcc6114ad4ef5778da7654f895150bfb34938c2635af8d9b660ec8ea11dc99d777447d4ed9b2c7c5f6881", 0xa4}, {&(0x7f0000002d40)="0956c3a03743646f644f3cb03173", 0xe}], 0x2, &(0x7f0000002dc0)=ANY=[@ANYBLOB="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"], 0x12c}}, {{&(0x7f0000002f00)=@ipx={0x4, 0x0, 0x0, "a39974f0c9bc"}, 0x80, &(0x7f0000005240)=[{&(0x7f0000005080)="8e99d0a9f4a1e98ec76a1e21a19182fb009cd61418be96ccb42b92a31a8b05451a17178f63700d3928c0b9e6e93a4a5133aced8baea54fa4842fdb0a7b32ea7b57d63b76554fabcdbcb69136141972409f048eee6e4a138fc25ad2147d25bb46897b1d3ed791c9d92b93c8e4bafb8905da517ec862b3a1aedf9d37060f778cb5b938708044703b22d20617a5370b704d3dfde77ac0daf88e2d93433c9e8c60e132f7c8d16eb16dabba23c4b67253374c4ef2fa84446f9f250c1b50b02b2eba10440709db456eed564fefba2044b886c7b253ba2fb5bd250195cf8b23f859ac9b45f1c0cddc7495e76e1eead9bd78056ef735c33d7553aaaa74576dbf3d41a6", 0xff}, {&(0x7f0000005180)="44b73d8e4131e0bc4e615f1c38c080a515deb24b6589c50bcf8e86f0ce322c73b11387fa535f7b696e1c39b3a550ea0671c0f852ed74dc685dfce21a4e079f569b76e98f80b2a909f741cc66216779cba49eb0c40105238bc5754d2ed1fbf21abbae616a195f4d236be21b6997128c5f117034353907f4f848ed98c3e175be6110e00e93e117bf8ea6ee7ef5186f110b", 0x90}, {&(0x7f0000002f80)="657dc14cff11b79a82f87554f833e86a5d6fa0f3030fa2329920ddce31bc3c0a93149ccb8a3989debab982ac4338cd86aed4efec3cef4b95b2ad31b39bbc9291e2", 0x41}], 0x3}}, {{&(0x7f0000005280)=@tipc=@id, 0x80, &(0x7f0000005340)=[{&(0x7f0000005300)="a353a601cb989aae334fbaca0fb036bc38ef013963823660bcb83dbc138b7abef24df0601249f930c957df64f19b", 0x2e}], 0x1, &(0x7f0000005380)=ANY=[@ANYBLOB="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"], 0x1098}}], 0x7, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 14:59:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'netdevsim0\x00', {0x2, 0x0, @local}}) 14:59:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x50) [ 251.713813][ T9985] fuse: Bad value for 'subtype' 14:59:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0xd, 0x27, 0x0, &(0x7f00000002c0)="955b518f15dc348b2575ed6388a8", 0x0, 0x27}, 0x28) [ 251.791106][ T9989] fuse: Bad value for 'subtype' 14:59:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_int(r0, 0x0, 0x1f, 0x0, 0x0) 14:59:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r4, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000002c0), 0x20) vmsplice(r2, &(0x7f0000001540)=[{&(0x7f00000001c0)="c862ab2e63cc0e3afdf76a033b212f233fed591c204ba16e2a878f25273206ec", 0x20}], 0x1, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 14:59:05 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800a1695e1dcfe87b1071") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r0) 14:59:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:59:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001600)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x3c01, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:59:05 executing program 3: clone(0x84000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, &(0x7f00000001c0), 0x800000000) 14:59:05 executing program 2: setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f00000001c0)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) 14:59:05 executing program 5: r0 = socket(0x10, 0x400000803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144aff0ae9", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 14:59:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$inet(r0, &(0x7f0000000100)={0x2, 0x20000004e20, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x487) sendto$inet(r0, 0x0, 0x0, 0x24000000, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) [ 252.221664][T10019] fuse: Bad value for 'subtype' 14:59:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2) [ 252.290982][T10033] fuse: Bad value for 'subtype' 14:59:05 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x0) [ 252.387538][T10038] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:59:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="f5", 0x1}], 0x1}}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 14:59:05 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x6) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000180)={0x3, 