NAME_TABLE_GET(r6, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x178, r7, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3d}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3c1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5bf9de28}]}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x380000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x57}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MON={0x4}]}, 0x178}, 0x1, 0x0, 0x0, 0x44090}, 0x20000004) socket(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000001c0)={[0x101000000000, 0x0, 0x0, 0xc, 0x0, 0x80000000000800, 0x20000000fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], 0x100000, 0x200400}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 10:22:29 executing program 2: socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 10:22:29 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000040)='./file0\x00') link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 10:22:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 10:22:30 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000040)='./file0\x00') link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') [ 580.358658] overlayfs: workdir is in-use by another mount, mount with '-o index=off' to override exclusive workdir protection. 10:22:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 10:22:30 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000040)='./file0\x00') link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 10:22:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 10:22:30 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000040)='./file0\x00') link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 10:22:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 10:22:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9f010000000000ec00400007fd4eb3e097000500000000000a0000050000003d0a04fb4179bcf5004f3800f2ffffffe3ffffffffff62537113f3020600005000000000000000000000000000ed00000000000000af0000000000000000000000be079ec80e694e8f432760eaae9f00402b0a31d0e70000000000000006339f69dbad01f5aa3200006f34a7fa66a2b9b302af9d7700737b8cba19d96e8d91e8707758b0b120c7bd07bc2317073e6825aab881b68c2713fbcfb768f8f5b1e994eeeb3005c6b457d4d285c882e504007b00882fee340000008089565f"], 0x0, 0xdb, 0x0, 0x1}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xe) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:22:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 10:22:38 executing program 2: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, 0x0, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getdents64(r0, &(0x7f0000000140)=""/165, 0x407) 10:22:38 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x36) 10:22:38 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x50f}, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x3807284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) fchdir(0xffffffffffffffff) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) r2 = openat$cgroup_int(r0, &(0x7f00000005c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x100000700) 10:22:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 10:22:38 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/cgroup\x00') setns(r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000200)={0x1, 0x1, 0x1000, 0xd2, &(0x7f0000000000)="c059b1abac8bf8f9d6a783781f2cd6f13619876ea94005827a79f062eb734c7ed5c953cd1a8c8f1ac8b67d87ecce7ec1c8d446efa197a4ef68a89d52796016a254956d93b5522ea24f9f22c2859561b8c591aadebd282fd6f190297d97af891eb2668a60351fcf1c78c3c00d2293ffd877bb82f451eb8693f155f04ab220bc1b9751dfbc097dca6937ba5a0b082d5e3cea1a711e43d6966415d5c4aa033e33b9bcebf79ea5a7f3b156be419a00634ea227350b229cde87d657cb1b49529c60a08eb4277f0d197fc6b29b96a7f7c92619a374", 0xce, 0x0, &(0x7f0000000100)="5dfa3fbd5f6c40ce4c3dffac3a5eb86899d2494390013d9eb224256a50bb76d2a827e3033ac0d1d94b54f34dd69f69fc811ce4ab04f2bbd60504748044fad6eee46df4e964d295527bdd6fe0de6d04377f7553d3ff5a78b5f9e651a4e0b3cd82c2f4b97b87c7a00ee04b54e4e6a4cb5778fa79ee0c58c4ed3f6cb76787e582eb7c295d813c78b2d8330efc051ee2eb10e37acf4c630a760193aa44d37630f8bb0adf1c65b81675808cf79bbbbd9654dd9105d5ce7290e92d7c46fb7dd6f70fc864971be68b70ed502c5482f7c04b"}) 10:22:38 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000140)) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r2, &(0x7f0000000280)=[{&(0x7f0000000180)=""/101, 0x65}], 0x1) 10:22:38 executing program 4: prlimit64(0x0, 0x6, &(0x7f00000001c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:22:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 10:22:38 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r1 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000200)={@multicast2, @local}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 10:22:38 executing program 2: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, 0x0, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getdents64(r0, &(0x7f0000000140)=""/165, 0x407) 10:22:38 executing program 3: ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f00000002c0)=0x100000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @dev}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:22:38 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 10:22:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 10:22:38 executing program 4: prlimit64(0x0, 0x6, &(0x7f00000001c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:22:38 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x0, 0x7}) 10:22:38 executing program 2: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, 0x0, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getdents64(r0, &(0x7f0000000140)=""/165, 0x407) 10:22:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x102, 0x2, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 10:22:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86900278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee03652b5bf9e1c3e79f40a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d582c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e93130949351e0e3521bffd16ed62ead037cd2157df6b2bcb47fb53455560c8ef00fca4f31c22a37ed2ee933dcbab850e5f97336107cacc23828a89243fa53df7f585f7803115951590951aee7daca97674bfb2213", 0xdc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYBLOB="96"], 0x4}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:22:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 10:22:38 executing program 4: prlimit64(0x0, 0x6, &(0x7f00000001c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:22:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) getpeername(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000380)={0x6, 0x0, 0x3, 0x35, 0x7fff}, 0xc) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xff3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) dup(0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x0, 0x1}}}, 0x10) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000040)=0x78) socket(0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) syz_genetlink_get_family_id$nl80211(0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) pipe(0x0) 10:22:39 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) creat(0x0, 0x1) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 10:22:39 executing program 4: prlimit64(0x0, 0x6, &(0x7f00000001c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:22:39 executing program 