[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 35.366331][ T23] audit: type=1800 audit(1572087932.939:25): pid=7172 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 35.410294][ T23] audit: type=1800 audit(1572087932.939:26): pid=7172 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 35.433871][ T23] audit: type=1800 audit(1572087932.939:27): pid=7172 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.172' (ECDSA) to the list of known hosts. 2019/10/26 11:05:43 fuzzer started 2019/10/26 11:05:44 dialing manager at 10.128.0.105:32811 2019/10/26 11:05:45 syscalls: 2533 2019/10/26 11:05:45 code coverage: enabled 2019/10/26 11:05:45 comparison tracing: enabled 2019/10/26 11:05:45 extra coverage: extra coverage is not supported by the kernel 2019/10/26 11:05:45 setuid sandbox: enabled 2019/10/26 11:05:45 namespace sandbox: enabled 2019/10/26 11:05:45 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/26 11:05:45 fault injection: enabled 2019/10/26 11:05:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/26 11:05:45 net packet injection: enabled 2019/10/26 11:05:45 net device setup: enabled 2019/10/26 11:05:45 concurrency sanitizer: enabled syzkaller login: [ 53.730107][ T7341] KCSAN: could not find function: 'poll_schedule_timeout' 2019/10/26 11:06:10 adding functions to KCSAN blacklist: 'pipe_wait' 'sk_wait_data' 'futex_wait_queue_me' 'snd_seq_prioq_cell_out' '__rb_erase_color' 'snd_seq_check_queue' 'unix_notinflight' 'snd_ctl_notify' 'ep_poll' 'dst_alloc' 'evict' 'find_get_pages_range_tag' '__ip4_datagram_connect' 'ipip_tunnel_xmit' 'smpboot_thread_fn' 'echo_char' 'poll_schedule_timeout' 'tomoyo_supervisor' 'xas_clear_mark' 'shmem_file_read_iter' 'xas_find_marked' 'task_dump_owner' 'generic_fillattr' 'tick_sched_do_timer' 'add_timer' 'mem_cgroup_protected' '__skb_try_recv_from_queue' '__skb_wait_for_more_packets' '__filemap_fdatawrite_range' 'tcp_poll' 'atime_needs_update' 'alloc_pid' 'enqueue_timer' 'fsnotify' 'ext4_nonda_switch' 'mm_update_next_owner' 'p9_poll_workfn' 'ext4_mb_good_group' 'icmp_global_allow' '__fsnotify_parent' 'do_syslog' 'rcu_gp_fqs_check_wake' 'process_srcu' 'common_perm_cond' '__add_to_page_cache_locked' 'ext4_da_write_end' 'find_next_bit' 'bio_endio' 'generic_write_end' 'ktime_get_real_seconds' 'rcu_gp_fqs_loop' '__hrtimer_run_queues' 'blk_mq_get_request' 'generic_permission' 'vm_area_dup' 'n_tty_receive_buf_common' 'kvm_mmu_notifier_invalidate_range_end' '__tcp_select_window' 'blk_mq_dispatch_rq_list' '__dev_queue_xmit' 'install_new_memslots' '__splice_from_pipe' 'update_defense_level' 'timer_clear_idle' 'ext4_free_inode' 'mod_timer' 'run_timer_softirq' 'tcp_add_backlog' 'wbt_issue' '__dentry_kill' '__delete_from_page_cache' 'kernfs_refresh_inode' 'fasync_remove_entry' 'ext4_has_free_clusters' 'tick_nohz_idle_stop_tick' '__perf_event_overflow' 'vti_tunnel_xmit' 'dd_has_work' '__ext4_new_inode' 'copy_process' 'ext4_free_inodes_count' 'osq_lock' 'blk_mq_run_hw_queue' 'yama_ptracer_del' 'do_nanosleep' '__snd_rawmidi_transmit_ack' 'free_pid' '__alloc_file' 'schedule_hrtimeout_range_clock' 'ext4_mark_iloc_dirty' 'inactive_list_is_low' 'mem_cgroup_select_victim_node' '__skb_recv_udp' 'unix_release_sock' 'ktime_get_seconds' 'add_timer_on' 'taskstats_exit' '__nf_ct_refresh_acct' 'skb_dequeue' 'sit_tunnel_xmit' 'blk_mq_sched_dispatch_requests' 'list_lru_add' 'pipe_poll' 'snapshot_refaults' '__mark_inode_dirty' 'pid_update_inode' 'ext4_mb_find_by_goal' 'kauditd_thread' 'tick_do_update_jiffies64' 11:10:37 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:10:37 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) [ 340.080030][ T7343] IPVS: ftp: loaded support on port[0] = 21 [ 340.201415][ T7343] chnl_net:caif_netlink_parms(): no params data found [ 340.259482][ T7346] IPVS: ftp: loaded support on port[0] = 21 [ 340.272913][ T7343] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.287153][ T7343] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.295694][ T7343] device bridge_slave_0 entered promiscuous mode 11:10:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) [ 340.318116][ T7343] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.325592][ T7343] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.334843][ T7343] device bridge_slave_1 entered promiscuous mode [ 340.376966][ T7343] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.405724][ T7343] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.486054][ T7343] team0: Port device team_slave_0 added [ 340.493221][ T7343] team0: Port device team_slave_1 added 11:10:38 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket(0xa, 0x2, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000100), 0xa0, 0x80fe) [ 340.637076][ T7343] device hsr_slave_0 entered promiscuous mode [ 340.684177][ T7343] device hsr_slave_1 entered promiscuous mode [ 340.799495][ T7346] chnl_net:caif_netlink_parms(): no params data found [ 340.865238][ T7350] IPVS: ftp: loaded support on port[0] = 21 [ 340.938603][ T7343] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.945740][ T7343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.953093][ T7343] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.960198][ T7343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.099172][ T7353] IPVS: ftp: loaded support on port[0] = 21 [ 341.115765][ T7346] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.122929][ T7346] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.156185][ T7346] device bridge_slave_0 entered promiscuous mode 11:10:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002900)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 341.226344][ T7346] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.233436][ T7346] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.264734][ T7346] device bridge_slave_1 entered promiscuous mode [ 341.301917][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.325693][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.500229][ T7343] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.528079][ T7346] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.566898][ T7346] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.604295][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.612314][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.661490][ T7343] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.697528][ T7350] chnl_net:caif_netlink_parms(): no params data found [ 341.783946][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.794730][ T7380] IPVS: ftp: loaded support on port[0] = 21 [ 341.816428][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.856643][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.863798][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.917001][ T7346] team0: Port device team_slave_0 added [ 341.944459][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.963778][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.996341][ T7347] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.003452][ T7347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.065176][ T7346] team0: Port device team_slave_1 added [ 342.070953][ T7350] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.103586][ T7350] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.111670][ T7350] device bridge_slave_0 entered promiscuous mode [ 342.204156][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.250548][ T7350] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.273589][ T7350] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.281751][ T7350] device bridge_slave_1 entered promiscuous mode [ 342.368067][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 11:10:40 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x1c, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000e630c40"], 0x0, 0x70f000, 0x0}) [ 342.507335][ T7346] device hsr_slave_0 entered promiscuous mode [ 342.584001][ T7346] device hsr_slave_1 entered promiscuous mode [ 342.623860][ T7346] debugfs: Directory 'hsr0' with parent '/' already present! [ 342.665552][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.684495][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.713715][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.747475][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.787299][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.814563][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.846677][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.874547][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.917394][ T7350] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.931113][ T7343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.023914][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.046546][ T7386] IPVS: ftp: loaded support on port[0] = 21 [ 343.061782][ T7350] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.146481][ T7353] chnl_net:caif_netlink_parms(): no params data found [ 343.218427][ T7343] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.300667][ T7350] team0: Port device team_slave_0 added [ 343.311281][ T7380] chnl_net:caif_netlink_parms(): no params data found [ 343.387242][ T7350] team0: Port device team_slave_1 added [ 343.536974][ T7350] device hsr_slave_0 entered promiscuous mode [ 343.573892][ T7350] device hsr_slave_1 entered promiscuous mode [ 343.603663][ T7350] debugfs: Directory 'hsr0' with parent '/' already present! [ 343.623955][ T7353] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.631034][ T7353] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.668442][ T7353] device bridge_slave_0 entered promiscuous mode [ 343.694855][ T7353] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.701995][ T7353] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.754641][ T7353] device bridge_slave_1 entered promiscuous mode [ 343.805531][ T7346] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.934176][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.942149][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.016455][ T7346] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.037472][ T7380] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.049932][ C0] hrtimer: interrupt took 47105 ns [ 344.083589][ T7380] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.100585][ T7380] device bridge_slave_0 entered promiscuous mode [ 344.166586][ T7353] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.231967][ T7380] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.277208][ T7380] bridge0: port 2(bridge_slave_1) entered disabled state 11:10:41 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 344.317897][ T7380] device bridge_slave_1 entered promiscuous mode [ 344.417216][ T7353] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.525524][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.554265][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.562789][ T7381] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.569961][ T7381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.680600][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 344.846581][ T7380] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.893851][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.902801][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.954046][ T7381] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.961232][ T7381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.014432][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.048123][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.104975][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.154005][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.163157][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 11:10:42 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 345.244494][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.295984][ T7346] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 345.357595][ T7346] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 345.434562][ T7380] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.455117][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.474829][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.511781][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.542142][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.577196][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.611174][ T7353] team0: Port device team_slave_0 added [ 345.627386][ T7353] team0: Port device team_slave_1 added [ 345.688325][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.769420][ T7380] team0: Port device team_slave_0 added [ 345.779327][ T7386] chnl_net:caif_netlink_parms(): no params data found [ 345.804773][ T7350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.876520][ T7353] device hsr_slave_0 entered promiscuous mode [ 345.943975][ T7353] device hsr_slave_1 entered promiscuous mode [ 345.973646][ T7353] debugfs: Directory 'hsr0' with parent '/' already present! [ 345.985356][ T7380] team0: Port device team_slave_1 added [ 346.016173][ T7350] 8021q: adding VLAN 0 to HW filter on device team0 11:10:43 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 346.108471][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.138831][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.176077][ T7346] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.332692][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.356858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.412945][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.420114][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.519942][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.588291][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.650961][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.658158][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.759029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.860815][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 11:10:44 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 346.976662][ T7380] device hsr_slave_0 entered promiscuous mode [ 347.023981][ T7380] device hsr_slave_1 entered promiscuous mode [ 347.103594][ T7380] debugfs: Directory 'hsr0' with parent '/' already present! [ 347.125495][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.240679][ T7472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.254734][ T7472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.324657][ T7472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.387259][ T7472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.434285][ T7472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.519536][ T7472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.576949][ T7472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.657140][ T7350] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.699975][ T7350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.748519][ T7386] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.761395][ T7386] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.803021][ T7386] device bridge_slave_0 entered promiscuous mode [ 347.839304][ T7386] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.881709][ T7386] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.919729][ T7386] device bridge_slave_1 entered promiscuous mode 11:10:45 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 348.027780][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.047043][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.195809][ T7350] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.400365][ T7353] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.441452][ T7386] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.514102][ T7386] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.600699][ T7353] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.732445][ T7441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.744500][ T7441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 11:10:46 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 348.830705][ T7386] team0: Port device team_slave_0 added [ 348.947676][ T7472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.975108][ T7472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.014632][ T7472] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.021798][ T7472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.104253][ T7472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.113066][ T7472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.194143][ T7472] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.201281][ T7472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.274397][ T7472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.323994][ T7472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.369868][ T7472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.424412][ T7472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.434548][ T7386] team0: Port device team_slave_1 added [ 349.478610][ T7353] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 349.543793][ T7353] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 349.694452][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 349.702668][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.745016][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.784376][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.823885][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.844232][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.894609][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.924423][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.021700][ T7386] device hsr_slave_0 entered promiscuous mode [ 350.073964][ T7386] device hsr_slave_1 entered promiscuous mode [ 350.133569][ T7386] debugfs: Directory 'hsr0' with parent '/' already present! [ 350.166432][ T7380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.223889][ T7353] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 350.231492][ T7472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.396258][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 350.414503][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.476060][ T7380] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.535247][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 350.564587][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.573103][ T7347] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.580225][ T7347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.698691][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 350.707657][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 11:10:48 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) [ 350.747488][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.776722][ T3001] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.783859][ T3001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.859361][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 350.952072][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.039451][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.136115][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.221442][ T7380] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 11:10:48 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 351.345829][ T7380] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.515062][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.523382][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.642294][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 11:10:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) socket(0x5, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000000000000000000000009d63b66aeeed7c78e8b82ae4b23324f830791927f6a46f6e0b363fa98100"/59, @ANYRES32=0x0, @ANYBLOB="0000010000000000000000000000000014ca8f360000", @ANYRES32=0x0, @ANYBLOB="86fa00d800000000"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) [ 351.734912][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.818194][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.895405][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.022091][ T7381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.158276][ T7583] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.265482][ T7380] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.367096][ T7584] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.376605][ T7383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.401188][ T7386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.560073][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.596431][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.634083][ T7386] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.715831][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.754676][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.825029][ T7347] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.832153][ T7347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.998427][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 353.044431][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.053363][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.154193][ T3001] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.161281][ T3001] bridge0: port 2(bridge_slave_1) entered forwarding state 11:10:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket(0xa, 0x2, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000100), 0xa0, 0x80fe) [ 353.271012][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.345220][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.414926][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.503989][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.522453][ T7386] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 353.655337][ T7386] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 353.748466][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.775877][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.836680][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.902379][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.964286][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.020884][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.066265][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.135690][ T7608] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 354.188941][ T7386] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.237598][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 11:10:52 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8e18) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x7fff, 0x1) fallocate(r0, 0x3, 0x5e89, 0xfffd) 11:10:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgsnd(r2, &(0x7f00000000c0)={0x2}, 0x8, 0x0) 11:10:52 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:10:52 executing program 0: connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 11:10:52 executing program 2: unshare(0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() mq_open(&(0x7f0000000000)='trusted:loOsecurity\x00', 0x0, 0x1, &(0x7f0000000040)={0x9, 0x2, 0x6, 0x77, 0x6, 0x0, 0x0, 0x59}) tkill(r0, 0x9) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r1, &(0x7f0000002ec0), 0x40000000000006d, 0x2, &(0x7f00000001c0)={0x77359400}) 11:10:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket(0xa, 0x2, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000100), 0xa0, 0x80fe) 11:10:52 executing program 0: connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 11:10:52 executing program 2: unshare(0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() mq_open(&(0x7f0000000000)='trusted:loOsecurity\x00', 0x0, 0x1, &(0x7f0000000040)={0x9, 0x2, 0x6, 0x77, 0x6, 0x0, 0x0, 0x59}) tkill(r0, 0x9) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r1, &(0x7f0000002ec0), 0x40000000000006d, 0x2, &(0x7f00000001c0)={0x77359400}) 11:10:52 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x20000006, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0x0) 11:10:53 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:10:53 executing program 0: connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 11:10:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 11:10:53 executing program 4: pipe(&(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000180)='cpuacct.usage_all\x00\xa76\x10\xab\n', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000340)={0x3000000a}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r3, 0x0, 0x80000005) connect$x25(r3, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) lseek(r6, 0xfffffffffffffffc, 0x3) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0xb2) creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r8 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x3, 0x100082) r9 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r9, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r8, 0x4c01) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) 11:10:53 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) dup(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x4cc, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) 11:10:53 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 11:10:53 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000001140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x77}, 0x1c) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000080)={0xfffffffffffffffd, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 11:10:53 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) 11:10:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000000000000000000000009d63b66aeeed7c78e8b82ae4b23324f830791927f6a46f6e0b363fa98100"/59, @ANYRES32=0x0, @ANYBLOB="0000010000000000000000000000000014ca8f360000", @ANYRES32=0x0, @ANYBLOB="86fa00d800000000"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 356.502923][ T7702] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 11:10:54 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) [ 356.601587][ T7705] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 11:10:54 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) 11:10:54 executing program 4: pipe(&(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000180)='cpuacct.usage_all\x00\xa76\x10\xab\n', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000340)={0x3000000a}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r5, r3, 0x0, 0x80000005) connect$x25(r3, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) lseek(r6, 0xfffffffffffffffc, 0x3) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0xb2) creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r8 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x3, 0x100082) r9 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r9, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r8, 0x4c01) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) 11:10:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr="79dc96466dfcdb21ef7e48873c7ff7d9"}, 0x1c) 11:10:54 executing program 2: removexattr(0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) socket$inet(0x2, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) 11:10:54 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 11:10:54 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) [ 357.217849][ T7726] block nbd2: shutting down sockets [ 357.222543][ T2491] blk_update_request: I/O error, dev loop3, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 357.235411][ T2491] Buffer I/O error on dev loop3, logical block 0, lost async page write [ 357.244030][ T2491] blk_update_request: I/O error, dev loop3, sector 8 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 357.255309][ T2491] Buffer I/O error on dev loop3, logical block 1, lost async page write 11:10:55 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) dup(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x4cc, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) 11:10:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, 0x0) 11:10:55 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:10:55 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 357.438628][ T2492] blk_update_request: I/O error, dev loop3, sector 16 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 357.463582][ T2492] Buffer I/O error on dev loop3, logical block 2, lost async page write 11:10:55 executing program 2: removexattr(0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) socket$inet(0x2, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) 11:10:55 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:10:55 executing program 4: ioprio_set$pid(0x2, 0x0, 0x7e35) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 357.863905][ T1519] block nbd2: Receive control failed (result -22) 11:10:55 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 357.976397][ T7759] block nbd2: shutting down sockets 11:10:55 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}, 0x2}], 0x3a6, 0x0) 11:10:55 executing program 2: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff0100000000003693e00001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) 11:10:55 executing program 4: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000200)='memory.events\x00', 0x0, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0xfffffe45) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086604, 0x400007) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r5 = socket$kcm(0x10, 0x0, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000000c0)=r6, 0x4) perf_event_open(&(0x7f0000001400)={0x0, 0x70, 0x7, 0x3f, 0x101, 0x0, 0x0, 0x0, 0x10002, 0xa, 0x7fff, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x401, 0x1ff, 0x6, 0x5, 0x0, 0x0, 0x3033, 0x0, 0x62f2, 0x800, 0x40, 0xc88e, 0x0, 0x4, 0x20, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0x4, 0x1}, 0x200, 0x1, 0x8000, 0x1, 0x0, 0x2, 0xffff}, 0x0, 0x4, r6, 0x2) r7 = socket$kcm(0x10, 0x0, 0x10) recvmsg$kcm(r7, &(0x7f0000001f80)={&(0x7f0000001880)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001900)=""/207, 0xcf}, {&(0x7f0000001a00)=""/177, 0xb1}, {&(0x7f0000001ac0)=""/142, 0x8e}, {0x0}, {&(0x7f0000001c80)=""/140, 0x8c}, {&(0x7f0000001d40)=""/118, 0x76}, {&(0x7f0000001dc0)=""/207, 0xcf}, {&(0x7f0000001ec0)=""/54, 0x36}], 0x8}, 0x1) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001fc0)=r8) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r9, &(0x7f0000000100), 0xda4fff08) r10 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f0000000040)=r9, 0x4) recvmsg$kcm(r10, &(0x7f0000001bc0)={&(0x7f0000001900)=@can={0x1d, 0x0}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/152, 0x98}, 0x10000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000001c00)=r11) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x9, 0x30, &(0x7f0000000e40)=ANY=[@ANYBLOB="180000000001000000000000080000003510015633069f62c21b0000", @ANYRESDEC=r7, @ANYBLOB="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"], &(0x7f0000000280)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41000, 0x7, [], r11, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000840)={0x5, 0x5, 0x3, 0x80800}, 0x10}, 0x26) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={r12, 0x65, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x9, 0x0, 0x0, 0x0, &(0x7f0000000bc0)={0x800, 0x4}, 0x0, 0x0, &(0x7f0000000980)={0x2, 0x9, 0x6, 0x7}, &(0x7f0000000b40)=0x6cad, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=0x80000001}}, 0xfffffffffffffc71) r13 = socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(r13, &(0x7f0000000540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x24000001) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.stat\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r15, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendmsg$kcm(r15, &(0x7f0000000240)={&(0x7f0000000340)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x86, @loopback, 0x4}}, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)="289e8b57a2bc0b51bf0059112852fe3837fb2d252fcdd8120c4f4a791a8a36b4e6c20b3c17c3129342173349e18d87328aa0e005a95c03345775436e9c14a964312eab89c205a1c5a1ec98125c4326f9b80c6c016f2fef5aece93ae4b09be5fb8d672b84f4118d1126e6cc91ede1b5ba2abcb851e6772b82331d43feb5ed3ec9916a1365056d16bbfce96378b36e89fb4cebaa72ad29b8976c2031041a9b05bb32181f6e6270b7c0b237542d00510337151e01389cacbf6889d1fd0fe58e9a76f03e3357daf2256ce590f892dae153a2641e0475f8494e859ab1ac", 0xdb}, {&(0x7f0000000580)="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", 0xfa}, {&(0x7f0000000680)="fe3efaf8391231b87d769afda4a2a25c4da7d2237072032293949e2e580c9191f5f098d88b4b424f5618301f28ba72998dd0b7c0e78fb9d215b1e4e9c61028ef8bc3cadedddf1ffe79ee2dd30b56ae766e67527d5235101d7f5916e3d12add17b08ba0438b12c3f866d8a2867122cdaaf044b1327c7271b1b9f8aaa744a54ba56cea74e71272b24e7824a92704bec647738c9fef46462024d4af0bec054a0026f585a27fb88147b9c733ceb6381d8a5a3f2871151b4357d8b2512ebceab3d51016cf95996c5b315b4dbe9d1f26f8d16afc855e534b2f299eb2da119ab6a9cb7a9c065cf5d911cec5cb292054", 0xec}], 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="a8000000000000001100000000000000000100c7d45cf26c7366e6d2bf6e0b5faf111fca139f6cc8f64425bca366a62f316ac5d4a777e9ad8e5688927284044c5fe09061be9147f3cfba2809690e4ffc83a8fab8827e1c6a2db026c210ad07d750cf3f08baca6c166d43fce494f7c23cb26dbc03a9c2682703dd0472b3f8b6cd8ace5586fb622b214d9fada67955a8a152063623f04b5922d9a0ccc550e6fea3510879340eab0000"], 0xa8}, 0x30008040) recvmsg(r14, &(0x7f0000001200)={&(0x7f0000001100)=@xdp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000005840)=""/4096, 0x1000}, {&(0x7f0000001180)=""/15, 0xf}], 0x2}, 0x1000) r16 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r16, &(0x7f0000000100), 0xda4fff08) r17 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r17, 0x1, 0x3e, &(0x7f0000000040)=r16, 0x4) recvmsg$kcm(r17, &(0x7f0000001bc0)={&(0x7f0000001900)=@can={0x1d, 0x0}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/152, 0x98}, 0x10000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000001c00)=r18) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xf, 0xff, 0x101, 0x8be6, 0xa968cbdbf60f086d, 0xffffffffffffffff, 0x8, [], r18, r2}, 0xffffffffffffff2b) 11:10:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:10:56 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x48280) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) getpid() creat(0x0, 0x0) io_setup(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13\x00'/258, 0x275a, 0x0) write$P9_RATTACH(r2, &(0x7f0000001540)={0xffffffffffffff74}, 0xfffffece) 11:10:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 11:10:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:10:56 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 358.749725][ T23] kauditd_printk_skb: 3 callbacks suppressed [ 358.749754][ T23] audit: type=1804 audit(1572088256.319:31): pid=7809 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir295490493/syzkaller.NuzAMd/5/bus" dev="sda1" ino=16599 res=1 11:10:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:10:56 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x48280) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) getpid() creat(0x0, 0x0) io_setup(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13\x00'/258, 0x275a, 0x0) write$P9_RATTACH(r2, &(0x7f0000001540)={0xffffffffffffff74}, 0xfffffece) 11:10:56 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) mount(&(0x7f0000000680)=ANY=[], &(0x7f0000000700)='./bus\x00', &(0x7f0000000380)='hfsplus\x00', 0x0, &(0x7f0000000740)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x1, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000cc0)={{{@in=@initdev, @in=@local}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000b00)=ANY=[@ANYBLOB="010008000180c2000001aaaaaaaaaaaa3148cd0eae0eaaaaaaaa0500000000000000b26e9db157b4bcf72d94c59bffffffffffffc0cd56aba626135cf20d9fe445a80d6cf168db69ecb48fbf9ed4dd7c292971fc33d7c618835bbd1a766bb6548c7ca44c367358d1d2690fc89d3ec05a6241dc7f728c48331f8b984132907bdd29fe871adc3e2d43a57f41fbfb95873a01cda3954542d5239d6f69e2ba492f86ca39ead53f424e7c4bdcae5536a336fc92c3c51800000000b5d9013878b8011dee92c5d1633a0a9e24e9e08c9ac75ee48864af7da5059b9921fd292ace743fbb7f31b40e1d1f0000000000000036e1837f751c0f2994711dd79061c317b21bd94e87c2046970d4a75323b0bfc6527a72210174d375f03cfbb7b6f418"]) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000ec0)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=@getlink={0x36c, 0x12, 0x0, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x1000}, [@IFLA_MTU={0x8, 0xe, 0x1ff}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7fffffff}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_PHYS_PORT_ID={0x4}, @IFLA_VFINFO_LIST={0x308, 0x16, [{0x60, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xb97, 0x100000000}}, @IFLA_VF_RATE={0x10, 0x6, {0x9, 0x5, 0xce6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x7d, 0x0, 0x2, 0x8100}}]}]}, {0xec, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0xad3d}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xaf, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0xe20, 0xfb}}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, [{0x14, 0x1, {0x2, 0x56e, 0x100, 0x88a8}}, {0x14, 0x1, {0x2, 0x909, 0x8, 0x8100}}, {0x14, 0x1, {0x32f0c5ca, 0xa2, 0x3, 0x88a8}}, {0x14, 0x1, {0x80000001, 0xd91, 0x3e, 0x18aa8}}, {0x14, 0x1, {0x8, 0xe49, 0x2, 0x8100}}, {0x14, 0x1, {0x8000000, 0x607, 0x0, 0x8100}}, {0x14, 0x1, {0x1000, 0xf99, 0x80, 0x88a8}}, {0x14, 0x1, {0x4, 0x3b0, 0x7}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x10000}}]}, {0xa8, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x20, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x101, 0x89d, 0x88}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xbed}}, @IFLA_VF_VLAN={0x10, 0x2, {0x6c180, 0x4c8}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x9, 0x10000}}, @IFLA_VF_MAC={0x28, 0x1, {0x541ab9ab, @dev={[], 0x18}}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x8}}]}, {0x30, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x401}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x1, 0x107, 0x0, 0x8100}}]}]}, {0x3c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1, 0x0, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8512, 0xdfa, 0x10000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x7}}]}, {0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc}]}, {0x94, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x7f}}, @IFLA_VF_RATE={0x10, 0x6, {0x7, 0xb167, 0x2}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_RATE={0x10, 0x6, {0x5, 0x0, 0x1f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2, 0xfffffb50}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x3}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0x6}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x3, 0x6}}]}]}, @IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_EVENT={0x8, 0x2c, 0x6}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}]}, 0x36c}, 0x1, 0x0, 0x0, 0x800}, 0x20040010) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, &(0x7f00000001c0), 0x20002000005) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000c80)={'veth1_to_hsr\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="200000003b000000b0dc9879e37835be879b75af5d6653f7e6958de1f0d18ebf89e17bce1fdb896a8b8b671fb364d5139b10052df24d70"]}) ioctl$LOOP_CLR_FD(r2, 0x4c01) connect$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x10) 11:10:56 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 11:10:56 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:10:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x1f1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) [ 359.263994][ T23] audit: type=1804 audit(1572088256.839:32): pid=7821 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir295490493/syzkaller.NuzAMd/6/bus" dev="sda1" ino=16575 res=1 11:10:57 executing program 4: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000200)='memory.events\x00', 0x0, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0xfffffe45) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086604, 0x400007) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r5 = socket$kcm(0x10, 0x0, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000000c0)=r6, 0x4) perf_event_open(&(0x7f0000001400)={0x0, 0x70, 0x7, 0x3f, 0x101, 0x0, 0x0, 0x0, 0x10002, 0xa, 0x7fff, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x401, 0x1ff, 0x6, 0x5, 0x0, 0x0, 0x3033, 0x0, 0x62f2, 0x800, 0x40, 0xc88e, 0x0, 0x4, 0x20, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0x4, 0x1}, 0x200, 0x1, 0x8000, 0x1, 0x0, 0x2, 0xffff}, 0x0, 0x4, r6, 0x2) r7 = socket$kcm(0x10, 0x0, 0x10) recvmsg$kcm(r7, &(0x7f0000001f80)={&(0x7f0000001880)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001900)=""/207, 0xcf}, {&(0x7f0000001a00)=""/177, 0xb1}, {&(0x7f0000001ac0)=""/142, 0x8e}, {0x0}, {&(0x7f0000001c80)=""/140, 0x8c}, {&(0x7f0000001d40)=""/118, 0x76}, {&(0x7f0000001dc0)=""/207, 0xcf}, {&(0x7f0000001ec0)=""/54, 0x36}], 0x8}, 0x1) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000001fc0)=r8) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r9, &(0x7f0000000100), 0xda4fff08) r10 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f0000000040)=r9, 0x4) recvmsg$kcm(r10, &(0x7f0000001bc0)={&(0x7f0000001900)=@can={0x1d, 0x0}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/152, 0x98}, 0x10000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000001c00)=r11) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x9, 0x30, &(0x7f0000000e40)=ANY=[@ANYBLOB="180000000001000000000000080000003510015633069f62c21b0000", @ANYRESDEC=r7, @ANYBLOB="0000000009000000e3c91e6f8452c57c0000001966eac836d3fe0fd991961ebbe630ae8bbb255dae9d18033c33fa84e298353bf26bfae8fbd022267f1071b276f99a72585679807b0065283821a82989a5979646bee60a9b316540e30d15590fcf1b089ff355baa41d8704109312d1bd1561e17724db56d502e0af95caf0b8cda1dfd03284af30ae6e43f396b939a1075339c36b138358760e08ef871d5fa7f0ecb0562dc83c5653c5040d08b326259f022889296992ba22d26a014265337110ac67aba31c78c437b82ba8e1b4bbe4fc023d882abf2d3ad7ce38ef3e4e97f7e665c3775691bd1dd0fd21af360627da79efcc338a829e76cf9781edce5853f71089d2a1371b3c1daaef3e1f66d2563e3d4e517e9d1a2060afe0cc18ca0e81b6b5e02d82e71536717b3fc8d2607ac5aa5aa20bdaba4d5d00c377d70e1ae2be00dfffb6485be617c223438750"], &(0x7f0000000280)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41000, 0x7, [], r11, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000840)={0x5, 0x5, 0x3, 0x80800}, 0x10}, 0x26) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={r12, 0x65, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x9, 0x0, 0x0, 0x0, &(0x7f0000000bc0)={0x800, 0x4}, 0x0, 0x0, &(0x7f0000000980)={0x2, 0x9, 0x6, 0x7}, &(0x7f0000000b40)=0x6cad, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=0x80000001}}, 0xfffffffffffffc71) r13 = socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(r13, &(0x7f0000000540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x24000001) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.stat\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r15, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendmsg$kcm(r15, &(0x7f0000000240)={&(0x7f0000000340)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x86, @loopback, 0x4}}, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)="289e8b57a2bc0b51bf0059112852fe3837fb2d252fcdd8120c4f4a791a8a36b4e6c20b3c17c3129342173349e18d87328aa0e005a95c03345775436e9c14a964312eab89c205a1c5a1ec98125c4326f9b80c6c016f2fef5aece93ae4b09be5fb8d672b84f4118d1126e6cc91ede1b5ba2abcb851e6772b82331d43feb5ed3ec9916a1365056d16bbfce96378b36e89fb4cebaa72ad29b8976c2031041a9b05bb32181f6e6270b7c0b237542d00510337151e01389cacbf6889d1fd0fe58e9a76f03e3357daf2256ce590f892dae153a2641e0475f8494e859ab1ac", 0xdb}, {&(0x7f0000000580)="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", 0xfa}, {&(0x7f0000000680)="fe3efaf8391231b87d769afda4a2a25c4da7d2237072032293949e2e580c9191f5f098d88b4b424f5618301f28ba72998dd0b7c0e78fb9d215b1e4e9c61028ef8bc3cadedddf1ffe79ee2dd30b56ae766e67527d5235101d7f5916e3d12add17b08ba0438b12c3f866d8a2867122cdaaf044b1327c7271b1b9f8aaa744a54ba56cea74e71272b24e7824a92704bec647738c9fef46462024d4af0bec054a0026f585a27fb88147b9c733ceb6381d8a5a3f2871151b4357d8b2512ebceab3d51016cf95996c5b315b4dbe9d1f26f8d16afc855e534b2f299eb2da119ab6a9cb7a9c065cf5d911cec5cb292054", 0xec}], 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="a8000000000000001100000000000000000100c7d45cf26c7366e6d2bf6e0b5faf111fca139f6cc8f64425bca366a62f316ac5d4a777e9ad8e5688927284044c5fe09061be9147f3cfba2809690e4ffc83a8fab8827e1c6a2db026c210ad07d750cf3f08baca6c166d43fce494f7c23cb26dbc03a9c2682703dd0472b3f8b6cd8ace5586fb622b214d9fada67955a8a152063623f04b5922d9a0ccc550e6fea3510879340eab0000"], 0xa8}, 0x30008040) recvmsg(r14, &(0x7f0000001200)={&(0x7f0000001100)=@xdp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000005840)=""/4096, 0x1000}, {&(0x7f0000001180)=""/15, 0xf}], 0x2}, 0x1000) r16 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r16, &(0x7f0000000100), 0xda4fff08) r17 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r17, 0x1, 0x3e, &(0x7f0000000040)=r16, 0x4) recvmsg$kcm(r17, &(0x7f0000001bc0)={&(0x7f0000001900)=@can={0x1d, 0x0}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/152, 0x98}, 0x10000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000001c00)=r18) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xf, 0xff, 0x101, 0x8be6, 0xa968cbdbf60f086d, 0xffffffffffffffff, 0x8, [], r18, r2}, 0xffffffffffffff2b) 11:10:57 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:10:57 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 11:10:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x1f1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 11:10:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:10:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 11:10:57 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) [ 359.987314][ T7861] device nr0 entered promiscuous mode 11:10:57 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 11:10:57 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x8}, 0x18) socketpair(0xedd8d649e9501d10, 0x6, 0x80, &(0x7f00000000c0)={0xffffffffffffffff}) listen(r0, 0x1) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800400000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file2\x00', 0x0) r2 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040)) read(r2, &(0x7f0000000580)=""/207, 0xcf) mkdirat(r1, &(0x7f0000000180)='./file1\x00', 0x0) unlinkat(r1, &(0x7f0000000080)='./file1\x00', 0x200) 11:10:57 executing program 2: removexattr(0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) socket$inet(0x2, 0x0, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@local}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) open(0x0, 0x0, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 11:10:58 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) [ 360.453044][ T7861] device nr0 entered promiscuous mode [ 360.619518][ T7766] block nbd2: Receive control failed (result -22) 11:10:58 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 360.741224][ T7880] block nbd2: shutting down sockets 11:10:58 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 11:10:58 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:10:58 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#'], 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") close(r0) 11:10:58 executing program 2: removexattr(0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) socket$inet(0x2, 0x0, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@local}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) open(0x0, 0x0, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 11:10:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:10:58 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) 11:10:58 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:10:58 executing program 4: removexattr(0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) socket$inet(0x2, 0x0, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@local}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) open(0x0, 0x0, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 11:10:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) sendfile(r0, r0, 0x0, 0x3d) [ 361.445189][ T7766] block nbd2: Receive control failed (result -22) [ 361.464869][ T7920] device nr0 entered promiscuous mode [ 361.553926][ T7917] block nbd2: shutting down sockets 11:10:59 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:10:59 executing program 3: removexattr(0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) connect$pptp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@local}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) syz_open_dev$dspn(0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:10:59 executing program 2: perf_event_open(&(0x7f0000001280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x81ffff, &(0x7f0000000380)="bd0703e6ee63a560fa928a0b6558", 0x0, 0x100, 0xf2ffffff}, 0x28) [ 361.737108][ T7766] block nbd4: Receive control failed (result -22) [ 361.794237][ T2492] block nbd4: Attempted send on invalid socket [ 361.800490][ T2492] block nbd4: shutting down sockets [ 361.805870][ T2492] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 361.816817][ T2492] Buffer I/O error on dev nbd4, logical block 0, async page read [ 361.824690][ T2492] blk_update_request: I/O error, dev nbd4, sector 2 op 0x0:(READ) flags 0x0 phys_seg 3 prio class 0 [ 361.835667][ T2492] Buffer I/O error on dev nbd4, logical block 1, async page read [ 361.843414][ T2492] Buffer I/O error on dev nbd4, logical block 2, async page read [ 361.851311][ T2492] Buffer I/O error on dev nbd4, logical block 3, async page read [ 361.860145][ T2491] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 361.871022][ T2491] Buffer I/O error on dev nbd4, logical block 0, async page read [ 361.881036][ T2491] blk_update_request: I/O error, dev nbd4, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 361.891948][ T2491] Buffer I/O error on dev nbd4, logical block 1, async page read [ 361.904467][ T2492] blk_update_request: I/O error, dev nbd4, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 361.915347][ T2492] Buffer I/O error on dev nbd4, logical block 2, async page read [ 361.924538][ T2492] blk_update_request: I/O error, dev nbd4, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 361.936767][ T2492] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 11:10:59 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) [ 361.996944][ T7937] ldm_validate_partition_table(): Disk read failed. [ 362.062724][ T7937] Dev nbd4: unable to read RDB block 0 11:10:59 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) [ 362.122389][ T7937] nbd4: unable to read partition table [ 362.158636][ T7937] nbd4: partition table beyond EOD, truncated 11:10:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:10:59 executing program 2: semop(0x0, &(0x7f00000000c0), 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) prlimit64(r2, 0xe, &(0x7f0000000280)={0x9, 0x8001}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) clock_gettime(0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78e, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$sock_int(r8, 0x1, 0x7, &(0x7f0000000100), 0x4) r9 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$sock_int(r9, 0x1, 0x7, &(0x7f0000000100), 0x4) sendmmsg(r9, &(0x7f0000008980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="18e24967b249483e030a77fcfea0e55e4b400c9be50a8e11ce17f8a2e4d27841ee56d599c6227a958ddad3aa6682f57fc9ed20fd08fc9b6ebdabda3bda99ec5089a48845b734f256d981ee5927f838411118793153b283a27c4f11a6d6f17570d2788f8802bb134a09067efdd6b09e0401e5c07ef73627e4b3deff2120a44b313e4fc060afd390db46a0822245ed477672db29c947499574d3dfa6ecf3fdba1c9e577e3fa301d7b0cbb9d56aeaf44291ccb3875dc4e5caf70ecba86ef640673b0f417e6f6421aa763107178179ea94a902165593", 0xd4}, {&(0x7f00000014c0)="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", 0x5c5}], 0x3}}], 0x2, 0x0) sendmmsg(r6, &(0x7f0000008980)=[{{0x0, 0x0, 0x0, 0xfffffffffffffe03, 0x0, 0x3bf}}, {{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="18e24967b249483e030a77fcfea0e55e4b400c9be50a8e11ce17f8a2e4d27841ee56d599c6227a958ddad3aa6682f57fc9ed20fd08fc9b6ebdabda3bda99ec5089a48845b734f256d981ee5927f838411118793153b283a27c4f11a6d6f17570d2788f8802bb134a09067efdd6b09e0401e5c07ef73627e4b3deff2120a44b313e4fc060afd390db46a0822245ed477672db29c947499574d3dfa6ecf3fdba1c9e577e3fa301d7b0cbb9d56aeaf44291ccb3875dc4e5caf70ecba86ef640673b0f417e6f6421aa763107178179ea94a902165593", 