0x2, 0x1}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000000c0)) keyctl$set_reqkey_keyring(0xe, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x40000], 0x1f004}) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 14:59:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x2000889c) 14:59:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x2) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1e35800000000000, 0xa840) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x800, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x8000) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 14:59:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x2000889c) 14:59:06 executing program 4: 14:59:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="f5", 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 14:59:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_attach_bpf(r1, 0x1, 0x24, &(0x7f00000001c0), 0x4) 14:59:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) 14:59:06 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x6) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000180)={0x3, 0x2, 0x1}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000000c0)) keyctl$set_reqkey_keyring(0xe, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 14:59:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x2000889c) 14:59:06 executing program 5: 14:59:06 executing program 0: 14:59:06 executing program 5: 14:59:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x2) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1e35800000000000, 0xa840) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x800, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x8000) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 14:59:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x2) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1e35800000000000, 0xa840) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x800, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x8000) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 14:59:06 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x6) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000180)={0x3, 0x2, 0x1}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000000c0)) keyctl$set_reqkey_keyring(0xe, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 14:59:07 executing program 5: 14:59:07 executing program 3: 14:59:07 executing program 5: 14:59:07 executing program 4: 14:59:07 executing program 3: 14:59:07 executing program 2: 14:59:07 executing program 5: 14:59:07 executing program 4: 14:59:07 executing program 5: 14:59:07 executing program 1: 14:59:07 executing program 0: 14:59:07 executing program 3: 14:59:07 executing program 2: 14:59:07 executing program 5: 14:59:08 executing program 4: 14:59:08 executing program 2: 14:59:08 executing program 3: 14:59:08 executing program 5: 14:59:08 executing program 1: 14:59:08 executing program 0: 14:59:08 executing program 4: 14:59:08 executing program 5: 14:59:08 executing program 0: 14:59:08 executing program 1: 14:59:08 executing program 3: 14:59:08 executing program 2: 14:59:08 executing program 4: 14:59:08 executing program 5: 14:59:08 executing program 0: 14:59:08 executing program 1: 14:59:08 executing program 2: 14:59:08 executing program 3: 14:59:08 executing program 4: 14:59:08 executing program 0: 14:59:08 executing program 5: 14:59:08 executing program 1: 14:59:08 executing program 4: 14:59:08 executing program 0: 14:59:08 executing program 2: 14:59:08 executing program 5: 14:59:08 executing program 3: 14:59:09 executing program 4: 14:59:09 executing program 1: 14:59:09 executing program 0: 14:59:09 executing program 5: 14:59:09 executing program 2: 14:59:09 executing program 3: 14:59:09 executing program 5: 14:59:09 executing program 4: 14:59:09 executing program 0: 14:59:09 executing program 1: 14:59:09 executing program 2: 14:59:09 executing program 3: 14:59:09 executing program 4: 14:59:09 executing program 5: 14:59:09 executing program 0: 14:59:09 executing program 