2: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, 0x0, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getdents64(r0, &(0x7f0000000140)=""/165, 0x407) 10:22:39 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) userfaultfd(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 10:22:39 executing program 4: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000000800)="85abdcadf03283550b5c4e5918d6f8379c3559a1b2cc7e6485a9145cd9cebc282429c30e6605ab81", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=[{0x10, 0x1, 0x25}], 0x10}}], 0x2, 0x0) 10:22:39 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r3, 0x5425, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000016) 10:22:39 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) creat(0x0, 0x1) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 10:22:39 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'syz_tun\x00', 'syz_tun\x00'}, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0xfffffffe, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @rand_addr="7f7a1577082d34bcc8aa2a5c349e8ca6"]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 10:22:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86900278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee03652b5bf9e1c3e79f40a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d582c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e93130949351e0e3521bffd16ed62ead037cd2157df6b2bcb47fb53455560c8ef00fca4f31c22a37ed2ee933dcbab850e5f97336107cacc23828a89243fa53df7f585f7803115951590951aee7daca97674bfb2213", 0xdc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYBLOB="96"], 0x4}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:22:41 executing program 4: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:22:41 executing program 2: r0 = gettid() getpriority(0x1, r0) 10:22:41 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'syz_tun\x00', 'syz_tun\x00'}, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0xfffffffe, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @rand_addr="7f7a1577082d34bcc8aa2a5c349e8ca6"]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 10:22:41 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) creat(0x0, 0x1) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 10:22:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) getpeername(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000380)={0x6, 0x0, 0x3, 0x35, 0x7fff}, 0xc) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xff3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) dup(0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x0, 0x1}}}, 0x10) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000040)=0x78) socket(0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) syz_genetlink_get_family_id$nl80211(0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) pipe(0x0) 10:22:41 executing program 2: r0 = timerfd_create(0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x400001, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x4001bf) 10:22:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'syz_tun\x00', 'syz_tun\x00'}, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0xfffffffe, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @rand_addr="7f7a1577082d34bcc8aa2a5c349e8ca6"]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) [ 592.443203] kvm [22240]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000041 10:22:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'syz_tun\x00', 'syz_tun\x00'}, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0xfffffffe, [], 0x0, 0x21, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @loopback, @empty, @rand_addr="b9b8bc97a6b8e1da3d21d16ec7e79df6", @mcast1, @local, @rand_addr="8a51bc46d253c135d485730bdf164ad3", @mcast1, @empty, @rand_addr="7f7a1577082d34bcc8aa2a5c349e8ca6"]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 10:22:42 executing program 2: r0 = timerfd_create(0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x400001, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x4001bf) [ 592.515175] kvm [22240]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000036 10:22:42 executing program 2: r0 = timerfd_create(0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x400001, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x4001bf) 10:22:42 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) creat(0x0, 0x1) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 10:22:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86900278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee03652b5bf9e1c3e79f40a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d582c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e93130949351e0e3521bffd16ed62ead037cd2157df6b2bcb47fb53455560c8ef00fca4f31c22a37ed2ee933dcbab850e5f97336107cacc23828a89243fa53df7f585f7803115951590951aee7daca97674bfb2213", 0xdc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYBLOB="96"], 0x4}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:22:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 10:22:44 executing program 2: r0 = timerfd_create(0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x400001, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x4001bf) 10:22:44 executing program 4: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:22:44 executing program 1: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:22:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) getpeername(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000380)={0x6, 0x0, 0x3, 0x35, 0x7fff}, 0xc) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xff3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) dup(0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x0, 0x1}}}, 0x10) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000040)=0x78) socket(0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) syz_genetlink_get_family_id$nl80211(0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) pipe(0x0) 10:22:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) [ 595.521086] kvm [22283]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000041 [ 595.522881] kvm [22280]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000041 10:22:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 595.565046] kvm [22283]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000036 [ 595.596498] kvm [22280]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000036 10:22:45 executing program 2: connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r0, 0x80047453, &(0x7f0000000180)) 10:22:45 executing program 2: connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r0, 0x80047453, &(0x7f0000000180)) 10:22:45 executing program 1: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:22:45 executing program 2: connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r0, 0x80047453, &(0x7f0000000180)) [ 596.089354] kvm [22311]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000041 [ 596.113640] kvm [22311]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000036 10:22:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86900278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee03652b5bf9e1c3e79f40a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d582c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e93130949351e0e3521bffd16ed62ead037cd2157df6b2bcb47fb53455560c8ef00fca4f31c22a37ed2ee933dcbab850e5f97336107cacc23828a89243fa53df7f585f7803115951590951aee7daca97674bfb2213", 