0xd4}, {&(0x7f00000014c0)="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", 0x5c5}], 0x3}}], 0x2, 0x0) bind$inet6(r8, &(0x7f0000d84000)={0xa, 0x0, 0x0, @rand_addr="406a607356513142b183a9d8ded28c9a", 0x1}, 0xc) sendto$inet6(r7, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4), 0x1c) getpid() semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/105) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x20000, 0x0) 11:10:59 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 11:11:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) [ 362.469533][ T7971] devpts: called with bogus options [ 362.475276][ T7967] device nr0 entered promiscuous mode 11:11:00 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) 11:11:00 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:11:00 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f00000011c0)='sessionid\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r2, r3, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x1) 11:11:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x0, 0x2000000229}) 11:11:00 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:11:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x20000006, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 11:11:00 executing program 4: 11:11:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xd512, 0xe0b7}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x71, &(0x7f0000000100), &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xffffffff}, &(0x7f0000000080)=0x8) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 11:11:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:00 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x100, 0x0) r0 = memfd_create(0x0, 0x0) fcntl$setownex(r0, 0xf, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:11:00 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) [ 363.324890][ T8012] device nr0 entered promiscuous mode 11:11:01 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:11:01 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc, 0x2}, 0x2c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:11:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 11:11:01 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:11:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:01 executing program 2: 11:11:01 executing program 3: 11:11:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xd512, 0xe0b7}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x71, &(0x7f0000000100), &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xffffffff}, &(0x7f0000000080)=0x8) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 11:11:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 11:11:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xd512, 0xe0b7}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x71, &(0x7f0000000100), &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xffffffff}, &(0x7f0000000080)=0x8) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 11:11:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:01 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:11:01 executing program 2: 11:11:02 executing program 4: 11:11:02 executing program 2: 11:11:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:02 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:11:02 executing program 0: 11:11:02 executing program 4: 11:11:02 executing program 2: 11:11:02 executing program 3: 11:11:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:02 executing program 0: 11:11:02 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:11:02 executing program 4: 11:11:03 executing program 2: 11:11:03 executing program 3: 11:11:03 executing program 4: 11:11:03 executing program 0: 11:11:03 executing program 2: 11:11:03 executing program 3: 11:11:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:03 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:11:03 executing program 4: 11:11:03 executing program 0: 11:11:03 executing program 2: 11:11:03 executing program 3: 11:11:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:03 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:11:03 executing program 4: 11:11:03 executing program 0: 11:11:04 executing program 2: 11:11:04 executing program 3: 11:11:04 executing program 0: 11:11:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:04 executing program 4: 11:11:04 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:11:04 executing program 2: 11:11:04 executing program 0: 11:11:04 executing program 4: 11:11:04 executing program 3: 11:11:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:04 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:11:04 executing program 4: 11:11:04 executing program 2: 11:11:04 executing program 0: 11:11:04 executing program 3: 11:11:05 executing program 4: 11:11:05 executing program 0: 11:11:05 executing program 2: 11:11:05 executing program 3: 11:11:05 executing program 0: 11:11:05 executing program 4: 11:11:05 executing program 2: 11:11:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:05 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:11:05 executing program 3: 11:11:05 executing program 0: 11:11:05 executing program 2: 11:11:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:05 executing program 4: 11:11:06 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:11:06 executing program 0: 11:11:06 executing program 2: 11:11:06 executing program 3: 11:11:06 executing program 4: 11:11:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:06 executing program 2: 11:11:06 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:11:06 executing program 0: 11:11:06 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000001c0)='security.evm\x00', 0xffffffffffffffff, 0x0, 0x1) 11:11:06 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e40)=[{&(0x7f000000a840)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x4}, {&(0x7f0000007f00)=ANY=[@ANYBLOB="08001400ffffffff4c553eb3022b57741058b862b01b887a56110ca759fc"], 0x1}, {&(0x7f0000005200)={0x150, 0x34, 0x100, 0x70bd25, 0x25dfdbfd, "", [@generic, @generic="93311a8fae05fa61ec803d6dcaf7543ffb8c84cb6e454e090be2aa72c5cb82aff96a2885c5e2e9c881e2532de81763", @typed={0x8, 0x0, @uid}, @generic="e1700a9bf4cc496e779c3c44857fda77681203c3fd24ad14cba42655193f09e453b555d0d8d373831c156b50006c61223a07766f9deaf6c420dcf011cf6f91106a8168681e7d885088da995ebdae6920b50748e98dcfe10ab985c1bae37357", @generic="72d81cb3723cb944c91e985ed2ccf90f41a2f5071bea486b29a826c3eafc9c891ad7f3e40da6fad6c17c2018cfa83321911ab115cc4a3125b1136752bccb46487ed3951f50bcda86f7637ef313dab283080e48ecc096b58de34249849410f91c6dc5e16f04a1b6a27024902f07b44ce364bb673a22840dde2f86428761b7406d0e7aab4379fcaaaf800f958940b20824e2", @nested={0x18, 0x7d, [@generic, @generic, @typed={0xc, 0x0, @u64}, @typed={0x8, 0x58, @uid}]}]}, 0x150}, {&(0x7f0000000780)={0x18c, 0x22, 0x0, 0x0, 0x25dfdbfc, "", [@nested={0x154, 0x87, [@generic="3b6c4d55a6c53a9256bf267acc4cd2e074aad6e3", @typed={0x4, 0x54}, @generic="94e948118b912fa5dfafa5f75427c18647c737dfc9dfe5ec6a45533231b7aae21656be6877f01fd36e7f5c86797180fb77073ec8b43c30b0f1e5858b82d445364176a8a77a672ecae4907b3f432d34f587644bf9c0f679ebbe47376fe6d40a21b30149bb7640398079a6a2c6eb501c86ba79b643ed332fd425554d42e266dc1f79441951a879f3c031ea5279aa4ae977d43f1f0d5104c48d70d341b44bfcf6de5d443098207b3bdf12ba2ce29630065b838e27efe50b5836654aebb5149f55e0144ee78dcc574cbd0d23892777f2e077bce0da613dd3546dd3a89d27b41d66ae49dfad700e8b45e0536f0298194980ccbf9a29021c8d92a298f5f8ee94c8", @typed={0x30, 0x93, @binary="3cc6d8a8e896ddf92bdeccf4c188b70803e0625feb548cd7934f7b8f4dac3d678fe7bd6c17b607bc45"}, @generic="36a0facd46961ba32c"]}, @nested={0x4, 0x0, [@generic]}, @typed={0x14, 0x0, @ipv6=@empty}, @typed={0xc, 0x0, @u64=0x4}, @nested={0x4, 0x0, [@generic]}]}, 0x18c}], 0x4, &(0x7f0000007e80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x14, 0x80}, 0x20004000) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 11:11:06 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 11:11:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000340)={0x1}) 11:11:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:07 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x16, 0x0, 0xc02}) 11:11:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) 11:11:07 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) 11:11:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffea, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001300fbff000000000000000005af604b3bd0700389df4bec6050068e2f5159608c2887c9cf4c8a73021b7a55b7f42828d18f0bf0d71c266604029fe28e18bc4bfff81c45383021840c1d9f5fe8090000005723b6a2ed3dcffda7c92dfc7e06379c17047c6d1fd66513d20e56d969cf028c784c01b1378f07ed17c2ba21f31765a0e4d1eccf32427bf117b19866cefe529e5d"], 0x14}, 0x1, 0x68}, 0x0) 11:11:07 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(0xffffffffffffffff, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) [ 369.836366][ T8244] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 11:11:07 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) 11:11:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'veth1_to_hsr\x00', {0x2, 0x0, @multicast2}}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) 11:11:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) 11:11:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e40)=[{&(0x7f000000a840)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x4}, {&(0x7f0000007f00)=ANY=[@ANYBLOB="08001400ffffffff4c553eb3022b57741058b862b01b887a56110ca759fc"], 0x1}, {&(0x7f0000005200)={0x150, 0x34, 0x100, 0x70bd25, 0x25dfdbfd, "", [@generic, @generic="93311a8fae05fa61ec803d6dcaf7543ffb8c84cb6e454e090be2aa72c5cb82aff96a2885c5e2e9c881e2532de81763", @typed={0x8, 0x0, @uid}, @generic="e1700a9bf4cc496e779c3c44857fda77681203c3fd24ad14cba42655193f09e453b555d0d8d373831c156b50006c61223a07766f9deaf6c420dcf011cf6f91106a8168681e7d885088da995ebdae6920b50748e98dcfe10ab985c1bae37357", @generic="72d81cb3723cb944c91e985ed2ccf90f41a2f5071bea486b29a826c3eafc9c891ad7f3e40da6fad6c17c2018cfa83321911ab115cc4a3125b1136752bccb46487ed3951f50bcda86f7637ef313dab283080e48ecc096b58de34249849410f91c6dc5e16f04a1b6a27024902f07b44ce364bb673a22840dde2f86428761b7406d0e7aab4379fcaaaf800f958940b20824e2", @nested={0x18, 0x7d, [@generic, @generic, @typed={0xc, 0x0, @u64}, @typed={0x8, 0x58, @uid}]}]}, 0x150}, {&(0x7f0000000780)={0x18c, 0x22, 0x0, 0x0, 0x25dfdbfc, "", [@nested={0x154, 0x87, [@generic="3b6c4d55a6c53a9256bf267acc4cd2e074aad6e3", @typed={0x4, 0x54}, @generic="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", @typed={0x30, 0x93, @binary="3cc6d8a8e896ddf92bdeccf4c188b70803e0625feb548cd7934f7b8f4dac3d678fe7bd6c17b607bc45"}, @generic="36a0facd46961ba32c"]}, @nested={0x4, 0x0, [@generic]}, @typed={0x14, 0x0, @ipv6=@empty}, @typed={0xc, 0x0, @u64=0x4}, @nested={0x4, 0x0, [@generic]}]}, 0x18c}], 0x4, &(0x7f0000007e80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x14, 0x80}, 0x20004000) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 11:11:08 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(0xffffffffffffffff, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000c659ca807737f4000003020000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x2) 11:11:08 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) 11:11:08 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r2, r3, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x1) 11:11:08 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0xb701) 11:11:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x121}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:11:08 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, 0x0, 0x0, 0x0) 11:11:08 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(0xffffffffffffffff, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80000005) 11:11:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710000300000001ffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 11:11:08 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/keycreate\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) socket(0x11, 0x800000003, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) socket(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r3) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="403401149d0f3406"], 0x8}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) socket(0x10, 0x802, 0x0) r5 = epoll_create1(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x200000002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r8) socket$inet(0x2, 0x200000002, 0x0) socket$inet(0x2, 0x200000002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r9) r10 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r11) r12 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r12) socket$inet(0x2, 0x200000002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r13 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r13) socket$inet(0x2, 0x200000002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r15}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 11:11:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x20000006, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, 0x0) 11:11:08 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, 0x0, 0x0, 0x0) 11:11:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:09 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) dup2(0xffffffffffffffff, r1) dup(r1) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000200)={0x70000004}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00', @ANYRES16=r3, @ANYBLOB="01002dbd7000fedbdf250300000008000600050000000800040040004e3d00001c0001000800020004000000080009ea84e60d318f502ccc0012000000080004004e21000000000000000000000000000000000cb814bd68a2077083e708a55b7957d5204fade49cec0ed4f42041a3c8fa95140be0730fc64d4052e11f5d9ed24972"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r6, r5) fstat(r6, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)='/', 0x1}], 0x1}, 0x0) sysfs$2(0x2, 0x7, &(0x7f0000000240)=""/36) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000140), 0x2) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') preadv(r7, &(0x7f00000017c0), 0x3a8, 0x300) 11:11:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') close(r0) [ 371.663686][ T8326] ptrace attach of "/root/syz-executor.4"[8321] was attempted by "/root/syz-executor.4"[8326] 11:11:09 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) read$usbmon(r0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(0x0, 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x18, 0x56010, r2, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup(0xffffffffffffffff) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x105) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)={0x401}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 11:11:09 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, 0x0, 0x0, 0x0) 11:11:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97567e", 0x16) 11:11:09 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x20000006, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 11:11:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:09 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom, @bcast, @rose, @rose, @null]}, 0x48) bind(r0, 0x0, 0x0) 11:11:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x4d0, 0x0, 0x40000084], [0xc1]}) 11:11:10 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) socket$kcm(0x2b, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x50, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0403b0eb04001200160011000586f9835b3f2f009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) 11:11:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:10 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000000), 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) [ 372.729946][ T8381] kvm [8374]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 372.812395][ T8389] sysfs: cannot create duplicate filename '/class/ieee80211/†ł[?!' [ 372.879095][ T8389] CPU: 0 PID: 8389 Comm: syz-executor.0 Not tainted 5.4.0-rc3+ #0 [ 372.886984][ T8389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.897156][ T8389] Call Trace: [ 372.900529][ T8389] dump_stack+0xf5/0x159 [ 372.904809][ T8389] sysfs_warn_dup.cold+0x1c/0x33 [ 372.909785][ T8389] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 372.915884][ T8389] sysfs_create_link+0x5c/0xa0 [ 372.920698][ T8389] device_add+0x514/0xcd0 [ 372.925116][ T8389] wiphy_register+0x12c9/0x17d0 [ 372.929995][ T8389] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 372.935671][ T8389] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 372.942104][ T8389] ieee80211_register_hw+0xcb5/0x1ed0 [ 372.947628][ T8389] mac80211_hwsim_new_radio+0x13fc/0x1d90 [ 372.953435][ T8389] ? kasprintf+0x74/0xa0 [ 372.957693][ T8389] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 372.963345][ T8389] hwsim_new_radio_nl+0x63d/0x890 [ 372.968466][ T8389] genl_family_rcv_msg+0x4ae/0x9f0 [ 372.973632][ T8389] genl_rcv_msg+0x8f/0x100 [ 372.978076][ T8389] netlink_rcv_skb+0xb0/0x260 [ 372.982852][ T8389] ? genl_family_rcv_msg+0x9f0/0x9f0 [ 372.988226][ T8389] genl_rcv+0x32/0x50 [ 372.992232][ T8389] netlink_unicast+0x354/0x430 [ 372.997060][ T8389] netlink_sendmsg+0x456/0x770 [ 373.001832][ T8389] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 373.007508][ T8389] ? netlink_unicast+0x430/0x430 [ 373.012461][ T8389] sock_sendmsg+0x9f/0xc0 [ 373.016931][ T8389] ___sys_sendmsg+0x59d/0x5d0 [ 373.021790][ T8389] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 373.027714][ T8389] ? __fget+0xb8/0x1d0 [ 373.031798][ T8389] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 373.037440][ T8389] ? __fget_light+0xaf/0x190 [ 373.042044][ T8389] ? __tsan_write4+0x32/0x40 [ 373.046672][ T8389] __sys_sendmsg+0xa0/0x160 [ 373.051270][ T8389] __x64_sys_sendmsg+0x51/0x70 [ 373.056049][ T8389] do_syscall_64+0xcc/0x370 [ 373.060653][ T8389] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.066549][ T8389] RIP: 0033:0x459f39 [ 373.070469][ T8389] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 373.090119][ T8389] RSP: 002b:00007efd62accc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 373.098627][ T8389] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f39 [ 373.106602][ T8389] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 373.114578][ T8389] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 373.122652][ T8389] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efd62acd6d4 [ 373.130629][ T8389] R13: 00000000004c82ad R14: 00000000004de378 R15: 00000000ffffffff 11:11:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x2c6) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 11:11:11 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0xaceb5658}}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 11:11:11 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) dup2(0xffffffffffffffff, r1) dup(r1) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000200)={0x70000004}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00', @ANYRES16=r3, @ANYBLOB="01002dbd7000fedbdf250300000008000600050000000800040040004e3d00001c0001000800020004000000080009ea84e60d318f502ccc0012000000080004004e21000000000000000000000000000000000cb814bd68a2077083e708a55b7957d5204fade49cec0ed4f42041a3c8fa95140be0730fc64d4052e11f5d9ed24972"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r6, r5) fstat(r6, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)='/', 0x1}], 0x1}, 0x0) sysfs$2(0x2, 0x7, &(0x7f0000000240)=""/36) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000140), 0x2) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') preadv(r7, &(0x7f00000017c0), 0x3a8, 0x300) 11:11:11 executing program 3: clone(0x4000204, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x8, 0x0) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) 11:11:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:11 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) socket$kcm(0x2b, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x50, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0403b0eb04001200160011000586f9835b3f2f009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) 11:11:11 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000c659ca807737f4000003020000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x2) [ 373.821197][ T8415] device nr0 entered promiscuous mode [ 373.830524][ T8403] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 373.861593][ T8403] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 373.891948][ T8403] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 373.966506][ T8403] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 11:11:11 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) socket$kcm(0x2b, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x50, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0403b0eb04001200160011000586f9835b3f2f009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) [ 374.242763][ T8452] sysfs: cannot create duplicate filename '/class/ieee80211/†ł[?!' [ 374.286800][ T8452] CPU: 1 PID: 8452 Comm: syz-executor.0 Not tainted 5.4.0-rc3+ #0 [ 374.294767][ T8452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.304919][ T8452] Call Trace: [ 374.308266][ T8452] dump_stack+0xf5/0x159 [ 374.312554][ T8452] sysfs_warn_dup.cold+0x1c/0x33 [ 374.317555][ T8452] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 374.323673][ T8452] sysfs_create_link+0x5c/0xa0 [ 374.328492][ T8452] device_add+0x514/0xcd0 11:11:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='commit=0x0000000000000007,nol']) 11:11:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) mount(&(0x7f0000000680)=ANY=[], &(0x7f0000000700)='./bus\x00', &(0x7f0000000380)='hfsplus\x00', 0x0, &(0x7f0000000740)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000cc0)={{{@in=@initdev, @in=@local}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"]) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000ec0)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100026}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=@getlink={0x374, 0x12, 0x0, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r5, 0x918, 0x1000}, [@IFLA_MTU={0x8, 0xe, 0x1ff}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7fffffff}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_PHYS_PORT_ID={0x4}, @IFLA_VFINFO_LIST={0x308, 0x16, [{0x60, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xb97, 0x100000000}}, @IFLA_VF_RATE={0x10, 0x6, {0x9, 0x5, 0xce6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x7d, 0x91e, 0x2, 0x8100}}]}]}, {0xec, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0xad3d}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xaf, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0xe20, 0xfb}}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, [{0x14, 0x1, {0x2, 0x56e, 0x100, 0x88a8}}, {0x14, 0x1, {0x2, 0x909, 0x8, 0x8100}}, {0x14, 0x1, {0x32f0c5ca, 0xa2, 0x3, 0x88a8}}, {0x14, 0x1, {0x80000001, 0xd91, 0x3e, 0x18aa8}}, {0x14, 0x1, {0x8, 0xe49, 0x2, 0x8100}}, {0x14, 0x1, {0x8000000, 0x607, 0x0, 0x8100}}, {0x14, 0x1, {0x1000, 0xf99, 0x80, 0x88a8}}, {0x14, 0x1, {0x4, 0x3b0, 0x7}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x10000}}]}, {0xa8, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x20, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x101, 0x89d, 0x88}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xbed}}, @IFLA_VF_VLAN={0x10, 0x2, {0x6c180, 0x4c8}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x9, 0x10000}}, @IFLA_VF_MAC={0x28, 0x1, {0x541ab9ab, @dev={[], 0x18}}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x8}}]}, {0x30, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x401, 0x7}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x1, 0x107, 0x0, 0x8100}}]}]}, {0x3c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1, 0x0, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8512, 0xdfa, 0x10000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x7}}]}, {0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc}]}, {0x94, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x7f}}, @IFLA_VF_RATE={0x10, 0x6, {0x7, 0x0, 0x2}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1}}, @IFLA_VF_RATE={0x10, 0x6, {0x5, 0x0, 0x1f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x2, 0xfffffb50}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x3}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0x6}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x3, 0x6}}]}]}, @IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_EVENT={0x8, 0x2c, 0x6}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_EVENT={0x8, 0x2c, 0x10000}]}, 0x374}, 0x1, 0x0, 0x0, 0x800}, 0x20040010) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) sendfile(r2, r3, &(0x7f00000001c0), 0x20002000005) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000c80)={'veth1_to_hsr\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="200000003b000000b0dc9879e37835be879b75af5d6653f7e6958de1f0d18ebf89e17bce1fdb896a8b8b671fb364d5139b10052df24d70"]}) ioctl$LOOP_CLR_FD(r3, 0x4c01) connect$inet(r0, &(0x7f00000000c0), 0x10) [ 374.332878][ T8452] wiphy_register+0x12c9/0x17d0 [ 374.337848][ T8452] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 374.343553][ T8452] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 374.349832][ T8452] ieee80211_register_hw+0xcb5/0x1ed0 [ 374.355267][ T8452] mac80211_hwsim_new_radio+0x13fc/0x1d90 [ 374.361041][ T8452] ? kasprintf+0x74/0xa0 [ 374.365333][ T8452] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 374.371193][ T8452] hwsim_new_radio_nl+0x63d/0x890 [ 374.376375][ T8452] genl_family_rcv_msg+0x4ae/0x9f0 [ 374.381624][ T8452] genl_rcv_msg+0x8f/0x100 [ 374.386134][ T8452] netlink_rcv_skb+0xb0/0x260 [ 374.390863][ T8452] ? genl_family_rcv_msg+0x9f0/0x9f0 [ 374.396216][ T8452] genl_rcv+0x32/0x50 [ 374.400234][ T8452] netlink_unicast+0x354/0x430 [ 374.405111][ T8452] netlink_sendmsg+0x456/0x770 [ 