1: 14:59:09 executing program 2: 14:59:09 executing program 4: 14:59:09 executing program 3: 14:59:09 executing program 5: 14:59:09 executing program 0: 14:59:09 executing program 2: 14:59:09 executing program 1: 14:59:09 executing program 3: 14:59:09 executing program 4: 14:59:10 executing program 5: 14:59:10 executing program 0: 14:59:10 executing program 2: 14:59:10 executing program 1: 14:59:10 executing program 4: 14:59:10 executing program 3: 14:59:10 executing program 5: 14:59:10 executing program 2: 14:59:10 executing program 0: 14:59:10 executing program 1: 14:59:10 executing program 4: 14:59:10 executing program 3: 14:59:10 executing program 5: 14:59:10 executing program 0: 14:59:10 executing program 2: 14:59:10 executing program 3: 14:59:10 executing program 4: 14:59:10 executing program 5: 14:59:10 executing program 3: 14:59:10 executing program 1: 14:59:10 executing program 0: 14:59:10 executing program 2: 14:59:10 executing program 5: 14:59:10 executing program 4: 14:59:11 executing program 1: 14:59:11 executing program 3: 14:59:11 executing program 0: 14:59:11 executing program 5: 14:59:11 executing program 3: 14:59:11 executing program 2: 14:59:11 executing program 4: 14:59:11 executing program 0: 14:59:11 executing program 1: 14:59:11 executing program 5: 14:59:11 executing program 3: 14:59:11 executing program 2: 14:59:11 executing program 4: 14:59:11 executing program 0: 14:59:11 executing program 5: 14:59:11 executing program 3: 14:59:11 executing program 1: 14:59:11 executing program 2: 14:59:11 executing program 0: 14:59:11 executing program 4: 14:59:11 executing program 5: 14:59:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000003600)=[{&(0x7f0000001400)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000180)={0x7fff}, 0x10) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) ftruncate(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051f) shutdown(r2, 0x0) 14:59:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000740)=""/173, 0xad}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x3ff}, 0x10) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051f) shutdown(r2, 0x0) 14:59:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) r3 = gettid() ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000080)=r3) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r4 = accept4$alg(r1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x430, 0x0, 0x2c0, 0x120, 0x2c0, 0x0, 0x398, 0x398, 0x398, 0x398, 0x398, 0x4, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@pkttype={0x28, 'pkttype\x00', 0x0, {0x2, 0x3e7}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="0377c0852be7", 0x1, 0x10, [0x2d, 0x0, 0x1, 0x25, 0x10, 0x2e, 0x2a, 0x40, 0x24, 0x29, 0xd, 0x11, 0x2e, 0x39, 0x29, 0xb], 0x2, 0x1, 0x2}}}, {{@uncond, 0x0, 0x140, 0x1a0, 0x0, {}, [@common=@inet=@iprange={0x68, 'iprange\x00', 0x1, {@ipv4=@rand_addr=0x9, @ipv4=@empty, @ipv6=@local, @ipv6=@ipv4={[], [], @loopback}, 0x10}}, @common=@set={0x40, 'set\x00', 0x0, {{0xe031, [0x1ff, 0x8, 0xbb4c, 0x2, 0x8, 0x2], 0x0, 0x6}}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @remote, 0x5dac, 0xa, [0x3f, 0x39, 0x9, 0x6, 0x2e, 0x37, 0x28, 0x25, 0x36, 0x9, 0x20, 0x1d, 0x40000000000, 0x5, 0x33, 0x39], 0x2, 0x6, 0x3cf}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x25}, @broadcast, 0xff000000, 0xff, 'veth0_to_bond\x00', 'veth1_to_bridge\x00', {}, {0xff}, 0x6acf7f69b1a30689, 0x1, 0xe3240ea4a5fb0805}, 0x0, 0x98, 0xd8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x3, 0xc, "94a5053aff3dc054ecd6b985670371386d2cc4e99f5c9c60df44a33d2bc3"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) sendmsg$inet(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001480)="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", 0x166}], 0x1}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r5, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r4, &(0x7f0000000340), 0xfdef}]) 14:59:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f00000000c0)=""/1, 0x2fb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 14:59:11 