0xdc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYBLOB="96"], 0x4}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:22:48 executing program 4: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:22:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 10:22:48 executing program 2: connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r0, 0x80047453, &(0x7f0000000180)) 10:22:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) getpeername(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000380)={0x6, 0x0, 0x3, 0x35, 0x7fff}, 0xc) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xff3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) dup(0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x0, 0x1}}}, 0x10) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000040)=0x78) socket(0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) syz_genetlink_get_family_id$nl80211(0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) pipe(0x0) 10:22:48 executing program 1: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:22:48 executing program 2: connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r0, 0x80047453, &(0x7f0000000180)) [ 598.565883] kvm [22322]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000041 [ 598.597418] kvm [22322]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000036 [ 598.614653] kvm [22326]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000041 [ 598.629145] kvm [22326]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000036 10:22:48 executing program 2: connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r0, 0x80047453, &(0x7f0000000180)) 10:22:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 10:22:48 executing program 2: connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r0, 0x80047453, &(0x7f0000000180)) 10:22:48 executing program 4: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:22:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x800000}) close(r0) io_setup(0x6, &(0x7f0000000140)=0x0) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) [ 599.174498] kvm [22353]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000041 [ 599.195420] kvm [22353]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000036 10:22:51 executing program 4: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x1e, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) 10:22:51 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 10:22:51 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) 10:22:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"], 0x0) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000400)) 10:22:51 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)}) 10:22:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000180)=0xfffffffe, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f00000000c0)) 10:22:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000000)) 10:22:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x66c, 0x48045) accept(r1, 0x0, 0x0) 10:22:51 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)}) 10:22:51 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x2}) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, 0x7fffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) mq_notify(r0, &(0x7f0000000140)={0x0, 0xe, 0x1, @thr={0x0, &(0x7f00000002c0)}}) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 10:22:51 executing program 1: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 10:22:51 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 10:22:51 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)}) 10:22:51 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x2}) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, 0x7fffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) mq_notify(r0, &(0x7f0000000140)={0x0, 0xe, 0x1, @thr={0x0, &(0x7f00000002c0)}}) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 10:22:51 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) 10:22:51 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x2}) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, 0x7fffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) mq_notify(r0, &(0x7f0000000140)={0x0, 0xe, 0x1, @thr={0x0, &(0x7f00000002c0)}}) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 10:22:51 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)}) 10:22:51 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 10:22:51 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x2}) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, 0x7fffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) mq_notify(r0, &(0x7f0000000140)={0x0, 0xe, 0x1, @thr={0x0, &(0x7f00000002c0)}}) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 10:22:51 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x2}) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, 0x7fffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) mq_notify(r0, &(0x7f0000000140)={0x0, 0xe, 0x1, @thr={0x0, &(0x7f00000002c0)}}) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 10:22:51 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x2}) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, 0x7fffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) mq_notify(r0, &(0x7f0000000140)={0x0, 0xe, 0x1, @thr={0x0, &(0x7f00000002c0)}}) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) [ 602.161719] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF 10:22:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) 10:22:51 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x2}) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, 0x7fffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) mq_notify(r0, &(0x7f0000000140)={0x0, 0xe, 0x1, @thr={0x0, &(0x7f00000002c0)}}) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) [ 602.205807] FAT-fs (loop5): Filesystem has been set read-only 10:22:51 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x2}) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, 0x7fffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) mq_notify(r0, &(0x7f0000000140)={0x0, 0xe, 0x1, @thr={0x0, &(0x7f00000002c0)}}) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 10:22:51 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 10:22:51 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x2}) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, 0x7fffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) mq_notify(r0, &(0x7f0000000140)={0x0, 0xe, 0x1, @thr={0x0, &(0x7f00000002c0)}}) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 10:22:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) 10:22:52 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x2}) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, 0x7fffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) mq_notify(r0, &(0x7f0000000140)={0x0, 0xe, 0x1, @thr={0x0, &(0x7f00000002c0)}}) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 10:22:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) 10:22:52 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) 10:22:52 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x2}) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, 0x7fffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) mq_notify(r0, &(0x7f0000000140)={0x0, 0xe, 