374.409896][ T8452] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 374.415515][ T8452] ? netlink_unicast+0x430/0x430 [ 374.420532][ T8452] sock_sendmsg+0x9f/0xc0 [ 374.424914][ T8452] ___sys_sendmsg+0x59d/0x5d0 [ 374.429693][ T8452] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 374.435710][ T8452] ? __fget+0xb8/0x1d0 [ 374.439811][ T8452] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 374.445480][ T8452] ? __fget_light+0xaf/0x190 [ 374.450103][ T8452] ? __tsan_write4+0x32/0x40 [ 374.454751][ T8452] __sys_sendmsg+0xa0/0x160 [ 374.459313][ T8452] __x64_sys_sendmsg+0x51/0x70 [ 374.464109][ T8452] do_syscall_64+0xcc/0x370 [ 374.468681][ T8452] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 374.474577][ T8452] RIP: 0033:0x459f39 [ 374.478500][ T8452] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.498141][ T8452] RSP: 002b:00007efd62aedc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 374.506566][ T8452] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f39 [ 374.514544][ T8452] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 374.522524][ T8452] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 11:11:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) [ 374.530517][ T8452] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efd62aee6d4 [ 374.538500][ T8452] R13: 00000000004c82ad R14: 00000000004de378 R15: 00000000ffffffff [ 374.588112][ T8460] gfs2: Unknown parameter 'nol' 11:11:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000240)=0x9) read$FUSE(r0, 0x0, 0x0) 11:11:12 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x20000006, 0x0, 0x0, 0x50000}]}) mbind(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x8000, 0x0, 0x0, 0x6) 11:11:12 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) dup2(0xffffffffffffffff, r1) dup(r1) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000200)={0x70000004}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00', @ANYRES16=r3, @ANYBLOB="01002dbd7000fedbdf250300000008000600050000000800040040004e3d00001c0001000800020004000000080009ea84e60d318f502ccc0012000000080004004e21000000000000000000000000000000000cb814bd68a2077083e708a55b7957d5204fade49cec0ed4f42041a3c8fa95140be0730fc64d4052e11f5d9ed24972"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r6, r5) fstat(r6, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)='/', 0x1}], 0x1}, 0x0) sysfs$2(0x2, 0x7, &(0x7f0000000240)=""/36) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000140), 0x2) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') preadv(r7, &(0x7f00000017c0), 0x3a8, 0x300) 11:11:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) [ 375.357694][ T8490] device nr0 entered promiscuous mode 11:11:14 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) 11:11:14 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000240)=0x4, 0x4) 11:11:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt(r0, 0x0, 0x6, 0x0, &(0x7f0000000000)) 11:11:14 executing program 1: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x2, 0x8000042, 0xffffffffffffffff, 0x0) 11:11:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000340)='proc\x00', 0x0, 0x0) 11:11:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(0x0) 11:11:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x40002015}) timerfd_settime(r4, 0x0, &(0x7f0000000140)={{}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f00000000c0)={0x9}) dup2(r2, r1) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r5, 0xfffffffffffffffd) 11:11:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:14 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) read$usbmon(r0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)={0x1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) dup(0xffffffffffffffff) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x105) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)={0x401}) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 11:11:14 executing program 2: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_trie\x00') sendfile(r0, r3, 0x0, 0x88004) 11:11:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000002100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 11:11:14 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}, 0x23}], 0x3a6, 0x0) 11:11:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:15 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000002a00)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 11:11:15 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}, 0x23}], 0x3a6, 0x0) 11:11:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x20000006, 0x0, 0x0, 0x50000}]}) mbind(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x8000, &(0x7f00000017c0), 0x0, 0x6) 11:11:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97567e", 0x16) [ 377.973343][ T8570] device nr0 entered promiscuous mode 11:11:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x4d0, 0x0, 0x40000090], [0xc1]}) 11:11:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0xfffffffffffffd01}, 0x48) 11:11:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0003d036e08f93dd8694339c405e0a4dd1b5a500000000cd4bfc98bb9950b24dd766f69891f0450b25ffd43ad4ffe5d13ff302f8bc535595fe38234e5b1d9127d7"], 0xfdef) 11:11:15 executing program 1: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000060c", 0x55}], 0x1}, 0x0) 11:11:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) memfd_create(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) [ 378.389120][ T8592] kvm [8580]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 378.468850][ T8570] device nr0 entered promiscuous mode 11:11:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:16 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r4 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="aca2"], 0x2) ftruncate(r4, 0x10099b7) sendfile(r0, r4, 0x0, 0x88000fc000000) 11:11:16 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/raw\x00') preadv(r0, &(0x7f0000000900)=[{&(0x7f00000005c0)=""/178, 0xb2}, {&(0x7f0000000680)=""/106, 0x6a}], 0x2, 0x0) 11:11:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x2c6) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x277) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758008ab0da6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:11:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0003d036e08f93dd8694339c405e0a4dd1b5a500000000cd4bfc98bb9950b24dd766f69891f0450b25ffd43ad4ffe5d13ff302f8bc535595fe38234e5b1d9127d7"], 0xfdef) [ 378.806620][ T8614] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:11:16 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)='\x01\x00H\xba:\xe3\xc3\xdc\x00\x02\x00'/20, 0x14, 0x0) clone(0xfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) set_tid_address(0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) pipe(0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 11:11:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:16 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@empty, @in6=@empty}, {@in=@loopback, 0x4d4, 0x2b}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:11:16 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)=0x712) r0 = inotify_init1(0x1c1400) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) open(0x0, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000440)="737a0af0b307aa858303726b04eb7421985cb537abdfda44e549da8a2683ab7966daf167f01afed12db55865e0d66744c3ff0cd76ea95f334304f1a7892f2aa581d62fca4c690bbad00ccb96e10767a357d3e704ef7a25b3e037acec0e291d4b0cd33717321f09c973b749f5c07a7076facf74f4ef38117ba1635c1859df92c48c770e1f1f5157358726c56d63c17675154dac87aa2f4df3cc2f6269066128c5bcaa039d56b786a9d8df85bc2404ecf168374310bb778d9f31cb605530097d2db1292542acdbfc03b5eba971f0", 0xcd, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) creat(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create1(0x0) dup3(r3, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000180)) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567858a82053222021a24f57e3ccf664c90f6cc39be4332f4c75416833562378c1dc49a31eb0a69f8e6a00d0c7993fe73877b7e") 11:11:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) [ 379.353643][ T8642] mip6: mip6_rthdr_init_state: spi is not 0: 3557031936 11:11:16 executing program 3: open(0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0xffffff3a) r0 = gettid() write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000100)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) 11:11:17 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1026e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 11:11:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="a53681e887e6e3597339fe0afeb02d0e"], 0x10) close(r2) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) 11:11:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 11:11:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000086fff4)) r5 = getpgrp(0xffffffffffffffff) r6 = getpid() kcmp$KCMP_EPOLL_TFD(r6, r5, 0x7, r0, &(0x7f0000000000)={r4, r3}) 11:11:17 executing program 2: 11:11:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:18 executing program 1: 11:11:18 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)=0x712) r0 = inotify_init1(0x1c1400) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) open(0x0, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000440)="737a0af0b307aa858303726b04eb7421985cb537abdfda44e549da8a2683ab7966daf167f01afed12db55865e0d66744c3ff0cd76ea95f334304f1a7892f2aa581d62fca4c690bbad00ccb96e10767a357d3e704ef7a25b3e037acec0e291d4b0cd33717321f09c973b749f5c07a7076facf74f4ef38117ba1635c1859df92c48c770e1f1f5157358726c56d63c17675154dac87aa2f4df3cc2f6269066128c5bcaa039d56b786a9d8df85bc2404ecf168374310bb778d9f31cb605530097d2db1292542acdbfc03b5eba971f0", 0xcd, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) creat(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create1(0x0) dup3(r3, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000180)) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567858a82053222021a24f57e3ccf664c90f6cc39be4332f4c75416833562378c1dc49a31eb0a69f8e6a00d0c7993fe73877b7e") 11:11:18 executing program 3: 11:11:18 executing program 2: 11:11:18 executing program 2: 11:11:18 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)=0x712) r0 = inotify_init1(0x1c1400) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) open(0x0, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000440)="737a0af0b307aa858303726b04eb7421985cb537abdfda44e549da8a2683ab7966daf167f01afed12db55865e0d66744c3ff0cd76ea95f334304f1a7892f2aa581d62fca4c690bbad00ccb96e10767a357d3e704ef7a25b3e037acec0e291d4b0cd33717321f09c973b749f5c07a7076facf74f4ef38117ba1635c1859df92c48c770e1f1f5157358726c56d63c17675154dac87aa2f4df3cc2f6269066128c5bcaa039d56b786a9d8df85bc2404ecf168374310bb778d9f31cb605530097d2db1292542acdbfc03b5eba971f0", 0xcd, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) creat(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create1(0x0) dup3(r3, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000180)) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567858a82053222021a24f57e3ccf664c90f6cc39be4332f4c75416833562378c1dc49a31eb0a69f8e6a00d0c7993fe73877b7e") 11:11:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:18 executing program 3: 11:11:18 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x1) 11:11:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) [ 381.432207][ C0] sd 0:0:1:0: [sg0] tag#5905 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 381.441726][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB: Change Definition [ 381.448403][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[00]: 40 00 00 20 00 00 00 00 58 00 00 00 00 00 00 00 [ 381.458023][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.467660][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:11:19 executing program 3: 11:11:19 executing program 2: [ 381.477291][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.486923][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[40]: 53 00 00 00 c6 59 ca 80 77 37 f4 00 00 00 00 00 [ 381.496596][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[50]: 00 f4 17 08 00 00 00 00 00 00 00 20 00 00 00 00 [ 381.506240][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[60]: 00 00 40 00 bf bb b1 80 16 41 0f 67 f8 ed 2f bd [ 381.516218][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[70]: a6 59 95 91 07 67 56 11:11:19 executing program 3: 11:11:19 executing program 2: 11:11:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x1) 11:11:19 executing program 3: 11:11:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) [ 382.093459][ C1] sd 0:0:1:0: [sg0] tag#5906 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 382.103009][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB: Change Definition [ 382.109709][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[00]: 40 00 00 20 00 00 00 00 58 00 00 00 00 00 00 00 [ 382.119355][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.128980][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.138636][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.148276][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[40]: 53 00 00 00 c6 59 ca 80 77 37 f4 00 00 00 00 00 [ 382.157918][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[50]: 00 f4 17 08 00 00 00 00 00 00 00 20 00 00 00 00 [ 382.167546][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[60]: 00 00 40 00 bf bb b1 80 16 41 0f 67 f8 ed 2f bd [ 382.177174][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[70]: a6 59 95 91 07 67 56 11:11:19 executing program 1: 11:11:19 executing program 0: 11:11:19 executing program 2: 11:11:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x1) 11:11:19 executing program 3: [ 382.568948][ C0] sd 0:0:1:0: [sg0] tag#5907 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 382.578460][ C0] sd 0:0:1:0: [sg0] tag#5907 CDB: Change Definition [ 382.585140][ C0] sd 0:0:1:0: [sg0] tag#5907 CDB[00]: 40 00 00 20 00 00 00 00 58 00 00 00 00 00 00 00 [ 382.594890][ C0] sd 0:0:1:0: [sg0] tag#5907 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.604533][ C0] sd 0:0:1:0: [sg0] tag#5907 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:11:20 executing program 1: 11:11:20 executing program 2: 11:11:20 executing program 3: [ 382.614198][ C0] sd 0:0:1:0: [sg0] tag#5907 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.623856][ C0] sd 0:0:1:0: [sg0] tag#5907 CDB[40]: 53 00 00 00 c6 59 ca 80 77 37 f4 00 00 00 00 00 [ 382.633513][ C0] sd 0:0:1:0: [sg0] tag#5907 CDB[50]: 00 f4 17 08 00 00 00 00 00 00 00 20 00 00 00 00 [ 382.643125][ C0] sd 0:0:1:0: [sg0] tag#5907 CDB[60]: 00 00 40 00 bf bb b1 80 16 41 0f 67 f8 ed 2f bd [ 382.652791][ C0] sd 0:0:1:0: [sg0] tag#5907 CDB[70]: a6 59 95 91 07 67 56 11:11:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x7, 0x0) r1 = syz_open_dev$midi(0x0, 0x81, 0x30001) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x958, 0x11, 0x0, 0x27) 11:11:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x1) 11:11:20 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0xf, 0x0}, 0x0) [ 382.933849][ C1] sd 0:0:1:0: [sg0] tag#5908 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 382.943330][ C1] sd 0:0:1:0: [sg0] tag#5908 CDB: Change Definition [ 382.950032][ C1] sd 0:0:1:0: [sg0] tag#5908 CDB[00]: 40 00 00 20 00 00 00 00 58 00 00 00 00 00 00 00 [ 382.959658][ C1] sd 0:0:1:0: [sg0] tag#5908 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.969289][ C1] sd 0:0:1:0: [sg0] tag#5908 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.978918][ C1] sd 0:0:1:0: [sg0] tag#5908 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.988552][ C1] sd 0:0:1:0: [sg0] tag#5908 CDB[40]: 53 00 00 00 c6 59 ca 80 77 37 f4 00 00 00 00 00 [ 382.998170][ C1] sd 0:0:1:0: [sg0] tag#5908 CDB[50]: 00 f4 17 08 00 00 00 00 00 00 00 20 00 00 00 00 [ 383.007796][ C1] sd 0:0:1:0: [sg0] tag#5908 CDB[60]: 00 00 40 00 bf bb b1 80 16 41 0f 67 f8 ed 2f bd [ 383.017525][ C1] sd 0:0:1:0: [sg0] tag#5908 CDB[70]: a6 59 95 91 07 67 56 [ 383.053943][ T8769] mmap: syz-executor.0 (8769) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 11:11:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:20 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x1) 11:11:20 executing program 1: 11:11:20 executing program 3: 11:11:20 executing program 2: 11:11:21 executing program 1: 11:11:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x7, 0x0) r1 = syz_open_dev$midi(0x0, 0x81, 0x30001) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x958, 0x11, 0x0, 0x27) 11:11:21 executing program 2: 11:11:21 executing program 3: 11:11:21 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x1) 11:11:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:21 executing program 1: 11:11:21 executing program 2: 11:11:21 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x1) 11:11:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:21 executing program 3: 11:11:21 executing program 1: 11:11:21 executing program 2: 11:11:21 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x1) 11:11:21 executing program 0: 11:11:22 executing program 3: 11:11:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:22 executing program 2: 11:11:22 executing program 1: 11:11:22 executing program 0: 11:11:22 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x1) 11:11:22 executing program 3: 11:11:22 executing program 0: 11:11:22 executing program 2: 11:11:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:22 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x1) 11:11:22 executing program 1: 11:11:22 executing program 3: 11:11:22 executing program 2: 11:11:23 executing program 0: 11:11:23 executing program 1: 11:11:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, 0x0) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:23 executing program 3: 11:11:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x1) 11:11:23 executing program 2: 11:11:23 executing program 1: 11:11:23 executing program 0: 11:11:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x1) 11:11:23 executing program 3: 11:11:23 executing program 2: 11:11:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, 0x0) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:23 executing program 0: 11:11:23 executing program 1: 11:11:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x1) 11:11:24 executing program 2: 11:11:24 executing program 3: 11:11:24 executing program 1: 11:11:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, 0x0) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:24 executing program 0: 11:11:24 executing program 2: 11:11:24 executing program 1: 11:11:24 executing program 3: 11:11:24 executing program 4: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x1) 11:11:24 executing program 0: 11:11:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(0xffffffffffffffff, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:24 executing program 3: 11:11:24 executing program 4: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x1) 11:11:24 executing program 1: 11:11:24 executing program 2: 11:11:25 executing program 0: [ 387.610784][ T8919] device nr0 entered promiscuous mode 11:11:25 executing program 1: 11:11:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x20000006, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) 11:11:25 executing program 4: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x1) 11:11:25 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 11:11:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="a53681e887e6e3597339fe0afeb02d"], 0xf) close(r2) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) 11:11:25 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000001140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x77}, 0x1c) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:11:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(0xffffffffffffffff, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:25 executing program 2: 11:11:25 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, 0x0, 0x0) 11:11:25 executing program 3: 11:11:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="a5"], 0x1) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) 11:11:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x3a, 0x0, 0x10a], [0xc1]}) 11:11:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, 0x0, 0x0) [ 388.572713][ T8955] device nr0 entered promiscuous mode 11:11:26 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:11:26 executing program 3: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 388.837195][ T8967] kvm [8959]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 11:11:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, 0x0, 0x0) [ 388.978551][ T7766] block nbd3: Receive control failed (result -22) [ 388.985778][ T8970] block nbd3: shutting down sockets [ 389.029088][ T8970] block nbd3: shutting down sockets [ 389.052112][ T8967] kvm [8959]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 11:11:26 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) pipe(&(0x7f00000004c0)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 11:11:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000), 0x0) 11:11:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(0xffffffffffffffff, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce97", 0x14) 11:11:26 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141242, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000003c00)) r1 = gettid() tkill(r1, 0x15) restart_syscall() 11:11:26 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xffffffffffffff1f) unlink(&(0x7f00000004c0)='./file0\x00') clone(0x3ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() umount2(&(0x7f0000000080)='./file1\x00', 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x8) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 389.461742][ T8996] device nr0 entered promiscuous mode 11:11:27 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) read$usbmon(r0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x56010, r2, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup(0xffffffffffffffff) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x105) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)={0x401}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 11:11:27 executing program 0: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) socket$inet(0x2, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ffff) 11:11:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000), 0x0) 11:11:27 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r2, &(0x7f0000001140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x77}, 0x1c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 11:11:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) [ 389.865741][ T7766] block nbd0: Receive control failed (result -22) [ 389.932504][ T2491] block nbd0: Attempted send on invalid socket [ 389.938849][ T2491] block nbd0: shutting down sockets [ 389.944142][ T2491] print_req_error: 51 callbacks suppressed [ 389.944175][ T2491] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 389.961411][ T2491] buffer_io_error: 53 callbacks suppressed [ 389.961429][ T2491] Buffer I/O error on dev nbd0, logical block 0, async page read [ 389.977109][ T2491] blk_update_request: I/O error, dev nbd0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 389.988175][ T2491] Buffer I/O error on dev nbd0, logical block 1, async page read [ 389.996879][ T2491] blk_update_request: I/O error, dev nbd0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 390.007780][ T2491] Buffer I/O error on dev nbd0, logical block 2, async page read [ 390.017538][ T2491] blk_update_request: I/O error, dev nbd0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 11:11:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000), 0x0) [ 390.028505][ T2491] Buffer I/O error on dev nbd0, logical block 3, async page read [ 390.036778][ T2492] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 390.047627][ T2492] Buffer I/O error on dev nbd0, logical block 0, async page read [ 390.058248][ T2492] blk_update_request: I/O error, dev nbd0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 390.069229][ T2492] Buffer I/O error on dev nbd0, logical block 1, async page read [ 390.078032][ T2492] blk_update_request: I/O error, dev nbd0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 390.088901][ T2492] Buffer I/O error on dev nbd0, logical block 2, async page read [ 390.098191][ T2492] blk_update_request: I/O error, dev nbd0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 390.109135][ T2492] Buffer I/O error on dev nbd0, logical block 3, async page read 11:11:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, 0x0, 0x0) 11:11:27 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000600)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:11:27 executing program 3: [ 390.144971][ T2491] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 390.156041][ T2491] Buffer I/O error on dev nbd0, logical block 0, async page read [ 390.168537][ T2491] blk_update_request: I/O error, dev nbd0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 390.179478][ T2491] Buffer I/O error on dev nbd0, logical block 1, async page read [ 390.270959][ T9005] ldm_validate_partition_table(): Disk read failed. [ 390.334839][ T9005] Dev nbd0: unable to read RDB block 0 [ 390.370987][ T9005] nbd0: unable to read partition table [ 390.404985][ T9005] nbd0: partition table beyond EOD, truncated [ 390.424160][ T9035] device nr0 entered promiscuous mode 11:11:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 11:11:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x10, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffb5}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 11:11:28 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000004600)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000036c0)={0x0, 0x0, 0x0}, 0x0) 11:11:28 executing program 0: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) socket$inet(0x2, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ffff) 11:11:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x49f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r2, r3, 