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x303, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB='=\x00\x00\x00o'], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 14:59:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1, 0x9}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x81, 0x4, 0x100000001, 0x0, r1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 14:59:12 executing program 3: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="62b29f5d1e8a94ddb16df0f37a903e0e479170b4"], 0x4) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:59:12 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, 0x0, 0x0) 14:59:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000000140)=""/215, 0xd7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) [ 259.191149][T10355] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 259.220068][T10355] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 259.236711][T10355] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 14:59:12 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="f20f1ed60f20e06635000100000f22e02e0f232666b9800000c00f326635010000000f300fc5cb000fc7f2f30f01290f78b18b0066b9ab0b00000f32440f20c0663505000000440f22c0", 0x4a}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 259.267708][T10355] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 14:59:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1, 0x9}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000000000081, 0x8000000004, 0x100000001, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x8000000000004}, 0x3c) 14:59:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x16c, 0x244) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800a1695e1dcfe87b1071") setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000002340)=""/4096, 0xde93}], 0x1, &(0x7f0000000200)=""/20, 0x148}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[], 0xffffffdf) 14:59:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "aa6950035b33888ba3eb46d88e503df9a1c959e9e2b850dcdbd5f8fb26481763bdac293876227e0a878412fa992319abb7d66505e9f98678fbeb414805ca67e571afbf557724881f34e1c6ff0ea7bd1e"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) write$binfmt_aout(r0, 0x0, 0x0) 14:59:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x32, 0x0, &(0x7f0000000180)=0x1) [ 259.547477][ T8809] 14:59:12 executing program 0: perf_event_open(&(0x7f00000000c0)={0x100000002, 0x70, 0xf70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readlink(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)=""/172, 0xac) [ 259.570964][ T8809] ============================= 14:59:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001ac0)="11dca50d5c0bcfe47bf070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r1) [ 259.599027][ T8809] WARNING: suspicious RCU usage [ 259.630126][ T8809] 5.3.0-rc6-next-20190826 #73 Not tainted [ 259.679475][ T8809] ----------------------------- 14:59:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000180)={0x7fff}, 0x10) shutdown(0xffffffffffffffff, 0x0) ftruncate(r1, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051f) shutdown(r2, 0x0) [ 259.704946][ T8809] fs/ext4/block_validity.c:333 suspicious rcu_dereference_check() usage! [ 259.741856][ T8809] [ 259.741856][ T8809] other info that might help us debug this: [ 259.741856][ T8809] 14:59:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffec8, 0x0, 0x0, 0x800e00539) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000700)=[{&(0x7f0000000140)=""/254, 0xfe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r2, 0x0) [ 259.781027][ T8809] [ 259.781027][ T8809] rcu_scheduler_active = 2, debug_locks = 1 [ 259.795767][ T8809] 1 lock held by syz-executor.5/8809: 14:59:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getpid() pipe(&(0x7f0000000080)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000540)=""/82, &(0x7f00000001c0)=0x52) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) semget$private(0x0, 0x0, 0x0) request_key(0x0, 0x0, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0xfffffffffffffffe) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0xff7ffffffffffffc, 0x0) fallocate(0xffffffffffffffff, 