0x1, @thr={0x0, &(0x7f00000002c0)}}) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 10:22:52 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x2}) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, 0x7fffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) mq_notify(r0, &(0x7f0000000140)={0x0, 0xe, 0x1, @thr={0x0, &(0x7f00000002c0)}}) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) [ 602.792779] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF [ 602.831836] FAT-fs (loop5): Filesystem has been set read-only 10:22:52 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x2}) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, 0x7fffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) mq_notify(r0, &(0x7f0000000140)={0x0, 0xe, 0x1, @thr={0x0, &(0x7f00000002c0)}}) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 10:22:52 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x2}) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, 0x7fffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) mq_notify(r0, &(0x7f0000000140)={0x0, 0xe, 0x1, @thr={0x0, &(0x7f00000002c0)}}) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 10:22:52 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x2}) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, 0x7fffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) mq_notify(r0, &(0x7f0000000140)={0x0, 0xe, 0x1, @thr={0x0, &(0x7f00000002c0)}}) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 10:22:52 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x2}) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, 0x7fffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) mq_notify(r0, &(0x7f0000000140)={0x0, 0xe, 0x1, @thr={0x0, &(0x7f00000002c0)}}) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 10:22:52 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x2}) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, 0x7fffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) mq_notify(r0, &(0x7f0000000140)={0x0, 0xe, 0x1, @thr={0x0, &(0x7f00000002c0)}}) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 10:22:52 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x2}) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, 0x7fffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) mq_notify(r0, &(0x7f0000000140)={0x0, 0xe, 0x1, @thr={0x0, &(0x7f00000002c0)}}) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 10:22:53 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) 10:22:53 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x82, @local}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000b00)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000180), 0x0}}], 0x58}, 0x0) 10:22:53 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) 10:22:53 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46a1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x2}) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) getpgid(0x0) r0 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, 0x7fffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) mq_notify(r0, &(0x7f0000000140)={0x0, 0xe, 0x1, @thr={0x0, &(0x7f00000002c0)}}) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 10:22:53 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @null, @default, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @null]}, 0x48) listen(r0, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 10:22:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) [ 603.631334] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF [ 603.657528] FAT-fs (loop5): Filesystem has been set read-only [ 603.687210] atomic_op ffff888085ebbc80 conn xmit_atomic (null) [ 603.701032] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 603.709823] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 603.725982] FAT-fs (loop4): Filesystem has been set read-only 10:22:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000000085680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 603.726040] FAT-fs (loop0): Filesystem has been set read-only 10:22:53 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{&(0x7f00000008c0)=@caif=@dgm, 0x80, 0x0}, 0x8}, {{&(0x7f0000000b40)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/64, 0x40}, 0x3}, {{&(0x7f0000002d00)=@in, 0x80, &(0x7f0000003200)=[{&(0x7f0000002d80)}, {&(0x7f0000002dc0)=""/116, 0x74}, {&(0x7f0000002e40)=""/220, 0xdc}, {&(0x7f0000002f40)=""/66, 0x42}, {&(0x7f0000002fc0)=""/64, 0x40}, {&(0x7f0000003040)=""/197, 0xc5}, {0x0}], 0x7, &(0x7f0000003280)=""/94, 0x5e}}, {{0x0, 0x0, &(0x7f00000033c0)=[{&(0x7f0000000a40)=""/62, 0x3e}], 0x1}, 0x6}], 0x4, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x1ff}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000bc0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000ac0)}, 0x0, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x242580, 0x0) preadv(r2, &(0x7f00000017c0), 0x332, 0x0) 10:22:53 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @null, @default, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @null]}, 0x48) listen(r0, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 10:22:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x5, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x48179569, 0x0, 0x2d, "98a6b3c376b56139ef76955a7bd4b741031ea59211dbc227cb8365e8bef849a96fded221d89649c56ab0344036b063785110b994d2c19fc8fad54bf7", 0x10, "8bb55de6f5ae6bdfbc739c0e40fd10dae559a6974a4351d108809c0d1234efc52ddfa95d1647dd26c711c1dd75b02deddf41ac31dd780fd4051e4ff6", 0xa0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) dup3(r5, 0xffffffffffffffff, 0x80000) 10:22:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0xf, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000380)={0x0, 0x0, 0x3}, 0xc) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4082, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000180)) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 10:22:53 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @null, @default, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @null]}, 0x48) listen(r0, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 604.112420] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF [ 604.137194] FAT-fs (loop5): Filesystem has been set read-only 10:22:54 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @null, @default, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @null]}, 0x48) listen(r0, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 10:22:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:22:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x5, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x48179569, 0x0, 0x2d, "98a6b3c376b56139ef76955a7bd4b741031ea59211dbc227cb8365e8bef849a96fded221d89649c56ab0344036b063785110b994d2c19fc8fad54bf7", 0x10, "8bb55de6f5ae6bdfbc739c0e40fd10dae559a6974a4351d108809c0d1234efc52ddfa95d1647dd26c711c1dd75b02deddf41ac31dd780fd4051e4ff6", 0xa0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) dup3(r5, 0xffffffffffffffff, 0x80000) 10:22:54 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) 10:22:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0xf, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000380)={0x0, 0x0, 0x3}, 0xc) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4082, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000180)) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 