0x0, 0x1) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000300)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00', 0x600}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r7 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r6, r7, 0x0, 0x1) 11:11:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 11:11:28 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000004600)="fa0c000016008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19724a1b0b9760612582bcdb2e71211b2f88aa065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c407ec58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0bacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1008ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a171451714e1d0e4ff76470c7651d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e759bf88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e694a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142d0585adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc374c63e557b5986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cd59568a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a383495aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c86010000000000000061dcf516c32d496bd840580d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e284731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e62c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86be0b8ad09d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca2297bf1fe68e65363867b701f5b3c73d94e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0eb63bbc03a0453d118a5c13bfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073576a1f56d529e407154fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a2", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000036c0)={0x0, 0x0, 0x0}, 0x0) 11:11:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x10, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffb5}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) [ 390.935536][ T7766] block nbd0: Receive control failed (result -22) 11:11:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, 0x0, 0x0) [ 391.042324][ T2491] block nbd0: Attempted send on invalid socket [ 391.048692][ T2491] block nbd0: shutting down sockets [ 391.165560][ T9054] ldm_validate_partition_table(): Disk read failed. [ 391.244136][ T9054] Dev nbd0: unable to read RDB block 0 [ 391.264548][ T9074] device nr0 entered promiscuous mode 11:11:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) [ 391.312954][ T9054] nbd0: unable to read partition table [ 391.333785][ T9054] nbd0: partition table beyond EOD, truncated 11:11:28 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r2, &(0x7f0000001140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x77}, 0x1c) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000080)={0xfffffffffffffffd, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 11:11:29 executing program 0: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) socket$inet(0x2, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ffff) 11:11:29 executing program 1: fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpid() getpid() socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000060c", 0x55}], 0x1}, 0x0) 11:11:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, 0x0, 0x0) 11:11:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r2, &(0x7f0000001140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x77}, 0x1c) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000080)={0xfffffffffffffffd, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 11:11:29 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1) 11:11:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x20000006, 0x0, 0x0, 0x50000}]}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10eb8eb198f0a655) 11:11:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x3a, 0x0, 0x11e], [0xc1]}) [ 391.918100][ T7766] block nbd0: Receive control failed (result -22) [ 392.019909][ T2491] block nbd0: Attempted send on invalid socket [ 392.026254][ T2491] block nbd0: shutting down sockets [ 392.082598][ T9092] ldm_validate_partition_table(): Disk read failed. [ 392.107640][ T9107] device nr0 entered promiscuous mode [ 392.203798][ T9092] Dev nbd0: unable to read RDB block 0 [ 392.239737][ T9092] nbd0: unable to read partition table 11:11:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000000202ffff00000000000000000000000008000200019af51b33ae94", @ANYRES32=0x0, @ANYBLOB="14000700ff0200000000000000"], 0x30}}, 0x0) 11:11:29 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1) [ 392.268517][ T9092] nbd0: partition table beyond EOD, truncated [ 392.315447][ T9119] kvm [9112]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 392.342199][ T9119] kvm [9112]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 392.482064][ T9123] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:11:30 executing program 0: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) socket$inet(0x2, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ffff) 11:11:30 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000040)) fstat(0xffffffffffffffff, &(0x7f0000000540)) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) r1 = socket(0x10, 0x80002, 0x0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 11:11:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040), 0x0) [ 392.562200][ T9123] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:11:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1) 11:11:30 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r1, r2) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, 0x0) msgctl$IPC_RMID(r0, 0x0) 11:11:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x900000024000000, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) [ 392.957605][ T7766] block nbd0: Receive control failed (result -22) [ 392.979462][ T9142] device nr0 entered promiscuous mode 11:11:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67", 0x2c}], 0x1) [ 393.085489][ T9131] block nbd0: shutting down sockets 11:11:30 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @rand_addr="461eed91c0b4bc2cfc2782732da2608b"}, 0x1c) 11:11:30 executing program 0: r0 = socket$kcm(0x2, 0x2000000000000001, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xd, &(0x7f00000002c0), 0x3) 11:11:30 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000040)) fstat(0xffffffffffffffff, &(0x7f0000000540)) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) r1 = socket(0x10, 0x80002, 0x0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 11:11:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67", 0x2c}], 0x1) [ 393.284391][ T9159] RDS: rds_bind could not find a transport for 461e:ed91:c0b4:bc2c:fc27:8273:2da2:608b, load rds_tcp or rds_rdma? 11:11:31 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @rand_addr="461eed91c0b4bc2cfc2782732da2608b"}, 0x1c) 11:11:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040), 0x0) 11:11:31 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67", 0x2c}], 0x1) 11:11:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xd512, 0xe0b7}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x71, &(0x7f0000000100), &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000940)=ANY=[@ANYRES32, @ANYBLOB="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"], &(0x7f0000000240)=0xfb) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xffffffff}, &(0x7f0000000080)=0x8) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) [ 393.701753][ T9176] RDS: rds_bind could not find a transport for 461e:ed91:c0b4:bc2c:fc27:8273:2da2:608b, load rds_tcp or rds_rdma? [ 393.784987][ T9181] device nr0 entered promiscuous mode 11:11:31 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4a", 0x42}], 0x1) 11:11:31 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x1f2, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="5500000066000bd8ddd6753cb263fb1000015000", @ANYRES32=r2, @ANYRES64=r2], 0x74}}, 0x10000) sendmmsg$alg(r0, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) 11:11:31 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @rand_addr="461eed91c0b4bc2cfc2782732da2608b"}, 0x1c) 11:11:31 executing program 2: syz_emit_ethernet(0x70, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60d8652b00140600fe800000000000fe80000000000000000900"/49, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='Px\x00\x00\x00\x00'], 0x0) 11:11:31 executing program 0: openat$audio(0xffffffffffffff9c, 0x0, 0x54000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) keyctl$update(0x2, 0x0, 0x0, 0x70) exit(0x0) [ 394.135112][ T9189] RDS: rds_bind could not find a transport for 461e:ed91:c0b4:bc2c:fc27:8273:2da2:608b, load rds_tcp or rds_rdma? 11:11:31 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4a", 0x42}], 0x1) [ 394.215113][ T9193] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.1'. 11:11:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040), 0x0) 11:11:31 executing program 2: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket(0x9, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 11:11:31 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @rand_addr="461eed91c0b4bc2cfc2782732da2608b"}, 0x1c) [ 394.497254][ T9206] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.1'. 11:11:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4a", 0x42}], 0x1) [ 394.569771][ T9213] RDS: rds_bind could not find a transport for 461e:ed91:c0b4:bc2c:fc27:8273:2da2:608b, load rds_tcp or rds_rdma? [ 394.648595][ T9215] device nr0 entered promiscuous mode 11:11:32 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000011c0)={0xa, 0x0, 0x0, @rand_addr="461eed91c0b4bc2cfc2782732da2608b"}, 0x1c) 11:11:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6f", 0x4d}], 0x1) 11:11:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x27}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 11:11:32 executing program 2: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket(0x9, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 11:11:32 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000011c0)={0xa, 0x0, 0x0, @rand_addr="461eed91c0b4bc2cfc2782732da2608b"}, 0x1c) 11:11:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) capget(&(0x7f0000000000)={0x0, r0}, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x20000004, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:11:32 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0xfffffffffffffcf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c785255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855", @ANYPTR64, @ANYRESOCT, @ANYRESDEC, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296c43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad03000000dfdaf3d0fef215586de3c101e4f8d1b12b1894e2983d0cfcdfbb111800"/108, @ANYRESDEC], 0x0, 0x169}, 0x20) tkill(r0, 0x39) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:11:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6f", 0x4d}], 0x1) 11:11:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686", 0xa) 11:11:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x5f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 11:11:32 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000011c0)={0xa, 0x0, 0x0, @rand_addr="461eed91c0b4bc2cfc2782732da2608b"}, 0x1c) 11:11:33 executing program 2: removexattr(0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) socket$inet(0x2, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a0, 0xf0ffff) [ 395.476996][ T9249] device nr0 entered promiscuous mode [ 395.529436][ T9256] ptrace attach of "/root/syz-executor.0"[9255] was attempted by "/root/syz-executor.0"[9256] 11:11:33 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x77}, 0x1c) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:11:33 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6f", 0x4d}], 0x1) [ 395.678103][ T7766] block nbd2: Receive control failed (result -22) 11:11:33 executing program 3: r0 = socket(0x0, 0x805, 0x0) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @rand_addr="461eed91c0b4bc2cfc2782732da2608b"}, 0x1c) 11:11:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 395.804196][ T9259] block nbd2: shutting down sockets [ 395.903411][ T9259] block nbd2: shutting down sockets 11:11:33 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 11:11:33 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c7", 0x53}], 0x1) 11:11:33 executing program 2: removexattr(0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) socket$inet(0x2, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 11:11:33 executing program 3: r0 = socket(0x0, 0x805, 0x0) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @rand_addr="461eed91c0b4bc2cfc2782732da2608b"}, 0x1c) 11:11:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686", 0xa) 11:11:33 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c7", 0x53}], 0x1) 11:11:33 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 11:11:33 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) [ 396.366759][ T7766] block nbd2: Receive control failed (result -22) [ 396.536348][ T9299] block nbd2: shutting down sockets 11:11:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000000), 0x2f9) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r1 = socket(0x2, 0x1, 0x0) bind(r1, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r2 = dup(r1) listen(r2, 0x0) r3 = socket(0x2, 0x1, 0x0) connect$unix(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="00002e2f66696ce53000"], 0x10) recvfrom$inet(r3, &(0x7f0000000180)=""/42, 0x2a, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 11:11:34 executing program 3: r0 = socket(0x0, 0x805, 0x0) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @rand_addr="461eed91c0b4bc2cfc2782732da2608b"}, 0x1c) [ 396.653239][ T9319] device nr0 entered promiscuous mode 11:11:34 executing program 2: setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) 11:11:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c7", 0x53}], 0x1) 11:11:34 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:11:34 executing program 0: ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getegid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$packet(0x11, 0x0, 0x300) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 11:11:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000000), 0x2f9) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r1 = socket(0x2, 0x1, 0x0) bind(r1, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r2 = dup(r1) listen(r2, 0x0) r3 = socket(0x2, 0x1, 0x0) connect$unix(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="00002e2f66696ce53000"], 0x10) recvfrom$inet(r3, &(0x7f0000000180)=""/42, 0x2a, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 11:11:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) 11:11:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686", 0xa) 11:11:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf805", 0x56}], 0x1) 11:11:34 executing program 3: r0 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @rand_addr="461eed91c0b4bc2cfc2782732da2608b"}, 0x1c) 11:11:35 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1, 0x4000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:11:35 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) [ 397.552144][ T9366] device nr0 entered promiscuous mode 11:11:35 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf805", 0x56}], 0x1) 11:11:35 executing program 3: r0 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @rand_addr="461eed91c0b4bc2cfc2782732da2608b"}, 0x1c) 11:11:35 executing program 3: r0 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @rand_addr="461eed91c0b4bc2cfc2782732da2608b"}, 0x1c) 11:11:35 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf805", 0x56}], 0x1) 11:11:35 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 11:11:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)=""/144, &(0x7f0000000000)=0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000001640), 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x18002f02}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe4f, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) 11:11:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864ea", 0xf) 11:11:35 executing program 0: ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) getegid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$packet(0x11, 0x0, 0x300) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 398.291411][ T9393] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 11:11:35 executing program 3: socket(0x40000000015, 0x805, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000011c0)={0xa, 0x0, 0x0, @rand_addr="461eed91c0b4bc2cfc2782732da2608b"}, 0x1c) 11:11:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf80596", 0x57}], 0x1) [ 398.488299][ T9401] device nr0 entered promiscuous mode 11:11:36 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 11:11:36 executing program 1: clone(0x400000000000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x42, 0x101) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r0) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:11:36 executing program 3: socket(0x40000000015, 0x805, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000011c0)={0xa, 0x0, 0x0, @rand_addr="461eed91c0b4bc2cfc2782732da2608b"}, 0x1c) 11:11:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf80596", 0x57}], 0x1) 11:11:36 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 11:11:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f4000000000000f4170800000000000000200000000000004000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf80596", 0x57}], 0x1) 11:11:36 executing program 3: socket(0x40000000015, 0x805, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000011c0)={0xa, 0x0, 0x0, @rand_addr="461eed91c0b4bc2cfc2782732da2608b"}, 0x1c) 11:11:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864ea", 0xf) [ 399.472658][ T9439] device nr0 entered promiscuous mode 11:11:37 executing program 1: clone(0x400000000000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x42, 0x101) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r0) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:11:37 executing program 0: clone(0x400000000000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x42, 0x101) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r0) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:11:37 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 11:11:37 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r0, 0x0, 0x0) 11:11:37 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000240)) 11:11:37 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r0, 0x0, 0x0) 11:11:37 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 11:11:37 executing program 4: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x10, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x84003ff) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/pid_for_children\x00') getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f00000005c0)=ANY=[], 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) pivot_root(0x0, &(0x7f00000001c0)='./file0\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x240080, 0x0) creat(&(0x7f0000000680)='./file0\x00', 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 11:11:37 executing program 1: removexattr(0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) connect$pptp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@local}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) syz_open_dev$dspn(0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:11:37 executing program 0: syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x8, {0x401}}, 0x18) socketpair(0xedd8d649e9501d10, 0x6, 0x80, &(0x7f00000000c0)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800400000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file2\x00', 0x0) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040)) read(r1, &(0x7f0000000580)=""/207, 0xcf) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) unlinkat(r0, &(0x7f0000000080)='./file1\x00', 0x200) 11:11:37 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 11:11:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864ea", 0xf) 11:11:37 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r0, 0x0, 0x0) [ 400.285392][ T9481] device nr0 entered promiscuous mode 11:11:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x401, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c, 0x0}}], 0x800000000000034, 0x0) 11:11:38 executing program 2: r0 = socket(0x0, 0x805, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) [ 400.558446][ T7766] block nbd1: Receive control failed (result -22) [ 400.611180][ T2492] block nbd1: Attempted send on invalid socket [ 400.617588][ T2492] block nbd1: shutting down sockets [ 400.622844][ T2492] print_req_error: 169 callbacks suppressed [ 400.622875][ T2492] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.640217][ T2492] buffer_io_error: 170 callbacks suppressed [ 400.640234][ T2492] Buffer I/O error on dev nbd1, logical block 0, async page read [ 400.654078][ T2492] blk_update_request: I/O error, dev nbd1, sector 2 op 0x0:(READ) flags 0x0 phys_seg 3 prio class 0 [ 400.664942][ T2492] Buffer I/O error on dev nbd1, logical block 1, async page read [ 400.672743][ T2492] Buffer I/O error on dev nbd1, logical block 2, async page read [ 400.680599][ T2492] Buffer I/O error on dev nbd1, logical block 3, async page read [ 400.689801][ T2491] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.700813][ T2491] Buffer I/O error on dev nbd1, logical block 0, async page read [ 400.709876][ T2491] blk_update_request: I/O error, dev nbd1, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.720826][ T2491] Buffer I/O error on dev nbd1, logical block 1, async page read [ 400.730051][ T2491] blk_update_request: I/O error, dev nbd1, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.740945][ T2491] Buffer I/O error on dev nbd1, logical block 2, async page read [ 400.749530][ T2491] blk_update_request: I/O error, dev nbd1, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.760493][ T2491] Buffer I/O error on dev nbd1, logical block 3, async page read [ 400.769114][ T2492] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.780052][ T2492] Buffer I/O error on dev nbd1, logical block 0, async page read [ 400.790003][ T2492] blk_update_request: I/O error, dev nbd1, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.801405][ T2492] Buffer I/O error on dev nbd1, logical block 1, async page read [ 400.809335][ T2492] blk_update_request: I/O error, dev nbd1, sector 4 op 0x0:(READ) flags 0x0 phys_seg 2 prio class 0 [ 400.821388][ T2491] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.882990][ T9495] ldm_validate_partition_table(): Disk read failed. [ 400.927418][ T9495] Dev nbd1: unable to read RDB block 0 11:11:38 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x4fff}) 11:11:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47f", 0x12) [ 401.046506][ T9495] nbd1: unable to read partition table [ 401.065487][ T9495] nbd1: partition table beyond EOD, truncated 11:11:38 executing program 2: r0 = socket(0x0, 0x805, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 11:11:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup3(r0, r1, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4008ae93, &(0x7f0000000140)) dup2(r6, r2) sendto$packet(0xffffffffffffffff, &(0x7f0000000140)="a3", 0x1, 0x0, 0x0, 0x0) 11:11:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002040)=@hci, 0x80, &(0x7f0000002480)=[{&(0x7f00000020c0)=""/137, 0x89}, {&(0x7f0000002180)=""/57, 0x39}, {&(0x7f0000002200)=""/142, 0x8e}, {&(0x7f00000022c0)=""/197, 0xc5}, {&(0x7f00000023c0)=""/77, 0x4d}, {&(0x7f0000002440)=""/32, 0x20}], 0x6}, 0x20d}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000580), 0x1000019e) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x257) sendto$inet6(0xffffffffffffffff, &(0x7f0000000f00)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8583854223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e5d37149eb0f4a333726cf6d5b7647306559155f1c69d6bfd145b83576f2df4d85f271fd4119db923e2412c66dd954eb59dddc7e1fd286a83971b2ba1c63b4f99702cf91f3d1ecffb8ae189c79b403805e83650c251a564942896f205640c23b0cf51fe9bd931f54a343794710a9cd53cef20938edddb2bfa3c1f72f8e79e41e30fb8f9d314abd999ba396521b6c10bec7bc9d0745a80299342f5cf89eb9d94044258fbb18cec1cdbbc016a773d3ae41e3e30248e716fd0873d31454902cbe7dcf7d644dfadc255d99652b5ed5a5b1a75e3ad49cf80178678402e9d3a755d009889b2e6138f81dc02eedcc353aceb2f7781aea08aa91be7e1e2416ba3d555b1f2237f68c5d7dcfcb1b917c292a35d6d7e7cf2cb1dd6dba5a50ce55c4638d7d38cb7afd8da02f281ab69392bc6531eb03eb97c1d075e3342c244861d04bcad8991b8f588e48ad7fe218d2f5e604bb31c59241245b485210fe418af3d6377b59d5ab128497efeced38cc5036b1f34cb89674b5179219f34b9e8e1849695d7c23cce77eb8f038ef9f2cd69d1c9e2d6b46610adbadbdad857a77f59d38cb5120709716b87c52a48de249b231d7e39985b8b58094c0d7b4c6d1671a8ff9d2daaca94df2adcff6420077df0ddbc66d00b141ffc6e28bed09a19056e52a905a72c99a04af56b22da83135808ba2bfe87a39753447e78500d16bdad52d97df73d4852a79e7ec6910701b712cfd58c62b3ade86cf6ff0cd78719fa1ae81640381cb33f4f6b03c913e820cf9eb9b5cf7df9c878596c9ac9444cad118673fe339b4b7287b310ecff4742bfea2612d79d418293f0dfe14bc819c466473438ad71ea3b1386d17a9038b1f5a9285481500f84f4c7eabbf2eb071a101c69cce8e7495bda4c28a4e88f6a258abf58579c290eeb742b2678daab3ecc8c2bf97d89e89472901e254dd63ca7d918f8a7523161e29b28f64b285da7bb4a17d0ad734c321623e246bb0b5aaa08e8e7ac42b74ba83c70a8ca80068400be6adc3f4b01ba1050b54e6e4cf72fb567fbd27b74b2bfa7b7cabc6938851c13c6df7d5aaca79afd89b5e925379b959c7929ddfa3399695343f435772d70e5cfa3550377d23f50011ad5657e94c464cd43eb85496fd3b03bcb2d9278ceb432194d9893ffa747dfe85309f256c910e31e81dcd3cd8a13744fc2874737a2ff34bf8c89f15da7cc0853434117d744e30360b38ef1a063f9ee506f048e9980054e6c5c5688d04ece6067ac55bccc9a7773a2c4e21c039d153622130faff9fd675d64ad7284bd011b9b224713a721b4b731cf342357642a1a0bb846", 