0x3a, 0x6, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x83, 0x1000, 0x64, 0x7f}) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0x1) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x5) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) renameat2(r1, &(0x7f0000000240)='./bus\x00', 0xffffffffffffffff, 0x0, 0x2) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ftruncate(r3, 0xd3) dup(0xffffffffffffffff) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000500)="5d5f43a474c40329b5fbcff1d0675020e456e97c329ef11fad7ec67f4b3619c5", 0x20) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x7) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x1, "f36acfe634ed52cc"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000400)={0x4, 0x95, 0xfff, 0x784, 0x8000, "46443b1a150eb5df0a6f3cad5494cd4f1ea32d", 0x1df, 0xf03}) [ 259.834426][ T8809] #0: ffff888098f82198 (&type->s_umount_key#32){++++}, at: deactivate_super+0x1aa/0x1d0 [ 259.864883][ T8809] [ 259.864883][ T8809] stack backtrace: 14:59:13 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0x424193ac7606f372}}, 0x50) read$FUSE(r0, &(0x7f00000020c0), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) [ 259.887106][ T8809] CPU: 0 PID: 8809 Comm: syz-executor.5 Not tainted 5.3.0-rc6-next-20190826 #73 [ 259.896346][ T8809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.906691][ T8809] Call Trace: [ 259.910055][ T8809] dump_stack+0x172/0x1f0 [ 259.914733][ T8809] lockdep_rcu_suspicious+0x153/0x15d [ 259.920230][ T8809] ext4_release_system_zone+0x166/0x1a0 [ 259.925786][ T8809] ext4_put_super+0x954/0xd70 [ 259.930472][ T8809] ? ext4_quota_write+0x5a0/0x5a0 [ 259.930506][ T8809] generic_shutdown_super+0x14c/0x370 [ 259.930525][ T8809] kill_block_super+0xa0/0x100 [ 259.930538][ T8809] deactivate_locked_super+0x95/0x100 [ 259.930552][ T8809] deactivate_super+0x1b2/0x1d0 [ 259.945760][ T8809] ? mount_bdev+0x3c0/0x3c0 [ 259.960636][ T8809] ? dput+0x38/0xe10 [ 259.964546][ T8809] ? dput+0x1f2/0xe10 [ 259.964561][ T8809] ? mnt_get_writers.isra.0+0xf9/0x150 [ 259.964580][ T8809] cleanup_mnt+0x351/0x4c0 [ 259.964593][ T8809] ? trace_hardirqs_on+0x67/0x240 [ 259.984044][ T8809] ? __kasan_check_read+0x11/0x20 [ 259.989081][ T8809] __cleanup_mnt+0x16/0x20 [ 259.989096][ T8809] task_work_run+0x145/0x1c0 [ 259.989122][ T8809] exit_to_usermode_loop+0x316/0x380 [ 259.998851][T10418] fuse: Bad value for 'subtype' [ 260.003797][ T8809] do_syscall_64+0x65f/0x760 [ 260.003881][ T8809] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.003899][ T8809] RIP: 0033:0x45c2a7 [ 260.023696][ T8809] Code: 64 89 04 25 d0 02 00 00 58 5f ff d0 48 89 c7 e8 2f be ff ff 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.023705][ T8809] RSP: 002b:00007ffc3ec5a9e8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6 [ 260.023718][ T8809] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000000000045c2a7 [ 260.023734][ T8809] RDX: 0000000000403520 RSI: 0000000000000002 RDI: 00007ffc3ec5aa90 [ 260.056546][T10421] fuse: Bad value for 'subtype' [ 260.060122][ T8809] RBP: 00000000000000a9 R08: 0000000000000000 R09: 000000000000000a 14:59:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000003600)=[{&(0x7f0000001400)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000180)={0x7fff}, 0x10) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) ftruncate(r1, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051f) shutdown(r2, 0x0) [ 260.060131][ T8809] R10: 0000000000000005 R11: 0000000000000206 R12: 00007ffc3ec5bb20 [ 260.060138][ T8809] R13: 0000555556930940 R14: 0000000000000000 R15: 00007ffc3ec5bb20 [ 260.107821][ T8809] ------------[ cut here ]------------ [ 260.113407][ T8809] ODEBUG: free active (active state 0) object type: percpu_counter hint: 0x0 [ 260.122735][ T8809] WARNING: CPU: 0 PID: 8809 at lib/debugobjects.c:481 debug_print_object+0x168/0x250 [ 260.132719][ T8809] Kernel panic - not syncing: panic_on_warn set ... [ 260.153035][ T3891] kobject: 'loop0' (00000000e3e70a89): kobject_uevent_env [ 260.156252][ T8809] CPU: 0 PID: 8809 Comm: syz-executor.5 Not tainted 5.3.0-rc6-next-20190826 #73 [ 260.171611][ T3891] kobject: 'loop0' (00000000e3e70a89): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 260.173050][ T8809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.173056][ T8809] Call Trace: [ 260.173077][ T8809] dump_stack+0x172/0x1f0 [ 260.173098][ T8809] ? debug_print_object+0x90/0x250 [ 260.206905][ T8809] panic+0x2dc/0x755 [ 260.210898][ T8809] ? add_taint.cold+0x16/0x16 [ 260.215840][ T8809] ? __kasan_check_write+0x14/0x20 [ 260.221045][ T8809] ? __warn.cold+0x14/0x3c [ 260.225643][ T8809] ? __warn+0xd9/0x1d0 [ 260.229717][ T8809] ? debug_print_object+0x168/0x250 [ 260.234990][ T8809] __warn.cold+0x2f/0x3c [ 260.239337][ T8809] ? debug_print_object+0x168/0x250 [ 260.244674][ T8809] report_bug+0x289/0x300 [ 260.249097][ T8809] do_error_trap+0x11b/0x200 [ 260.253675][ T8809] do_invalid_op+0x37/0x50 [ 260.258089][ T8809] ? debug_print_object+0x168/0x250 [ 260.263501][ T8809] invalid_op+0x23/0x30 [ 260.267747][ T8809] RIP: 0010:debug_print_object+0x168/0x250 [ 260.273710][ T8809] Code: dd 60 6c e6 87 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 b5 00 00 00 48 8b 14 dd 60 6c e6 87 48 c7 c7 c0 61 e6 87 e8 20 31 01 fe <0f> 0b 83 05 f3 67 83 06 01 48 83 c4 20 5b 41 5c 41 5d 41 5e 5d c3 [ 260.294514][ T8809] RSP: 0018:ffff88805f347b80 EFLAGS: 00010086 [ 260.300729][ T8809] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 260.308864][ T8809] RDX: 0000000000000000 RSI: ffffffff815bd606 RDI: ffffed100be68f62 [ 260.317291][ T8809] RBP: ffff88805f347bc0 R08: ffff88805f33a080 R09: ffffed1015d060d9 [ 260.325365][ T8809] R10: ffffed1015d060d8 R11: ffff8880ae8306c7 R12: 0000000000000001 [ 260.333360][ T8809] R13: ffffffff8935e800 R14: 0000000000000000 R15: ffff888090613cb0 [ 260.341550][ T8809] ? vprintk_func+0x86/0x189 [ 260.346327][ T8809] debug_check_no_obj_freed+0x2d4/0x43f 14:59:13 executing program 0: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xa001) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000180)={0x6e785e3d1cb434ee}, 0x14df) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) fdatasync(r1) [ 260.351973][ T8809] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 260.357782][ T8809] kfree+0xf8/0x2c0 [ 260.361857][ T8809] ext4_put_super+0x8e0/0xd70 [ 260.366521][ T8809] ? ext4_quota_write+0x5a0/0x5a0 [ 260.371632][ T8809] generic_shutdown_super+0x14c/0x370 [ 260.382635][ T8809] kill_block_super+0xa0/0x100 [ 260.387411][ T8809] deactivate_locked_super+0x95/0x100 [ 260.392796][ T8809] deactivate_super+0x1b2/0x1d0 [ 260.397656][ T8809] ? mount_bdev+0x3c0/0x3c0 [ 260.402275][ T8809] ? dput+0x38/0xe10 [ 260.406013][ T3891] kobject: 'loop0' (00000000e3e70a89): kobject_uevent_env [ 260.406185][ T8809] ? dput+0x1f2/0xe10 [ 260.415716][ T3891] kobject: 'loop0' (00000000e3e70a89): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 260.417624][ T8809] ? mnt_get_writers.isra.0+0xf9/0x150 [ 260.417645][ T8809] cleanup_mnt+0x351/0x4c0 [ 260.417663][ T8809] ? trace_hardirqs_on+0x67/0x240 [ 260.442747][ T8809] ? __kasan_check_read+0x11/0x20 [ 260.447787][ T8809] __cleanup_mnt+0x16/0x20 [ 260.452301][ T8809] task_work_run+0x145/0x1c0 [ 260.456919][ T8809] exit_to_usermode_loop+0x316/0x380 [ 260.462394][ T8809] do_syscall_64+0x65f/0x760 [ 260.467545][ T8809] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.473544][ T8809] RIP: 0033:0x45c2a7 [ 260.477529][ T8809] Code: 64 89 04 25 d0 02 00 00 58 5f ff d0 48 89 c7 e8 2f be ff ff 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.499677][ T8809] RSP: 002b:00007ffc3ec5a9e8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6 [ 260.508290][ T8809] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000000000045c2a7 [ 260.516651][ T8809] RDX: 0000000000403520 RSI: 0000000000000002 RDI: 00007ffc3ec5aa90 [ 260.524615][ T8809] RBP: 00000000000000a9 R08: 0000000000000000 R09: 000000000000000a [ 260.532580][ T8809] R10: 0000000000000005 R11: 0000000000000206 R12: 00007ffc3ec5bb20 [ 260.540543][ T8809] R13: 0000555556930940 R14: 0000000000000000 R15: 00007ffc3ec5bb20 [ 260.550251][ T8809] Kernel Offset: disabled [ 260.554784][ T8809] Rebooting in 86400 seconds..