10:22:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0xf, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000380)={0x0, 0x0, 0x3}, 0xc) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4082, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000180)) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) [ 604.651463] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 604.670553] FAT-fs (loop4): Filesystem has been set read-only [ 604.721913] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 604.737860] FAT-fs (loop0): Filesystem has been set read-only 10:22:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 10:22:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0xf, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000380)={0x0, 0x0, 0x3}, 0xc) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4082, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000180)) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 10:22:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x5, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x48179569, 0x0, 0x2d, "98a6b3c376b56139ef76955a7bd4b741031ea59211dbc227cb8365e8bef849a96fded221d89649c56ab0344036b063785110b994d2c19fc8fad54bf7", 0x10, "8bb55de6f5ae6bdfbc739c0e40fd10dae559a6974a4351d108809c0d1234efc52ddfa95d1647dd26c711c1dd75b02deddf41ac31dd780fd4051e4ff6", 0xa0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) dup3(r5, 0xffffffffffffffff, 0x80000) 10:22:54 executing program 4: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200)={@rand_addr, @empty}, &(0x7f00000002c0)=0xc) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28002}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00082cbf7000fe00000000000000009f4ac5", @ANYBLOB="0800070012ea0000080001", @ANYRES32, @ANYBLOB="3ead5745b1d06c2129fecaa9cc9d085c96ada3f7c3cbbd9692e0e945a75a874117c2f2e3f282b3bc746c557f949b34f75811136093cbb0f95ebb7b7d85fefaf39c05953d3d8b43208ed445cbf604e48c9b086d674565206102b6a9ddfaf4492594577441a0c77b7b580043149ee95273432006881c8494f4"], 0x6}, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x224482, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9, @remote={[], 0x2}}, 0x12) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x0, 0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000002, 0x1000}, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="2495e04604bc48bb6bcd9c00020000e895bb0004000000db85965dd97df4c6ffa1fab41a1e13bee5ffffffffffffffb8de15656a4291e0574c27d90492ebda28f7b01408bf0fabb9732641d060095f280d3d6115daf27e517ec456b98e4d103001da8a730000d1f8b1a7a8e07bf8b99da303bd1592d61647e9a7011bcc820999c5b3ef43a8ffff131d2260ccc4400b7a91b768760471a10be89d6a396ff272ffc4115f1f8cb24cc9b5682264275363701c46fc83cd00"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000540)) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 10:22:54 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000300)={@multicast1, @local}, 0x10) 10:22:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0xf, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000380)={0x0, 0x0, 0x3}, 0xc) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4082, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000180)) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 10:22:54 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) truncate(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x3, {0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) readlink(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/85, 0x55) [ 605.602143] IPVS: ftp: loaded support on port[0] = 21 [ 605.978100] IPVS: ftp: loaded support on port[0] = 21 10:22:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x17, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @empty}, @tipc, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='team_slave_1\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) 10:22:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x5, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x48179569, 0x0, 0x2d, "98a6b3c376b56139ef76955a7bd4b741031ea59211dbc227cb8365e8bef849a96fded221d89649c56ab0344036b063785110b994d2c19fc8fad54bf7", 0x10, "8bb55de6f5ae6bdfbc739c0e40fd10dae559a6974a4351d108809c0d1234efc52ddfa95d1647dd26c711c1dd75b02deddf41ac31dd780fd4051e4ff6", 0xa0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) dup3(r5, 0xffffffffffffffff, 0x80000) 10:22:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0xf, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000380)={0x0, 0x0, 0x3}, 0xc) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4082, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000180)) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 10:22:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000380)=""/164, 0xa4}], 0x2, &(0x7f00000009c0)=""/102400, 0x19000}, 0x80000008}, {{&(0x7f00000004c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000540)=""/132, 0x84}, {&(0x7f0000000600)=""/178, 0xb2}, {&(0x7f00000199c0)=""/203, 0xcb}], 0x3, &(0x7f00000006c0)=""/128, 0x80}, 0x9e6}], 0x3, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0xb) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0x0, 0x3, 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000000c0)="fb", 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x351683, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netlink\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) 10:22:57 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) truncate(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x3, {0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) readlink(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/85, 0x55) 10:22:57 executing program 4: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200)={@rand_addr, @empty}, &(0x7f00000002c0)=0xc) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28002}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00082cbf7000fe00000000000000009f4ac5", @ANYBLOB="0800070012ea0000080001", @ANYRES32, @ANYBLOB="3ead5745b1d06c2129fecaa9cc9d085c96ada3f7c3cbbd9692e0e945a75a874117c2f2e3f282b3bc746c557f949b34f75811136093cbb0f95ebb7b7d85fefaf39c05953d3d8b43208ed445cbf604e48c9b086d674565206102b6a9ddfaf4492594577441a0c77b7b580043149ee95273432006881c8494f4"], 0x6}, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x224482, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9, @remote={[], 0x2}}, 0x12) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x0, 0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000002, 0x1000}, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="2495e04604bc48bb6bcd9c00020000e895bb0004000000db85965dd97df4c6ffa1fab41a1e13bee5ffffffffffffffb8de15656a4291e0574c27d90492ebda28f7b01408bf0fabb9732641d060095f280d3d6115daf27e517ec456b98e4d103001da8a730000d1f8b1a7a8e07bf8b99da303bd1592d61647e9a7011bcc820999c5b3ef43a8ffff131d2260ccc4400b7a91b768760471a10be89d6a396ff272ffc4115f1f8cb24cc9b5682264275363701c46fc83cd00"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000540)) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 10:22:57 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x6) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 10:22:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x2000, 0xaa, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x1002) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000019380), 0x0, 