0x47b, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2402a, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @rand_addr, r7}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000001380)=ANY=[@ANYBLOB="cc0800002d00100028bd7000f4dbdf2500000000000000002b960f27f0f84adb43c9d62e70d7529002a7a52ae8f3f2e9582487ab52016371a3172a41f6c21d2d866ee8b2ce8b", @ANYRES32=r7, @ANYBLOB="03000500f2ff0900e0ffe0ff080005000901000008000b00000000000c0001006367726f7570000034010200ac000100a800050000000c0001006373756d00000000200002001c000100020000000500000004000000ff0700000300000031000000740006002333c4b2d2cbc12d397ece3f5219d4651dd7297253aa41f61a140eac1611f6f19e00ad14887b80e73cc80409fe34d9a6d6716fd1a51352fdbf87760db7a914313acad15beee404c9fc6396e8e2d9bf1733836984dcfb782414f2af25d779ffaa9e7d6dfed204d0aed3dd80b83a7e00000000840003000800010002000000300002002c0001000000080009003900000008000500a110c800080004000a0000000c000200706f6c6963790000000008000100030000001400020010000500000007000400030000000000080001000200000008000100050000001c00020018008d38000005000700030000000100753332003807020024020500030540000006ff0706007f000000040000000be10000000808000000de0000000001000000000008020000007f03000000000e5000000007080000000500000000000fff0000b2b1be0c0000040000000000011e800000010008000001000080ffffffff000002007f00000004000000000000020000001c000100000008000000000007000000070000000001040000000007ff00006f1b453a0000feffffff000000040000000704000000a10000000000000800000c235f0300000001000000000007000003ff4b0000000101000000000005000000050900000000000000000001000000000101800000b20d0000000008000400000008000000008000000000000300000fffd100000003000000fffffff8000010008f1300000800000000002e120000a9a60500000002000000000000070001000004000000070000000000ae26000010000900000003000000000000080000000009000000fcffffff0000000100000005fcffffff000800000000f019000000093500000007c800000000000700000002ffffff7f00000000000000050000000767790000050000000000cd6b00000008ff0f00003f0000000000000000000fff05000000030000000000000900000004050000000600000000000001000008fb020000000200000000000002000003ff3f00000002000000ffffffff000000090500000003000000000080000000000902000000050000000000000900000101ffff0000f9ffffff0801070004010e000000080001006970740054000200240001006e617400000000000000000000000000000000000000000000000000000000002400010073656375726974790000000000000000000000000000000000000000000000000800020003000000a0000600be149e5a8187b34ab409b47f72843a6fcde90fd4fbd344e955fcd18939a3e99a22203b7e0394e76c4d39e9af1b15ad2fa121943be9ca351b2e7cd57a68d3c451ff9f158b9dcbda8b68745fc331ebeb98b501a7f10127257e7566a07dfd4a215ef515d88e3649d64894daa5d058630013e98110e63153d7b119ae285862385e702818b81b22e2c1e1dde32f9c9594e8f1ae18ff63346039b476000000000008040600040402000200000000000000010400007f0000000700000007000000000001000400000001000080d60200000200000000000000310a0000000001004ee400000900000004000000010000800002000001000080d50800006a00000020000000ffffffff020000002600000007000000ed0000000100000008000000000200000500000080000000ffffff7fff03000008000000070000000100000004000000050000000000008d07000000020000000000008000000000cf000000010000000400000000010000ffffffff750000000500000008000000020000000000000005000000010000800200000000000000ff010000fcffffff010001000000000000b007000300000004000000030000000500000008000000a600000004000000eaf9f933010000000000c0ff05000000030000000700000007000000ff000000090000000900000098ffffff070000000100000001000000080000000000000006000000ff0700000100010001f8ffff060000000000000004000000b6000000080000000400000000010000200000000000000003000000526800000500000008000000000010003900000006000000ffff00007f00000004000000830900000100000007000000090000000700000000000000b70000000101000003000000800000007bb5000009000000c5000000000001003f00000009000000feffffff09000000020000000600000001000000060000008d0400000200000001040000000000800500000006000000ffffffff0000000005000000050000000000000001000000010100004a07000007000000040000000100000002000000040000009b000000060000000000000008000000000700000600000005000000f80f00000002000001000000ff0f00000800000004000000b40000002000000000fcffff00000000000000004f0000000300000001000000300000000000000000080000ac0a000081000000ffffffff0100000000000000ffffff7ff40000000700000000000100ffff00000100000008000000ff7f00000700000002000000010000000200000000800000090000007f000000050000000800000003000000e70f00000100ffff4a00000041360000018000000100000006000000f400000004000000030000000500000020000000010000000000000000000000010400000300000006000000020000000010000000000100000000000100010004000000020000000000010001800000feff"], 0x3}, 0x1, 0x0, 0x0, 0xc50}, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r8, 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) write$char_usb(0xffffffffffffffff, &(0x7f00000002c0)="ece7221e6fa2417b2bc4c66c6cb361eea7a2e9b5b4c8874209bf37a47952391016196c38552b01f71596d30e8c7d3f918f8fa5814ffd395051df97351e8f5f350c2191fbbc012b68b6989d68a54cf1cf3af0e32ab62af9b26b27aa1df82eeef4646ec5ef2c7a28fee7fa4c411d475b52f6923279a9f6171a1780a63e0be623afa329d8553580d7a6b247c50e31cfc283538cb42ded75c0a5e869f9f6374316fe52d787e38e71382d5480c756598a19cfe1bda26bc4a8b1e0de23013e85880ab13eddd117009b18065e6c3ad6428816e7385b45f03672f8aaa3363c1e9e756533b23f35b9802fa234", 0xe8) syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4, 0x1) io_submit(r9, 0x6e, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r4, &(0x7f0000000000), 0x281ba9cbf1677496}]) [ 401.364422][ T9530] device nr0 entered promiscuous mode 11:11:39 executing program 1: removexattr(0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) connect$pptp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@local}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) syz_open_dev$dspn(0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:11:39 executing program 3: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r9 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r9, 0x0, 0x0) fallocate(r9, 0x0, 0x0, 0x2000002) r10 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r10, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) fallocate(r10, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000040)={0x0, r9, 0x0, 0x8, 0x20}) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:11:39 executing program 2: r0 = socket(0x0, 0x805, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 11:11:39 executing program 2: r0 = socket(0x40000000015, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 11:11:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47f", 0x12) 11:11:40 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) dup(0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x56010, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd9531c1969fc15009c5b7213f6012f66b000000000e00700ffffffff6b6f00000062c3a119ff2f9374f021566ecabd3d9ca9d6171079c1998bfe5d315f368500ec07a31300000000005d78df18f57a8ac75f3e9ca77b4db77b74412c65365d3d4564fca87164b1b9d50b219f1dc723214baf9d36b8b2f6ef6d2b5fac5dc33c610a10a6345b9586e46758e44f98789340ff38e7eec01555ee901580b368bbc100ea65513d521d32aa9a7a3314d5e5212305cf427ec6b1194619c86743dc"], 0xbe) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)={0x401}) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 11:11:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002040)=@hci, 0x80, &(0x7f0000002480)=[{&(0x7f00000020c0)=""/137, 0x89}, {&(0x7f0000002180)=""/57, 0x39}, {&(0x7f0000002200)=""/142, 0x8e}, {&(0x7f00000022c0)=""/197, 0xc5}, {&(0x7f00000023c0)=""/77, 0x4d}, {&(0x7f0000002440)=""/32, 0x20}], 0x6}, 0x20d}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000580), 0x1000019e) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x257) sendto$inet6(0xffffffffffffffff, &(0x7f0000000f00)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8583854223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e5d37149eb0f4a333726cf6d5b7647306559155f1c69d6bfd145b83576f2df4d85f271fd4119db923e2412c66dd954eb59dddc7e1fd286a83971b2ba1c63b4f99702cf91f3d1ecffb8ae189c79b403805e83650c251a564942896f205640c23b0cf51fe9bd931f54a343794710a9cd53cef20938edddb2bfa3c1f72f8e79e41e30fb8f9d314abd999ba396521b6c10bec7bc9d0745a80299342f5cf89eb9d94044258fbb18cec1cdbbc016a773d3ae41e3e30248e716fd0873d31454902cbe7dcf7d644dfadc255d99652b5ed5a5b1a75e3ad49cf80178678402e9d3a755d009889b2e6138f81dc02eedcc353aceb2f7781aea08aa91be7e1e2416ba3d555b1f2237f68c5d7dcfcb1b917c292a35d6d7e7cf2cb1dd6dba5a50ce55c4638d7d38cb7afd8da02f281ab69392bc6531eb03eb97c1d075e3342c244861d04bcad8991b8f588e48ad7fe218d2f5e604bb31c59241245b485210fe418af3d6377b59d5ab128497efeced38cc5036b1f34cb89674b5179219f34b9e8e1849695d7c23cce77eb8f038ef9f2cd69d1c9e2d6b46610adbadbdad857a77f59d38cb5120709716b87c52a48de249b231d7e39985b8b58094c0d7b4c6d1671a8ff9d2daaca94df2adcff6420077df0ddbc66d00b141ffc6e28bed09a19056e52a905a72c99a04af56b22da83135808ba2bfe87a39753447e78500d16bdad52d97df73d4852a79e7ec6910701b712cfd58c62b3ade86cf6ff0cd78719fa1ae81640381cb33f4f6b03c913e820cf9eb9b5cf7df9c878596c9ac9444cad118673fe339b4b7287b310ecff4742bfea2612d79d418293f0dfe14bc819c466473438ad71ea3b1386d17a9038b1f5a9285481500f84f4c7eabbf2eb071a101c69cce8e7495bda4c28a4e88f6a258abf58579c290eeb742b2678daab3ecc8c2bf97d89e89472901e254dd63ca7d918f8a7523161e29b28f64b285da7bb4a17d0ad734c321623e246bb0b5aaa08e8e7ac42b74ba83c70a8ca80068400be6adc3f4b01ba1050b54e6e4cf72fb567fbd27b74b2bfa7b7cabc6938851c13c6df7d5aaca79afd89b5e925379b959c7929ddfa3399695343f435772d70e5cfa3550377d23f50011ad5657e94c464cd43eb85496fd3b03bcb2d9278ceb432194d9893ffa747dfe85309f256c910e31e81dcd3cd8a13744fc2874737a2ff34bf8c89f15da7cc0853434117d744e30360b38ef1a063f9ee506f048e9980054e6c5c5688d04ece6067ac55bccc9a7773a2c4e21c039d153622130faff9fd675d64ad7284bd011b9b224713a721b4b731cf342357642a1a0bb846", 0x47b, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2402a, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @rand_addr, r7}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000001380)=ANY=[@ANYBLOB="cc0800002d00100028bd7000f4dbdf2500000000000000002b960f27f0f84adb43c9d62e70d7529002a7a52ae8f3f2e9582487ab52016371a3172a41f6c21d2d866ee8b2ce8b", @ANYRES32=r7, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0xc50}, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r8, 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) write$char_usb(0xffffffffffffffff, &(0x7f00000002c0)="ece7221e6fa2417b2bc4c66c6cb361eea7a2e9b5b4c8874209bf37a47952391016196c38552b01f71596d30e8c7d3f918f8fa5814ffd395051df97351e8f5f350c2191fbbc012b68b6989d68a54cf1cf3af0e32ab62af9b26b27aa1df82eeef4646ec5ef2c7a28fee7fa4c411d475b52f6923279a9f6171a1780a63e0be623afa329d8553580d7a6b247c50e31cfc283538cb42ded75c0a5e869f9f6374316fe52d787e38e71382d5480c756598a19cfe1bda26bc4a8b1e0de23013e85880ab13eddd117009b18065e6c3ad6428816e7385b45f03672f8aaa3363c1e9e756533b23f35b9802fa234", 0xe8) syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4, 0x1) io_submit(r9, 0x6e, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r4, &(0x7f0000000000), 0x281ba9cbf1677496}]) 11:11:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002040)=@hci, 0x80, &(0x7f0000002480)=[{&(0x7f00000020c0)=""/137, 0x89}, {&(0x7f0000002180)=""/57, 0x39}, {&(0x7f0000002200)=""/142, 0x8e}, {&(0x7f00000022c0)=""/197, 0xc5}, {&(0x7f00000023c0)=""/77, 0x4d}, {&(0x7f0000002440)=""/32, 0x20}], 0x6}, 0x20d}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000580), 0x1000019e) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x257) sendto$inet6(0xffffffffffffffff, &(0x7f0000000f00)="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", 0x47b, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2402a, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @rand_addr, r7}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000001380)=ANY=[@ANYBLOB="cc0800002d00100028bd7000f4dbdf2500000000000000002b960f27f0f84adb43c9d62e70d7529002a7a52ae8f3f2e9582487ab52016371a3172a41f6c21d2d866ee8b2ce8b", @ANYRES32=r7, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0xc50}, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r8, 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) write$char_usb(0xffffffffffffffff, &(0x7f00000002c0)="ece7221e6fa2417b2bc4c66c6cb361eea7a2e9b5b4c8874209bf37a47952391016196c38552b01f71596d30e8c7d3f918f8fa5814ffd395051df97351e8f5f350c2191fbbc012b68b6989d68a54cf1cf3af0e32ab62af9b26b27aa1df82eeef4646ec5ef2c7a28fee7fa4c411d475b52f6923279a9f6171a1780a63e0be623afa329d8553580d7a6b247c50e31cfc283538cb42ded75c0a5e869f9f6374316fe52d787e38e71382d5480c756598a19cfe1bda26bc4a8b1e0de23013e85880ab13eddd117009b18065e6c3ad6428816e7385b45f03672f8aaa3363c1e9e756533b23f35b9802fa234", 0xe8) syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4, 0x1) io_submit(r9, 0x6e, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r4, &(0x7f0000000000), 0x281ba9cbf1677496}]) 11:11:40 executing program 2: r0 = socket(0x40000000015, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) [ 402.866130][ T9564] fuse: Unknown parameter 'r¨otmode' [ 402.909815][ T9577] device nr0 entered promiscuous mode 11:11:41 executing program 2: r0 = socket(0x40000000015, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 11:11:41 executing program 3: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r9 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r9, 0x0, 0x0) fallocate(r9, 0x0, 0x0, 0x2000002) r10 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r10, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) fallocate(r10, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000040)={0x0, r9, 0x0, 0x8, 0x20}) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:11:41 executing program 1: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r9 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r9, 0x0, 0x0) fallocate(r9, 0x0, 0x0, 0x2000002) r10 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r10, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) fallocate(r10, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000040)={0x0, r9, 0x0, 0x8, 0x20}) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:11:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47f", 0x12) 11:11:41 executing program 2: socket(0x40000000015, 0x805, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 11:11:41 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r9 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r9, 0x0, 0x0) fallocate(r9, 0x0, 0x0, 0x2000002) r10 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r10, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) fallocate(r10, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000040)={0x0, r9, 0x0, 0x8, 0x20}) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:11:41 executing program 0: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r9 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r9, 0x0, 0x0) fallocate(r9, 0x0, 0x0, 0x2000002) r10 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r10, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) fallocate(r10, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000040)={0x0, r9, 0x0, 0x8, 0x20}) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 403.987988][ T9604] device nr0 entered promiscuous mode [ 404.087634][ T9600] fuse: Unknown parameter 'r¨otmode' 11:11:41 executing program 2: socket(0x40000000015, 0x805, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) [ 404.243858][ T9599] fuse: Unknown parameter 'r¨otmode' 11:11:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce", 0x13) 11:11:42 executing program 2: socket(0x40000000015, 0x805, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 11:11:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1261, 0x0) 11:11:42 executing program 1: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r9 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r9, 0x0, 0x0) fallocate(r9, 0x0, 0x0, 0x2000002) r10 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r10, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) fallocate(r10, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000040)={0x0, r9, 0x0, 0x8, 0x20}) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 404.684297][ T9618] device nr0 entered promiscuous mode 11:11:42 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 405.008243][ T9620] fuse: Unknown parameter 'r¨otmode' 11:11:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f00000000c0)={0x0, 0x1}) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) keyctl$update(0x2, 0x0, 0x0, 0x70) exit(0x0) 11:11:42 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 405.129976][ T9615] fuse: Unknown parameter 'r¨otmode' 11:11:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce", 0x13) 11:11:43 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r9 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r9, 0x0, 0x0) fallocate(r9, 0x0, 0x0, 0x2000002) r10 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r10, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) fallocate(r10, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000040)={0x0, r9, 0x0, 0x8, 0x20}) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:11:43 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 405.504219][ T9645] device nr0 entered promiscuous mode 11:11:43 executing program 0: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) lsetxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000180)='system_u:system_r:kernel_t:s0\x00', 0x1e, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 11:11:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000007000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x0) 11:11:43 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000080)={0xfffffffffffffffd, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 11:11:43 executing program 2: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$dspn(0x0, 0x0, 0x0) [ 405.958385][ T7766] block nbd2: Receive control failed (result -22) [ 405.965914][ T2491] block nbd2: Attempted send on invalid socket [ 405.972174][ T2491] block nbd2: shutting down sockets [ 405.977562][ T2491] print_req_error: 47 callbacks suppressed [ 405.977596][ T2491] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 405.994668][ T2491] buffer_io_error: 50 callbacks suppressed [ 405.994718][ T2491] Buffer I/O error on dev nbd2, logical block 0, async page read [ 406.008810][ T2491] blk_update_request: I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 406.019895][ T2491] Buffer I/O error on dev nbd2, logical block 1, async page read [ 406.028239][ T2491] blk_update_request: I/O error, dev nbd2, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 406.039211][ T2491] Buffer I/O error on dev nbd2, logical block 2, async page read [ 406.049799][ T2491] blk_update_request: I/O error, dev nbd2, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 406.060736][ T2491] Buffer I/O error on dev nbd2, logical block 3, async page read [ 406.069055][ T2491] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 406.079987][ T2491] Buffer I/O error on dev nbd2, logical block 0, async page read [ 406.088059][ T2491] blk_update_request: I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x0 phys_seg 3 prio class 0 [ 406.098958][ T2491] Buffer I/O error on dev nbd2, logical block 1, async page read [ 406.107120][ T2491] Buffer I/O error on dev nbd2, logical block 2, async page read [ 406.114953][ T2491] Buffer I/O error on dev nbd2, logical block 3, async page read [ 406.122912][ T2492] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 406.133790][ T2492] Buffer I/O error on dev nbd2, logical block 0, async page read [ 406.141848][ T2492] blk_update_request: I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 11:11:43 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f00000004c0)) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) semget$private(0x0, 0x0, 0x20c) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d", 0x4b}], 0x1}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) writev(r5, &(0x7f00000023c0), 0x1000000000000252) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 406.152890][ T2492] Buffer I/O error on dev nbd2, logical block 1, async page read [ 406.165740][ T2492] blk_update_request: I/O error, dev nbd2, sector 4 op 0x0:(READ) flags 0x0 phys_seg 2 prio class 0 [ 406.177143][ T2491] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 406.190332][ T9664] ldm_validate_partition_table(): Disk read failed. 11:11:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47fce", 0x13) 11:11:43 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xa2bec29a767621ff}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x4fff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 406.237940][ T9664] Dev nbd2: unable to read RDB block 0 [ 406.267196][ T9667] fuse: Bad value for 'fd' [ 406.275540][ T9664] nbd2: unable to read partition table [ 406.307506][ T9664] nbd2: partition table beyond EOD, truncated [ 406.445067][ T9661] block nbd2: shutting down sockets 11:11:44 executing program 1: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) pivot_root(0x0, &(0x7f00000001c0)='./file0\x00') r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 406.503336][ T9684] device nr0 entered promiscuous mode 11:11:44 executing program 0: semop(0x0, &(0x7f0000000000)=[{0x0, 0xb3a6}], 0x1) semop(0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x3, 0xe, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x45800) pipe(&(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r2, 0x0, r4, 0x0, 0x100000800ffe0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) splice(r2, 0x0, r3, 0x0, 0x100000000000a, 0x0) r5 = accept4$unix(r3, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0xfc44, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r8, 0x1, 0x0, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x9) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000240)={0x80000000, 0x4, 0x80000000, 0x100}, 0x10) umount2(&(0x7f0000000540)='./file0\x00', 0x4) syz_emit_ethernet(0x90, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000010800450400820000000000009078ac1414bbac1e00004e244e21006e907842020000c0000000824a8000800000000101000122040001800000002240000180000000a20580c3000000001f7dd67891b224f2050da2dcb8742e2b20d9371e3b3b15003f0be1e05c71eacccd341188510c447fcb4b72e1c1c1905185aaac00000000000000"], 0x0) ioctl$sock_proto_private(r5, 0x89e9, &(0x7f00000001c0)="6cb2684f8b2163d5b6405160f941ca35a1521dfe") ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f00000000c0)) 11:11:44 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000003c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r1, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r1, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x0, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000640)=0x1) r5 = inotify_init() lseek(r5, 0x4, 0x3) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x0) r6 = socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) setsockopt$inet6_int(r6, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(r6, &(0x7f00000000c0)={0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}) fcntl$dupfd(r7, 0x0, r7) r8 = dup2(0xffffffffffffffff, r7) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000340)={0x3f, 0x0, 0x0, 0x1, 0x16, 0x1, 0x0, 0x0, 0x8000}) getsockname(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000480)='./bus\x00', 0x101042, 0x1) ftruncate(r9, 0x2007fff) sendfile(r3, r9, 0x0, 0x8000fffffffe) 11:11:44 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r9 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r9, 0x0, 0x0) fallocate(r9, 0x0, 0x0, 0x2000002) r10 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r10, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) fallocate(r10, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000040)={0x0, r9, 0x0, 0x8, 0x20}) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 406.868323][ T9704] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:11:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:11:44 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000040)) 11:11:44 executing program 1: socket$inet6(0xa, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x4fff}) socket$nl_route(0x10, 0x3, 0x0) [ 407.231915][ T9719] input: syz1 as /devices/virtual/input/input5 11:11:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 407.456163][ T9723] fuse: Bad value for 'fd' 11:11:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000004600)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000036c0)={0x0, 0x0, 0x0}, 0x0) 11:11:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:11:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 11:11:45 executing program 0: semop(0x0, &(0x7f0000000000)=[{0x0, 0xb3a6}], 0x1) semop(0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x3, 0xe, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x45800) pipe(&(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r2, 0x0, r4, 0x0, 0x100000800ffe0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) splice(r2, 0x0, r3, 0x0, 0x100000000000a, 0x0) r5 = accept4$unix(r3, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0xfc44, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r8, 0x1, 0x0, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x9) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000240)={0x80000000, 0x4, 0x80000000, 0x100}, 0x10) umount2(&(0x7f0000000540)='./file0\x00', 0x4) syz_emit_ethernet(0x90, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000010800450400820000000000009078ac1414bbac1e00004e244e21006e907842020000c0000000824a8000800000000101000122040001800000002240000180000000a20580c3000000001f7dd67891b224f2050da2dcb8742e2b20d9371e3b3b15003f0be1e05c71eacccd341188510c447fcb4b72e1c1c1905185aaac00000000000000"], 0x0) ioctl$sock_proto_private(r5, 0x89e9, &(0x7f00000001c0)="6cb2684f8b2163d5b6405160f941ca35a1521dfe") ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f00000000c0)) 11:11:45 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000080)) clone(0x0, 0x0, 0x0, 0x0, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 11:11:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 11:11:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:11:45 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r9 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r9, 0x0, 0x0) fallocate(r9, 0x0, 0x0, 0x2000002) r10 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r10, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) fallocate(r10, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000040)={0x0, r9, 0x0, 0x8, 0x20}) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') 11:11:45 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13\x00'/258, 0x275a, 0x0) write$P9_RATTACH(r2, &(0x7f0000001540)={0xffffffffffffff74}, 0xfffffece) 11:11:45 executing program 5: semop(0x0, &(0x7f0000000000)=[{0x0, 0xb3a6}], 0x1) semop(0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x3, 0xe, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x45800) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x100000800ffe0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x100000000000a, 0x0) r4 = accept4$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0xfc44, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) fchdir(r6) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r7, 0x1, 0x0, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x9) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000240)={0x80000000, 0x4, 0x80000000, 0x100}, 0x10) umount2(&(0x7f0000000540)='./file0\x00', 0x4) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000010800450400820000000000009078ac1414bbac1e00004e244e21006e907842020000c0000000824a8000800000000101000122040001800000002240000180000000a20580c3000000001f7dd67891b224f2050da2dcb8742e2b20d9371e3b3b15003f0be1e05c71eacccd341188510c447fcb4b72e1c1c1905185aaac0000000000"], 0x0) ioctl$sock_proto_private(r4, 0x89e9, &(0x7f00000001c0)="6cb2684f8b2163d5b6405160f941ca35a1521dfe") ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f00000000c0)) 11:11:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 408.425669][ T9772] fuse: Unknown parameter 'r¨otmode' [ 408.433404][ T23] audit: type=1804 audit(1572088305.999:33): pid=9777 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir456951157/syzkaller.mej98c/103/bus" dev="sda1" ino=16844 res=1 11:11:46 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13\x00'/258, 0x275a, 0x0) write$P9_RATTACH(r2, &(0x7f0000001540)={0xffffffffffffff74}, 0xfffffece) 11:11:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:11:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) fanotify_init(0x0, 0x0) 11:11:46 executing program 0: semop(0x0, &(0x7f0000000000)=[{0x0, 0xb3a6}], 0x1) semop(0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x3, 0xe, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x45800) pipe(&(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r2, 0x0, r4, 0x0, 0x100000800ffe0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) splice(r2, 0x0, r3, 0x0, 0x100000000000a, 0x0) r5 = accept4$unix(r3, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0xfc44, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r8, 0x1, 0x0, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x9) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000240)={0x80000000, 0x4, 0x80000000, 0x100}, 0x10) umount2(&(0x7f0000000540)='./file0\x00', 0x4) syz_emit_ethernet(0x90, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000010800450400820000000000009078ac1414bbac1e00004e244e21006e907842020000c0000000824a8000800000000101000122040001800000002240000180000000a20580c3000000001f7dd67891b224f2050da2dcb8742e2b20d9371e3b3b15003f0be1e05c71eacccd341188510c447fcb4b72e1c1c1905185aaac00000000000000"], 0x0) ioctl$sock_proto_private(r5, 0x89e9, &(0x7f00000001c0)="6cb2684f8b2163d5b6405160f941ca35a1521dfe") ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f00000000c0)) 11:11:46 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r9 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r9, 0x0, 0x0) fallocate(r9, 0x0, 0x0, 0x2000002) r10 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r10, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) fallocate(r10, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000040)={0x0, r9, 0x0, 0x8, 0x20}) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') 11:11:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:11:46 executing program 5: semop(0x0, &(0x7f0000000000)=[{0x0, 0xb3a6}], 0x1) semop(0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x3, 0xe, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x45800) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x100000800ffe0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x100000000000a, 0x0) r4 = accept4$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0xfc44, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) fchdir(r6) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r7, 0x1, 0x0, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x9) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000240)={0x80000000, 0x4, 0x80000000, 0x100}, 0x10) umount2(&(0x7f0000000540)='./file0\x00', 0x4) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000010800450400820000000000009078ac1414bbac1e00004e244e21006e907842020000c0000000824a8000800000000101000122040001800000002240000180000000a20580c3000000001f7dd67891b224f2050da2dcb8742e2b20d9371e3b3b15003f0be1e05c71eacccd341188510c447fcb4b72e1c1c1905185aaac0000000000"], 0x0) ioctl$sock_proto_private(r4, 0x89e9, &(0x7f00000001c0)="6cb2684f8b2163d5b6405160f941ca35a1521dfe") ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f00000000c0)) [ 409.030685][ T23] audit: type=1804 audit(1572088306.599:34): pid=9797 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir456951157/syzkaller.mej98c/104/bus" dev="sda1" ino=16819 res=1 [ 409.280340][ T9813] fuse: Bad value for 'fd' 11:11:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) fanotify_init(0x0, 0x0) 11:11:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x10000) sync() ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet(0xffffffffffffffff, 0x0, 0x0) 11:11:47 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:11:47 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r9 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r9, 0x0, 0x0) fallocate(r9, 0x0, 0x0, 0x2000002) r10 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r10, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) fallocate(r10, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000040)={0x0, r9, 0x0, 0x8, 0x20}) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') 11:11:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) fanotify_init(0x0, 0x0) 11:11:47 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:11:47 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000004600)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001300)=[{0x0}, {&(0x7f0000001080)=""/180, 0xb4}, {0x0}, {0x0}, {0x0, 0x2}, {0x0}], 0x6}, 0x0) 11:11:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000004600)="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", 0xcff}], 0x1}, 0xc004) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000000)=@xdp, 0x80, &(0x7f0000001300)=[{0x0}, {0x0}, {&(0x7f0000002600)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003600)=""/4096, 0x1000}, {0x0}], 0x6, &(0x7f00000013c0)=""/189, 0xbd}, 0x40) recvmsg(r0, 0x0, 0x0) 11:11:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 11:11:47 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:11:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) fanotify_init(0x0, 0x0) [ 410.351895][ T9843] fuse: Unknown parameter 'r¨otmode' 11:11:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 11:11:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:11:48 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xa2bec29a767621ff}}, 0x0) socket$inet6(0xa, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x4fff}) socket$nl_route(0x10, 0x3, 0x0) 11:11:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) fanotify_init(0x0, 0x0) 11:11:48 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r9 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r9, 0x0, 0x0) fallocate(r9, 0x0, 0x0, 0x2000002) r10 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r10, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) fallocate(r10, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000040)={0x0, r9, 0x0, 0x8, 0x20}) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:11:48 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000080)={0xfffffffffffffffd, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 11:11:48 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 11:11:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:11:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) fanotify_init(0x0, 0x0) 11:11:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 11:11:48 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xa2bec29a767621ff}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) close(0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x4fff}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x2}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) [ 411.356648][ T9893] fuse: Unknown parameter 'r¨otmode' 11:11:49 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 11:11:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:11:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) fanotify_init(0x0, 0x0) 11:11:49 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r9 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r9, 0x0, 0x0) fallocate(r9, 0x0, 0x0, 0x2000002) r10 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r10, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) fallocate(r10, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000040)={0x0, r9, 0x0, 0x8, 0x20}) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:11:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="f5ffffff2223afcff79cf53ce8194c2ccf0bde324b0e3fe9faa1475fe2537f828b6ebd9bcf7c66fc53605ab97798924e2ddcf50eb197e2e3708f6e7283b57c726231de8b694c94441981a35386589fb610108fae3be2fe00004c87a4ca18ce3feae8809967b5db42ae6635673e31338d3a51fc295e23472a8c7fd5af6b834d23c9111e2c", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x71, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000940)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000240)=0xfb) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 11:11:49 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWRITE(r0, 0x0, 0xfe5a) close(r0) 11:11:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) fanotify_init(0x0, 0x0) [ 412.202294][ T9927] fuse: Bad value for 'fd' 11:11:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) fanotify_init(0x0, 0x0) 11:11:49 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) statx(r0, &(0x7f0000000100)='./file0\x00', 0x4000, 0x8, 0x0) ptrace$pokeuser(0x6, 0x0, 0x4, 0x7) 11:11:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:11:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000000000000000000000009d63b66aeeed7c78e8b82ae4b23324f830791927f6a46f6e0b363fa98100"/59, @ANYRES32=0x0, @ANYBLOB="0000010000000000000000000000000014ca8f360000", @ANYRES32=0x0, @ANYBLOB="86fa00d800000000"], 0x48}}, 0x0) socket(0x0, 0x0, 0x0) 11:11:52 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r9 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r9, 0x0, 0x0) fallocate(r9, 0x0, 0x0, 0x2000002) r10 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r10, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) fallocate(r10, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000040)={0x0, r9, 0x0, 0x8, 0x20}) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:11:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) fanotify_init(0x0, 0x0) 11:11:52 executing program 2: removexattr(0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) connect$pptp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@local}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:11:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x209) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_opts(r6, 0x29, 0x3b, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) write(r0, &(0x7f0000000080)="6736fd19c0878cc567aff94fbdf3108f086b754227033ebe3491ca652baab1c131ec80892ee2f6950e277e6d09a16ee427b52d57587f68bbcc8bb9b6f3e73dfc40a675bb63e66a401d8b16618105fa66a7ebdb15900c53521d842bf6a2f90f607043799c9cf1990fd620c8a9d789bcc00115f52f991103084862191d7d2838cfeb2059b39f2a5f513b36f706d943f074ac77", 0x92) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) syz_open_procfs(0x0, 0x0) r7 = dup(r2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x24000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000200)='./file0\x00', 0x110000141042, 0x0) ftruncate(r8, 0x10099b7) sendfile(r7, r8, 0x0, 0x88000fbfffffa) 11:11:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 414.809574][ T9965] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 414.912977][ T7766] block nbd2: Receive control failed (result -22) [ 414.928532][ T2491] block nbd2: Attempted send on invalid socket [ 414.934918][ T2491] block nbd2: shutting down sockets [ 414.940155][ T2491] print_req_error: 47 callbacks suppressed [ 414.940196][ T2491] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 414.962425][ T2491] buffer_io_error: 50 callbacks suppressed [ 414.962483][ T2491] Buffer I/O error on dev nbd2, logical block 0, async page read [ 414.976545][ T2491] blk_update_request: I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x0 phys_seg 3 prio class 0 [ 414.987641][ T2491] Buffer I/O error on dev nbd2, logical block 1, async page read [ 414.993818][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 414.995539][ T2491] Buffer I/O error on dev nbd2, logical block 2, async page read [ 415.001384][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 415.009059][ T2491] Buffer I/O error on dev nbd2, logical block 3, async page read [ 415.015253][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 415.028717][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 415.037722][ T2492] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 415.048576][ T2492] Buffer I/O error on dev nbd2, logical block 0, async page read 11:11:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 415.056851][ T2492] Buffer I/O error on dev nbd2, logical block 1, async page read [ 415.064685][ T2492] Buffer I/O error on dev nbd2, logical block 2, async page read [ 415.072496][ T2492] Buffer I/O error on dev nbd2, logical block 3, async page read [ 415.081695][ T2492] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 415.092643][ T2492] Buffer I/O error on dev nbd2, logical block 0, async page read [ 415.103427][ T2492] blk_update_request: I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 415.114572][ T2492] Buffer I/O error on dev nbd2, logical block 1, async page read [ 415.123529][ T2492] blk_update_request: I/O error, dev nbd2, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 415.135468][ T2492] blk_update_request: I/O error, dev nbd2, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 415.148210][ T2492] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 415.152971][ T9981] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 415.159837][ T2492] blk_update_request: I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 415.179985][ T2492] blk_update_request: I/O error, dev nbd2, sector 4 op 0x0:(READ) flags 0x0 phys_seg 2 prio class 0 [ 415.203461][ T9970] ldm_validate_partition_table(): Disk read failed. [ 415.212628][ T9977] fuse: Unknown parameter 'r¨otmode' 11:11:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) fanotify_init(0x0, 0x0) [ 415.247274][ T9970] Dev nbd2: unable to read RDB block 0 [ 415.302510][ T9981] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 415.324906][ T9970] nbd2: unable to read partition table [ 415.371425][ T9970] nbd2: partition table beyond EOD, truncated 11:11:53 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r8, 0x0, 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r9, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) fallocate(r9, 0x0, 0x0, 0x110001) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:11:53 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x25, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fff) [ 415.459402][ T23] audit: type=1800 audit(1572088313.029:35): pid=9990 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="sda1" ino=16884 res=0 [ 415.512499][ T9969] block nbd2: shutting down sockets 11:11:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:11:53 executing program 5: 11:11:53 executing program 2: removexattr(0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) connect$pptp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@local}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 415.723162][ T23] audit: type=1804 audit(1572088313.289:36): pid=10000 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir504423143/syzkaller.sxUryu/100/file0/bus" dev="sda1" ino=16885 res=1 11:11:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) fanotify_init(0x0, 0x0) 11:11:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 415.918302][T10001] fuse: Unknown parameter 'r¨otmode' [ 415.927983][ T7766] block nbd2: Receive control failed (result -22) [ 415.940020][ T2491] block nbd2: Attempted send on invalid socket [ 415.946317][ T2491] block nbd2: shutting down sockets 11:11:53 executing program 0: removexattr(0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) connect$pptp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@local}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 416.027898][T10008] ldm_validate_partition_table(): Disk read failed. [ 416.095171][T10008] Dev nbd2: unable to read RDB block 0 [ 416.148418][T10008] nbd2: unable to read partition table [ 416.171523][T10008] nbd2: partition table beyond EOD, truncated 11:11:53 executing program 5: removexattr(0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) connect$pptp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@local}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:11:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) fanotify_init(0x0, 0x0) 11:11:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:11:53 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r8, 0x0, 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r9, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) fallocate(r9, 0x0, 0x0, 0x110001) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 416.361550][T10021] block nbd0: shutting down sockets 11:11:54 executing program 2: removexattr(0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) connect$pptp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@local}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:11:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) fanotify_init(0x0, 0x0) [ 416.584787][ T7766] block nbd5: Receive control failed (result -22) [ 416.621569][T10023] block nbd5: shutting down sockets 11:11:54 executing program 0: removexattr(0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) connect$pptp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@local}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:11:54 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 416.781951][ T7766] block nbd2: Receive control failed (result -22) [ 416.864283][T10039] block nbd2: shutting down sockets 11:11:54 executing program 5: removexattr(0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) connect$pptp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@local}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 416.907908][T10038] fuse: Unknown parameter 'r¨otmode' 11:11:54 executing program 2: removexattr(0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) connect$pptp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@local}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:11:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) fanotify_init(0x0, 0x0) 11:11:54 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 417.132704][ T7766] block nbd0: Receive control failed (result -22) [ 417.146098][T10050] block nbd0: shutting down sockets 11:11:54 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r8, 0x0, 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r9, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) fallocate(r9, 0x0, 0x0, 0x110001) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:11:55 executing program 0: [ 417.390639][ T7766] block nbd2: Receive control failed (result -22) [ 417.406242][ T2492] block nbd2: Attempted send on invalid socket [ 417.412484][ T2492] block nbd2: shutting down sockets [ 417.451066][ T7766] block nbd5: Receive control failed (result -22) [ 417.489938][T10063] ldm_validate_partition_table(): Disk read failed. [ 417.496874][T10056] block nbd5: shutting down sockets 11:11:55 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 417.553398][T10063] Dev nbd2: unable to read RDB block 0 [ 417.604778][T10063] nbd2: unable to read partition table [ 417.628281][T10063] nbd2: partition table beyond EOD, truncated 11:11:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) fanotify_init(0x0, 0x0) 11:11:55 executing program 5: 11:11:55 executing program 0: [ 417.827092][T10075] fuse: Unknown parameter 'r¨otmode' 11:11:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:11:55 executing program 2: 11:11:55 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x25, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x180840, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fff) 11:11:55 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) fanotify_init(0x0, 0x0) 11:11:55 executing program 5: 11:11:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:11:55 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r8, 0x0, 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r9, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 418.301418][ T23] audit: type=1804 audit(1572088315.869:37): pid=10097 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir504423143/syzkaller.sxUryu/105/file0/bus" dev="sda1" ino=16905 res=1 11:11:55 executing program 2: 11:11:56 executing program 0: 11:11:56 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) fanotify_init(0x0, 0x0) 11:11:56 executing program 5: 11:11:56 executing program 0: 11:11:56 executing program 2: 11:11:56 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) fanotify_init(0x0, 0x0) 11:11:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 418.811304][T10116] fuse: Bad value for 'fd' 11:11:56 executing program 5: 11:11:56 executing program 0: 11:11:56 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) fanotify_init(0x0, 0x0) 11:11:56 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r8, 0x0, 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r9, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:11:56 executing program 2: 11:11:56 executing program 5: 11:11:56 executing program 0: 11:11:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:11:57 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) fanotify_init(0x0, 0x0) 11:11:57 executing program 2: 11:11:57 executing program 5: 11:11:57 executing program 0: 11:11:57 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) fanotify_init(0x0, 0x0) 11:11:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:11:57 executing program 2: 11:11:57 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r8, 0x0, 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r9, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:11:57 executing program 5: 11:11:57 executing program 0: 11:11:57 executing program 2: 11:11:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:11:57 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) fanotify_init(0x0, 0x0) 11:11:58 executing program 5: 11:11:58 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) fanotify_init(0x0, 0x0) 11:11:58 executing program 0: 11:11:58 executing program 2: 11:11:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 420.834944][T10189] fuse: Unknown parameter 'r¨otmode' 11:11:58 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) fanotify_init(0x0, 0x0) 11:11:58 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r8, 0x0, 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:11:58 executing program 0: 11:11:58 executing program 2: 11:11:58 executing program 5: 11:11:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 11:11:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) fanotify_init(0x0, 0x0) 11:11:59 executing program 2: 11:11:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 11:11:59 executing program 5: 11:11:59 executing program 0: 11:11:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:11:59 executing program 2: 11:11:59 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r8, 0x0, 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:11:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) fanotify_init(0x0, 0x0) 11:11:59 executing program 5: 11:11:59 executing program 0: 11:11:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:11:59 executing program 2: 11:11:59 executing program 0: 11:11:59 executing program 5: 11:11:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) fanotify_init(0x0, 0x0) [ 422.473843][T10240] fuse: Unknown parameter 'r¨otmode' 11:12:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:00 executing program 0: 11:12:00 executing program 2: 11:12:00 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r8, 0x0, 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:12:00 executing program 5: 11:12:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) fanotify_init(0x0, 0x0) 11:12:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 11:12:00 executing program 0: 11:12:00 executing program 5: 11:12:00 executing program 2: 11:12:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) fanotify_init(0x0, 0x0) 11:12:00 executing program 0: 11:12:00 executing program 5: 11:12:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 423.435963][T10273] fuse: Unknown parameter 'r¨otmode' 11:12:01 executing program 2: 11:12:01 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r8, 0x0, 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:12:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 11:12:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) fanotify_init(0x0, 0x0) 11:12:01 executing program 0: 11:12:01 executing program 5: 11:12:01 executing program 2: 11:12:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) fanotify_init(0x0, 0x0) 11:12:01 executing