0x11) clock_gettime(0x0, &(0x7f00000002c0)) socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000640)={r6, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x0, 0x9}, &(0x7f0000000280)=0x90) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 10:22:57 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 10:22:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x17, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @empty}, @tipc, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='team_slave_1\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) 10:22:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0xf, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000380)={0x0, 0x0, 0x3}, 0xc) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4082, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000180)) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 10:22:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b1170817de901ba2c7e83175e36c0d348be12a81d0", @ANYRESOCT, @ANYRESOCT], 0x0, 0x43}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 10:22:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b1170817de901ba2c7e83175e36c0d348be12a81d0", @ANYRESOCT, @ANYRESOCT], 0x0, 0x43}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 10:22:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x2000, 0xaa, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x1002) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000019380), 0x0, 0x11) clock_gettime(0x0, &(0x7f00000002c0)) socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="d1bb91a79edf8b1944da02ceb4ad72dfcb13581fe3b61fb198a2c4b7e007e8610693eca662fc14641e12b3d9c9c00b30b668f50c0e2fb4eff8bc2054b7a4855c3a22459f5c8d002a81dbb0a2d89612898f710de997cb9de732450a6ade68ca2c6c5e1e0b8d6a17153cb62abb7f531e47acd5c3ddabe026b154f5c465ca91bc6e7e1bbe46b2e97fe99d21149db880b7f5103d7849be4e2291eeba77795d677e5b88cddff69dc2cea1539eecf6bd8792dfd64b60970353a5fb7eb38c67eb12ef201bd918b87f78dbbce953817102f465dff8b0e5d1e622041859a60448b4962dd0f22b7b6b64ca8f61ef17ed1d4549f8ca8050d8cccf466be8961253b53d9f95c963df0e5b9afcd8799050faca6fba1da536aa0a7f13418c730d77f0567c9c", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000640)={r6, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x0, 0x9}, &(0x7f0000000280)=0x90) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 10:22:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x17, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @empty}, @tipc, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='team_slave_1\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) 10:22:58 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) truncate(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x3, {0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) readlink(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/85, 0x55) 10:22:58 executing program 4: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200)={@rand_addr, @empty}, &(0x7f00000002c0)=0xc) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28002}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00082cbf7000fe00000000000000009f4ac5", @ANYBLOB="0800070012ea0000080001", @ANYRES32, @ANYBLOB="3ead5745b1d06c2129fecaa9cc9d085c96ada3f7c3cbbd9692e0e945a75a874117c2f2e3f282b3bc746c557f949b34f75811136093cbb0f95ebb7b7d85fefaf39c05953d3d8b43208ed445cbf604e48c9b086d674565206102b6a9ddfaf4492594577441a0c77b7b580043149ee95273432006881c8494f4"], 0x6}, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x224482, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9, @remote={[], 0x2}}, 0x12) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x0, 0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000002, 0x1000}, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="2495e04604bc48bb6bcd9c00020000e895bb0004000000db85965dd97df4c6ffa1fab41a1e13bee5ffffffffffffffb8de15656a4291e0574c27d90492ebda28f7b01408bf0fabb9732641d060095f280d3d6115daf27e517ec456b98e4d103001da8a730000d1f8b1a7a8e07bf8b99da303bd1592d61647e9a7011bcc820999c5b3ef43a8ffff131d2260ccc4400b7a91b768760471a10be89d6a396ff272ffc4115f1f8cb24cc9b5682264275363701c46fc83cd00"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000540)) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 10:22:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x2000, 0xaa, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x1002) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000019380), 0x0, 0x11) clock_gettime(0x0, &(0x7f00000002c0)) socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000640)={r6, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x0, 0x9}, &(0x7f0000000280)=0x90) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 10:22:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x2000, 0xaa, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x1002) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000019380), 0x0, 0x11) clock_gettime(0x0, &(0x7f00000002c0)) socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="d1bb91a79edf8b1944da02ceb4ad72dfcb13581fe3b61fb198a2c4b7e007e8610693eca662fc14641e12b3d9c9c00b30b668f50c0e2fb4eff8bc2054b7a4855c3a22459f5c8d002a81dbb0a2d89612898f710de997cb9de732450a6ade68ca2c6c5e1e0b8d6a17153cb62abb7f531e47acd5c3ddabe026b154f5c465ca91bc6e7e1bbe46b2e97fe99d21149db880b7f5103d7849be4e2291eeba77795d677e5b88cddff69dc2cea1539eecf6bd8792dfd64b60970353a5fb7eb38c67eb12ef201bd918b87f78dbbce953817102f465dff8b0e5d1e622041859a60448b4962dd0f22b7b6b64ca8f61ef17ed1d4549f8ca8050d8cccf466be8961253b53d9f95c963df0e5b9afcd8799050faca6fba1da536aa0a7f13418c730d77f0567c9c", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000640)={r6, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x0, 0x9}, &(0x7f0000000280)=0x90) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 10:22:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x17, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @empty}, @tipc, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='team_slave_1\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) 10:22:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x2000, 0xaa, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x1002) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000019380), 0x0, 0x11) clock_gettime(0x0, &(0x7f00000002c0)) socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="d1bb91a79edf8b1944da02ceb4ad72dfcb13581fe3b61fb198a2c4b7e007e8610693eca662fc14641e12b3d9c9c00b30b668f50c0e2fb4eff8bc2054b7a4855c3a22459f5c8d002a81dbb0a2d89612898f710de997cb9de732450a6ade68ca2c6c5e1e0b8d6a17153cb62abb7f531e47acd5c3ddabe026b154f5c465ca91bc6e7e1bbe46b2e97fe99d21149db880b7f5103d7849be4e2291eeba77795d677e5b88cddff69dc2cea1539eecf6bd8792dfd64b60970353a5fb7eb38c67eb12ef201bd918b87f78dbbce953817102f465dff8b0e5d1e622041859a60448b4962dd0f22b7b6b64ca8f61ef17ed1d4549f8ca8050d8cccf466be8961253b53d9f95c963df0e5b9afcd8799050faca6fba1da536aa0a7f13418c730d77f0567c9c", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000640)={r6, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x0, 0x9}, &(0x7f0000000280)=0x90) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 10:22:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x2000, 0xaa, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x1002) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000019380), 0x0, 0x11) clock_gettime(0x0, &(0x7f00000002c0)) socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000640)={r6, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x0, 