program 2: 11:12:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:01 executing program 5: 11:12:01 executing program 0: [ 424.200108][T10303] fuse: Bad value for 'fd' 11:12:02 executing program 5: 11:12:02 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r8, 0x0, 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:12:02 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:02 executing program 2: 11:12:02 executing program 0: 11:12:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) fanotify_init(0x0, 0x0) 11:12:02 executing program 5: 11:12:02 executing program 2: 11:12:02 executing program 0: 11:12:02 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) fanotify_init(0x0, 0x0) 11:12:02 executing program 2: 11:12:02 executing program 5: 11:12:03 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r8, 0x0, 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:12:03 executing program 0: 11:12:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000280)) setreuid(0x0, 0x0) fanotify_init(0x0, 0x0) 11:12:03 executing program 5: 11:12:03 executing program 2: 11:12:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000280)) setreuid(0x0, 0x0) fanotify_init(0x0, 0x0) 11:12:03 executing program 0: 11:12:03 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 11:12:03 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000980)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'\x00', 0x3d, 0x4}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@fsmagic={'fsmagic'}}]}}) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = socket$unix(0x1, 0x800000000005, 0x0) accept4(r1, 0x0, 0x0, 0x0) setxattr$security_ima(0x0, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000240), 0x1, 0x2) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffdf1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[]}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x3fffffffffffe81, 0x0) 11:12:03 executing program 5: 11:12:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000280)) setreuid(0x0, 0x0) fanotify_init(0x0, 0x0) 11:12:03 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000001140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x77}, 0x1c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 11:12:03 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r8, 0x0, 0x0) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r9, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:12:03 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 11:12:03 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 11:12:04 executing program 2: unshare(0x400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) 11:12:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 11:12:04 executing program 2: 11:12:04 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 11:12:04 executing program 5: 11:12:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setreuid(0x0, r3) fanotify_init(0x0, 0x0) 11:12:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r1, 0x0, 0x4, &(0x7f0000000000)="0d46d791", 0x4) shutdown(r1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:12:04 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r8, 0x0, 0x0) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r9, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:12:04 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x84}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) pipe(0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000340)={0x1}) socket$inet6_tcp(0xa, 0x1, 0x0) 11:12:04 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x0, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x0) close(r2) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) 11:12:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 11:12:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), 0x0) setreuid(0x0, 0x0) fanotify_init(0x0, 0x0) 11:12:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000100), 0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 11:12:05 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000580)='./file1\x00', 0x2) write$uinput_user_dev(r8, 0x0, 0x0) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r9, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:12:05 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x0, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:05 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ustat(0x6, &(0x7f0000000000)) 11:12:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), 0x0) setreuid(0x0, 0x0) fanotify_init(0x0, 0x0) [ 427.911534][ T23] audit: type=1800 audit(1572088325.479:38): pid=10436 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16877 res=0 11:12:05 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x0, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x18, r1, 0x501, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) [ 428.123237][T10457] fuse: Bad value for 'fd' 11:12:05 executing program 0: fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000060c", 0x55}], 0x1}, 0x0) 11:12:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), 0x0) setreuid(0x0, 0x0) fanotify_init(0x0, 0x0) 11:12:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 11:12:06 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x1c, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="04630440000000000e630c4000000001000000000000000007630440f36aa9e3022f4a2d14a2eee6b7386f597e4409ffa2"], 0x0, 0x70f000, 0x0}) 11:12:06 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:06 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000580)='./file1\x00', 0x2) fallocate(r8, 0x0, 0x0, 0x2000002) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r9, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:12:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) 11:12:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x127a, &(0x7f0000000040)) [ 429.047418][T10487] fuse: Unknown parameter 'r¨otmode' 11:12:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x0) shutdown(r0, 0x0) 11:12:07 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000700)='/selinu\a\x00\x00\x00licy\x00\x87)\xcd\xa3\xb3\xe6\x95\bSy\x85\x83\x94,\xdf`Ai\x19/\\\xb3x\x9d93-?\x1cD\xc1\x01$\x8a\xaf\xb9\x04\x12\xda\xcc\x97\xb1\x15\x02\xf9X\x15\x81\xa1\xf4\xb5\xf5\x8d\xf30\xde`\xb8\xb2\xe94\x13\x9e\xd8\n\xe8\xba\xb3\x1b\xdbc\n\xb2\x9fKi\xe0u\xb3\xda\xa9\x8c\nK\xefp\x1e\x80\x0f&s\xa7\v\x01\x88i\x97s \xcb\xe7a\x95\xab@\xbc\xa8\xf6+\x1b0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000340)) getresgid(&(0x7f0000000000), 0x0, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) 11:12:07 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:07 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000580)='./file1\x00', 0x2) fallocate(r8, 0x0, 0x0, 0x2000002) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r9, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:12:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x0, 0x2000000229}) bind$llc(0xffffffffffffffff, 0x0, 0x0) [ 430.539978][T10556] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 430.559643][T10556] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 11:12:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0xa4}) 11:12:08 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f20531d2000e0010402c00000001000080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 11:12:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x0, 0x2000000229}) bind$llc(0xffffffffffffffff, 0x0, 0x0) 11:12:08 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00=\x00', @ifru_flags}) [ 431.216172][T10573] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 431.261243][T10573] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 11:12:08 executing program 2: socket$kcm(0x10, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) 11:12:08 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r8, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:12:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f20531d2000e0010402c00000001000080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 11:12:09 executing program 1: 11:12:09 executing program 2: socket$kcm(0x10, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) 11:12:09 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x0, 0x2000000229}) bind$llc(0xffffffffffffffff, 0x0, 0x0) 11:12:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 431.835136][T10600] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 431.918001][T10594] fuse: Bad value for 'fd' [ 431.938339][T10600] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 11:12:09 executing program 1: 11:12:09 executing program 2: socket$kcm(0x10, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) 11:12:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f20531d2000e0010402c00000001000080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 11:12:09 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r8, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:12:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:09 executing program 5: 11:12:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c200000000000013000086dd6e00000000081100fe880000000000000000000000000001ff0200000000000000000000000000010000000000089078"], 0x0) [ 432.342431][T10620] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 432.433710][T10620] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 11:12:10 executing program 2: socket$kcm(0x10, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) 11:12:10 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f20531d2000e0010402c00000001000080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 11:12:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x20000006, 0x0, 0x0, 0x50000}]}) mbind(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x8000, &(0x7f00000017c0)=0x6, 0x0, 0x6) 11:12:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000080)=0x3) write(r0, &(0x7f0000000600)="35a8e9e12ed879815686f41f8864", 0xe) 11:12:10 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 11:12:10 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r8, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:12:10 executing program 2: socket$kcm(0x10, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) [ 432.961768][T10647] device nr0 entered promiscuous mode 11:12:10 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f20531d2000e0010402c00000001000080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 11:12:10 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 11:12:10 executing program 1: [ 433.317437][T10655] fuse: Unknown parameter 'r¨otmode' 11:12:10 executing program 2: socket$kcm(0x10, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) 11:12:11 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f20531d2000e0010402c00000001000080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) [ 433.419044][T10645] device nr0 entered promiscuous mode 11:12:11 executing program 1: 11:12:11 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r8, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:12:11 executing program 2: socket$kcm(0x10, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) 11:12:11 executing program 5: 11:12:11 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f20531d2000e0010402c00000001000080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 11:12:11 executing program 1: 11:12:11 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 11:12:11 executing program 2: socket$kcm(0x10, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) 11:12:11 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r8, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:12:11 executing program 5: 11:12:11 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f20531d2000e0010402c00000001000080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 11:12:11 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:11 executing program 1: 11:12:11 executing program 2: socket$kcm(0x10, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) 11:12:12 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:12 executing program 2: socket$kcm(0x10, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) 11:12:12 executing program 5: 11:12:12 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f20531d2000e0010402c00000001000080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 11:12:12 executing program 1: [ 434.804894][T10710] fuse: Bad value for 'fd' 11:12:12 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:12:12 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r7, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:12:12 executing program 1: 11:12:12 executing program 5: 11:12:12 executing program 0: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f20531d2000e0010402c00000001000080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 11:12:12 executing program 2: socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) 11:12:13 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 11:12:13 executing program 1: 11:12:13 executing program 5: 11:12:13 executing program 0: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f20531d2000e0010402c00000001000080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 11:12:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) [ 435.624657][T10740] fuse: Unknown parameter 'r¨otmode' 11:12:13 executing program 5: 11:12:13 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r7, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:12:13 executing program 0: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f20531d2000e0010402c00000001000080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 11:12:13 executing program 1: 11:12:13 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 11:12:13 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) 11:12:13 executing program 5: 11:12:13 executing program 1: 11:12:14 executing program 5: 11:12:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 11:12:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 11:12:14 executing program 1: 11:12:14 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) 11:12:14 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r7, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:12:14 executing program 5: 11:12:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 11:12:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 11:12:14 executing program 1: 11:12:14 executing program 5: 11:12:14 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) 11:12:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 11:12:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 11:12:14 executing program 5: 11:12:15 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r7, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:12:15 executing program 1: 11:12:15 executing program 5: 11:12:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) 11:12:15 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 11:12:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 11:12:15 executing program 1: 11:12:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) 11:12:15 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r7, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:12:15 executing program 5: 11:12:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 11:12:15 executing program 1: 11:12:15 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 11:12:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) 11:12:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 11:12:16 executing program 1: 11:12:16 executing program 5: 11:12:16 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 11:12:16 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r7, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:12:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) 11:12:16 executing program 1: 11:12:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 11:12:16 executing program 5: 11:12:16 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8c030000, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 11:12:16 executing program 1: 11:12:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) 11:12:16 executing program 5: 11:12:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 11:12:17 executing program 3: 11:12:17 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r7, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:12:17 executing program 5: 11:12:17 executing program 1: 11:12:17 executing program 3: 11:12:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) 11:12:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 11:12:17 executing program 1: 11:12:17 executing program 3: 11:12:17 executing program 5: 11:12:17 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r7, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:12:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 11:12:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) 11:12:18 executing program 1: 11:12:18 executing program 1: 11:12:18 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r7, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:12:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) 11:12:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="0800b5055e0bcfe87b0071") socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) socket$inet(0xa, 0x0, 0x84) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) accept(r1, &(0x7f00000000c0)=@nl=@proc, &(0x7f0000000000)=0x80) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x0, 0x1}, 0x1c) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005b40), 0x4000000000001b2, 0x0) 11:12:18 executing program 3: semop(0x0, &(0x7f00000000c0), 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8001}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) clock_gettime(0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78e, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) r6 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r6, &(0x7f0000008980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000014c0)}], 0x1}}], 0x2, 0x0) sendmmsg(r4, &(0x7f0000008980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002640)=[{0x0}, {&(0x7f00000014c0)="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", 0x5ba}], 0x2}}], 0x2, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x0, 0x0, @rand_addr="406a607356513142b183a9d8ded28c9a", 0x1}, 0xc) getpid() semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/105) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x20000, 0x0) 11:12:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) [ 440.980209][T10941] devpts: called with bogus options 11:12:18 executing program 1: 11:12:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) [ 441.063728][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 441.069554][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:12:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) 11:12:18 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r6, &(0x7f0000000000)={0x1f, {0xff, 0xfc}}, 0x8) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:12:18 executing program 1: 11:12:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) [ 441.623534][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 441.629363][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 441.703561][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 441.709392][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:12:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0xf2, &(0x7f0000000300), 0x0, 0x1a3}, 0x28) 11:12:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{}], 0x1}, 0x0) 11:12:19 executing program 1: [ 441.783537][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 441.789364][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 441.847723][T10941] devpts: called with bogus options [ 442.405051][T10955] ================================================================== [ 442.413206][T10955] BUG: KCSAN: data-race in ip6_tnl_xmit / ip6_tnl_xmit [ 442.420053][T10955] [ 442.422387][T10955] read to 0xffff8880a5550198 of 8 bytes by task 10950 on cpu 1: [ 442.430140][T10955] ip6_tnl_xmit+0x220/0x1780 [ 442.434747][T10955] ip6_tnl_start_xmit+0xead/0x1160 [ 442.439945][T10955] dev_hard_start_xmit+0xef/0x430 [ 442.444997][T10955] __dev_queue_xmit+0x14c9/0x1b60 [ 442.450033][T10955] dev_queue_xmit+0x21/0x30 [ 442.454555][T10955] neigh_direct_output+0x1f/0x30 [ 442.459494][T10955] ip6_finish_output2+0x7a6/0xec0 [ 442.464533][T10955] __ip6_finish_output+0x2d7/0x330 [ 442.469881][T10955] ip6_finish_output+0x41/0x160 [ 442.474725][T10955] ip6_output+0xf2/0x280 [ 442.479036][T10955] ip6_local_out+0x74/0x90 [ 442.483566][T10955] ip6_send_skb+0x53/0x110 [ 442.487990][T10955] udp_v6_send_skb.isra.0+0x3ec/0xa70 [ 442.493343][T10955] udpv6_sendmsg+0x1906/0x1c20 [ 442.498077][T10955] [ 442.500387][T10955] write to 0xffff8880a5550198 of 8 bytes by task 10955 on cpu 0: [ 442.508201][T10955] ip6_tnl_xmit+0x233/0x1780 [ 442.512789][T10955] ip6_tnl_start_xmit+0xead/0x1160 [ 442.518162][T10955] dev_hard_start_xmit+0xef/0x430 [ 442.523173][T10955] __dev_queue_xmit+0x14c9/0x1b60 [ 442.528178][T10955] dev_queue_xmit+0x21/0x30 [ 442.532685][T10955] neigh_direct_output+0x1f/0x30 [ 442.537614][T10955] ip6_finish_output2+0x7a6/0xec0 [ 442.542636][T10955] __ip6_finish_output+0x2d7/0x330 [ 442.547750][T10955] ip6_finish_output+0x41/0x160 [ 442.552616][T10955] ip6_output+0xf2/0x280 [ 442.556984][T10955] ip6_local_out+0x74/0x90 [ 442.561536][T10955] ip6_send_skb+0x53/0x110 [ 442.565945][T10955] udp_v6_send_skb.isra.0+0x3ec/0xa70 [ 442.571294][T10955] [ 442.573609][T10955] Reported by Kernel Concurrency Sanitizer on: [ 442.579778][T10955] CPU: 0 PID: 10955 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 442.587661][T10955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 442.599318][T10955] ================================================================== [ 442.607374][T10955] Kernel panic - not syncing: panic_on_warn set ... [ 442.613953][T10955] CPU: 0 PID: 10955 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 442.621824][T10955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 442.631862][T10955] Call Trace: [ 442.635151][T10955] dump_stack+0xf5/0x159 [ 442.639386][T10955] panic+0x210/0x640 [ 442.643268][T10955] ? ip6_finish_output+0x41/0x160 [ 442.648289][T10955] ? vprintk_func+0x8d/0x140 [ 442.652876][T10955] kcsan_report.cold+0xc/0x10 [ 442.657555][T10955] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 442.663083][T10955] __tsan_write8+0x32/0x40 [ 442.667498][T10955] ip6_tnl_xmit+0x233/0x1780 [ 442.672070][T10955] ? ___cache_free+0x2e/0x320 [ 442.676742][T10955] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 442.682374][T10955] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 442.688079][T10955] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 442.694310][T10955] ip6_tnl_start_xmit+0xead/0x1160 [ 442.699418][T10955] dev_hard_start_xmit+0xef/0x430 [ 442.704429][T10955] __dev_queue_xmit+0x14c9/0x1b60 [ 442.709455][T10955] ? __tsan_read1+0x2c/0x30 [ 442.714069][T10955] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 442.720486][T10955] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 442.726108][T10955] dev_queue_xmit+0x21/0x30 [ 442.730609][T10955] neigh_direct_output+0x1f/0x30 [ 442.735558][T10955] ip6_finish_output2+0x7a6/0xec0 [ 442.740586][T10955] ? __rcu_read_unlock+0x66/0x3c0 [ 442.745602][T10955] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 442.751219][T10955] ? __tsan_read8+0x2c/0x30 [ 442.755724][T10955] __ip6_finish_output+0x2d7/0x330 [ 442.760830][T10955] ip6_finish_output+0x41/0x160 [ 442.765682][T10955] ip6_output+0xf2/0x280 [ 442.769911][T10955] ? __ip6_finish_output+0x330/0x330 [ 442.775191][T10955] ip6_local_out+0x74/0x90 [ 442.779619][T10955] ip6_send_skb+0x53/0x110 [ 442.784043][T10955] udp_v6_send_skb.isra.0+0x3ec/0xa70 [ 442.789425][T10955] udpv6_sendmsg+0x1906/0x1c20 [ 442.794294][T10955] ? ip_reply_glue_bits+0xb0/0xb0 [ 442.799344][T10955] ? delay_tsc+0x8f/0xc0 [ 442.804537][T10955] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 442.810247][T10955] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 442.815899][T10955] inet6_sendmsg+0x6d/0x90 [ 442.820306][T10955] ? inet6_sendmsg+0x6d/0x90 [ 442.824886][T10955] ? inet6_ioctl+0x140/0x140 [ 442.829473][T10955] sock_sendmsg+0x9f/0xc0 [ 442.833803][T10955] ___sys_sendmsg+0x2b7/0x5d0 [ 442.838471][T10955] ? _raw_spin_unlock_irq+0x68/0x80 [ 442.843671][T10955] ? __schedule+0x319/0x640 [ 442.848165][T10955] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 442.854393][T10955] ? debug_smp_processor_id+0x4c/0x172 [ 442.859838][T10955] ? delay_tsc+0x8f/0xc0 [ 442.864070][T10955] ? __const_udelay+0x36/0x40 [ 442.868740][T10955] ? __udelay+0x10/0x20 [ 442.872887][T10955] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 442.878591][T10955] ? __sys_sendmmsg+0x1b3/0x350 [ 442.883426][T10955] __sys_sendmmsg+0x123/0x350 [ 442.888104][T10955] ? __tsan_read8+0x2c/0x30 [ 442.892597][T10955] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 442.898303][T10955] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 442.903939][T10955] ? _copy_to_user+0x84/0xb0 [ 442.908549][T10955] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 442.915122][T10955] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 442.920762][T10955] __x64_sys_sendmmsg+0x64/0x80 [ 442.925612][T10955] do_syscall_64+0xcc/0x370 [ 442.930287][T10955] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 442.936255][T10955] RIP: 0033:0x459f39 [ 442.940158][T10955] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 442.959751][T10955] RSP: 002b:00007fb491337c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 442.968147][T10955] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459f39 [ 442.976108][T10955] RDX: 0136a88c8311572c RSI: 0000000020007e00 RDI: 0000000000000005 [ 442.984075][T10955] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 442.992051][T10955] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb4913386d4 [ 443.000003][T10955] R13: 00000000004c7b70 R14: 00000000004ddaa8 R15: 00000000ffffffff [ 443.009432][T10955] Kernel Offset: disabled [ 443.013758][T10955] Rebooting in 86400 seconds..