0x9}, &(0x7f0000000280)=0x90) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 10:22:59 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) truncate(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x3, {0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) readlink(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/85, 0x55) 10:22:59 executing program 4: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200)={@rand_addr, @empty}, &(0x7f00000002c0)=0xc) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28002}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00082cbf7000fe00000000000000009f4ac5", @ANYBLOB="0800070012ea0000080001", @ANYRES32, @ANYBLOB="3ead5745b1d06c2129fecaa9cc9d085c96ada3f7c3cbbd9692e0e945a75a874117c2f2e3f282b3bc746c557f949b34f75811136093cbb0f95ebb7b7d85fefaf39c05953d3d8b43208ed445cbf604e48c9b086d674565206102b6a9ddfaf4492594577441a0c77b7b580043149ee95273432006881c8494f4"], 0x6}, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x224482, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9, @remote={[], 0x2}}, 0x12) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x0, 0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000002, 0x1000}, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="2495e04604bc48bb6bcd9c00020000e895bb0004000000db85965dd97df4c6ffa1fab41a1e13bee5ffffffffffffffb8de15656a4291e0574c27d90492ebda28f7b01408bf0fabb9732641d060095f280d3d6115daf27e517ec456b98e4d103001da8a730000d1f8b1a7a8e07bf8b99da303bd1592d61647e9a7011bcc820999c5b3ef43a8ffff131d2260ccc4400b7a91b768760471a10be89d6a396ff272ffc4115f1f8cb24cc9b5682264275363701c46fc83cd00"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000540)) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) [ 610.269562] IPVS: ftp: loaded support on port[0] = 21 10:23:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b1170817de901ba2c7e83175e36c0d348be12a81d0", @ANYRESOCT, @ANYRESOCT], 0x0, 0x43}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 10:23:01 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f8, 0x100, 0x70bd2b, 0x25dfdbff, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20004840}, 0x8800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @rand_addr="0000000000000000000000007fffffff"}, 0x1c) setsockopt(r1, 0x0, 0x0, &(0x7f0000000000)="b7", 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000280)=[@timestamp, @timestamp, @window, @timestamp, @sack_perm, @sack_perm], 0x6) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r2, &(0x7f0000002cc0), 0x1a3, 0x0) 10:23:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x2000, 0xaa, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x1002) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000019380), 0x0, 0x11) clock_gettime(0x0, &(0x7f00000002c0)) socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000640)={r6, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x0, 0x9}, &(0x7f0000000280)=0x90) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 10:23:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772ec3b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000140)="aa1d484e24002000a84d47d54a1e120755272bb736be94d9fc56c9953fbd80632900097704a78d62539e2b", 0x2b}], 0x2) 10:23:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = gettid() tkill(r2, 0x14) ptrace(0x4206, r1) ptrace$poke(0x4, r2, &(0x7f00000000c0), 0x0) 10:23:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000000c0)="fb", 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) add_key(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x20000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='stack\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) [ 611.563449] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 611.563449] program syz-executor.1 not setting count and/or reply_len properly [ 611.665301] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 611.665301] program syz-executor.1 not setting count and/or reply_len properly 10:23:01 executing program 3: semget(0x3, 0x7, 0x0) 10:23:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 10:23:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0ffe8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3487bb07eb78c27b090941bd3108d31287801d8e1773d04ce2ba8cedd6b10e63fb112cf6956e09d1938013c217e0f6ae30bcb733d40b32753ecd1f46f09beb1bbfad9bae24b4e8a96ec60f2af47f99376e4386dd0baeb5a447f936e000755861103bb45e5d53c9fe36bbd35e53c16431aeebb7e031e9c34444bb7e9673476d017fc94c5fe40ad931db6cd370e93b6d5a74cc1d2c50896249ed7420f8680a730d876c36a1f3f1b8eb12d9390a410865816840cc20e39c0b8922e376ec919d0b1681369d448c6f8a5cc86c14c8df67f20fd224829af6de3d5ef71857496714db96c6db18ea5189cfbc7d6e4de3617adabc31f370c05e1f134e5f90a326b0cb5268e40f5ba9b5360a516c3f87f05e5d1af657c445131edb61670ff2c62117e96eba22382758b7c7962f3e7caa79439e69127d5656e63bf02bf6e62279ebe56af42a5ac113879bfc27d7e6ba1f41301065efb1685e65f30df9c2886ea64bc457280330dc9cdb6db023433e9ba97796a7823d241795ab1258fe937312fc5e921e8758153be202ffca155a4921970e28e6038581b60b710cf8b82bcab02c12f071bd8df4e97c67e8a3693b23668c55eed4e24eafa16a4f43b6729990a9321531e5eb006b547c13cdfa2fa211d07a29377ea1c5aa7f5d58331ad45fc89ac44c9d2d6b3ac03ce76"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab050000030500810ae63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(0xffffffffffffffff) ioctl$TIOCSSERIAL(r1, 0x541e, &(0x7f00000000c0)={0x1, 0x0, 0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7, 0x7f, 0x1, 0x20, 0xffff, 0x0, 0x0}) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:23:01 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = gettid() tkill(r2, 0x3c) ioprio_set$pid(0x2, 0x0, 0x0) 10:23:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 10:23:01 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = gettid() tkill(r2, 0x3c) ioprio_set$pid(0x2, 0x0, 0x0) 10:23:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b1170817de901ba2c7e83175e36c0d348be12a81d0", @ANYRESOCT, @ANYRESOCT], 0x0, 0x43}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 10:23:04 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = gettid() tkill(r2, 0x3c) ioprio_set$pid(0x2, 0x0, 0x0) 10:23:04 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 10:23:04 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000340)=',\\%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 10:23:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x40000000ad}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/67, 0x43}, 0x4}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000000c0)=""/3) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1) 10:23:04 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f8, 0x100, 0x70bd2b, 0x25dfdbff, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20004840}, 0x8800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @rand_addr="0000000000000000000000007fffffff"}, 0x1c) setsockopt(r1, 0x0, 0x0, &(0x7f0000000000)="b7", 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000280)=[@timestamp, @timestamp, @window, @timestamp, @sack_perm, @sack_perm], 0x6) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r2, &(0x7f0000002cc0), 0x1a3, 0x0) 10:23:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a0700000000000000ec000000ec00400007fd4eb3e09700000004000c000a000005020000000000617e63bc255e4c30e190ea2bdba95bfca25f102a2606d642"], 0x0, 0x50}, 0x20) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/195}, {&(0x7f0000000240)=""/130}, {&(0x7f0000000440)=""/175}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 614.622505] overlayfs: unrecognized mount option "\%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O" or missing value [ 614.757322] --map-set only usable from mangle table 10:23:04 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = gettid() tkill(r2, 0x3c) ioprio_set$pid(0x2, 0x0, 0x0) 10:23:04 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 10:23:04 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x3) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 10:23:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x80000, 0x89, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x1000000, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x48179569, 0x0, 0x2d, "98a6b3c376b56139ef76955a7bd4b741031ea59211dbc227cb8365e8bef849a96fded221d89649c56ab0344036b063785110b994d2c19fc8fad54bf7", 0x10, "8bb55de6f5ae6bdfbc739c0e40fd10dae559a6974a4351d108809c0d1234efc52ddfa95d1647dd26c711c1dd75b02deddf41ac31dd780fd4051e4ff6"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:23:04 executing program 1: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000280)) 10:23:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x80000, 0x89, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x1000000, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x48179569, 0x0, 0x2d, "98a6b3c376b56139ef76955a7bd4b741031ea59211dbc227cb8365e8bef849a96fded221d89649c56ab0344036b063785110b994d2c19fc8fad54bf7", 0x10, "8bb55de6f5ae6bdfbc739c0e40fd10dae559a6974a4351d108809c0d1234efc52ddfa95d1647dd26c711c1dd75b02deddf41ac31dd780fd4051e4ff6"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:23:07 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 10:23:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0007041dfffd946f610500020000e8fe02080100350800080002000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:23:07 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f8, 0x100, 0x70bd2b, 0x25dfdbff, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20004840}, 0x8800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @rand_addr="0000000000000000000000007fffffff"}, 0x1c) setsockopt(r1, 0x0, 0x0, &(0x7f0000000000)="b7", 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000280)=[@timestamp, @timestamp, @window, @timestamp, @sack_perm, @sack_perm], 0x6) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r2, &(0x7f0000002cc0), 0x1a3, 0x0) 10:23:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x80000, 0x89, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x1000000, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x48179569, 0x0, 0x2d, "98a6b3c376b56139ef76955a7bd4b741031ea59211dbc227cb8365e8bef849a96fded221d89649c56ab0344036b063785110b994d2c19fc8fad54bf7", 0x10, "8bb55de6f5ae6bdfbc739c0e40fd10dae559a6974a4351d108809c0d1234efc52ddfa95d1647dd26c711c1dd75b02deddf41ac31dd780fd4051e4ff6"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:23:07 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) [ 617.685944] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:23:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a0700000000000000ec000000ec00400007fd4eb3e09700000004000c000a000005020000000000617e63bc255e4c30e190ea2bdba95bfca25f102a2606d642"], 0x0, 0x50}, 0x20) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/195}, {&(0x7f0000000240)=""/130}, {&(0x7f0000000440)=""/175}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 617.820658] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:23:07 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 10:23:07 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:23:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x80000, 0x89, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x1000000, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x48179569, 0x0, 0x2d, "98a6b3c376b56139ef76955a7bd4b741031ea59211dbc227cb8365e8bef849a96fded221d89649c56ab0344036b063785110b994d2c19fc8fad54bf7", 0x10, "8bb55de6f5ae6bdfbc739c0e40fd10dae559a6974a4351d108809c0d1234efc52ddfa95d1647dd26c711c1dd75b02deddf41ac31dd780fd4051e4ff6"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:23:07 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 10:23:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x80000, 0x89, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x1000000, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x48179569, 0x0, 0x2d, "98a6b3c376b56139ef76955a7bd4b741031ea59211dbc227cb8365e8bef849a96fded221d89649c56ab0344036b063785110b994d2c19fc8fad54bf7", 0x10, "8bb55de6f5ae6bdfbc739c0e40fd10dae559a6974a4351d108809c0d1234efc52ddfa95d1647dd26c711c1dd75b02deddf41ac31dd780fd4051e4ff6"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:23:07 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:23:07 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="72617755a6f768000000000000000000000000000000000000000000000000000200000003000000d8010000980000000000000098000000980000000000000040010000400100004001000040010000400100000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000ff0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534554000000000000000001000000000000000000000000000000000003ffff0000ffff1900ffff0000000019000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000600000000000000000000000000002800000000000000000000000000550000000000000000000000000000000000feffffff"], 0x1) r4 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='timers\x00') [ 618.406943] Protocol error: SET target dimension is over the limit! [ 618.425279] audit: type=1400 audit(1585563788.014:216): avc: denied { map } for pid=22937 comm="syz-executor.3" path=2F6D656D66643A2F6465762F61757473202864656C6574656429 dev="tmpfs" ino=90338 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 10:23:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0xe) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 10:23:08 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f8, 0x100, 0x70bd2b, 0x25dfdbff, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20004840}, 0x8800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @rand_addr="0000000000000000000000007fffffff"}, 0x1c) setsockopt(r1, 0x0, 0x0, &(0x7f0000000000)="b7", 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000280)=[@timestamp, @timestamp, @window, @timestamp, @sack_perm, @sack_perm], 0x6) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r2, &(0x7f0000002cc0), 0x1a3, 0x0) 10:23:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0xe) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 10:23:08 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:23:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a0700000000000000ec000000ec00400007fd4eb3e09700000004000c000a000005020000000000617e63bc255e4c30e190ea2bdba95bfca25f102a2606d642"], 0x0, 0x50}, 0x20) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/195}, {&(0x7f0000000240)=""/130}, {&(0x7f0000000440)=""/175}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:23:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x80000, 0x89, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x1000000, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x48179569, 0x0, 0x2d, "98a6b3c376b56139ef76955a7bd4b741031ea59211dbc227cb8365e8bef849a96fded221d89649c56ab0344036b063785110b994d2c19fc8fad54bf7", 0x10, "8bb55de6f5ae6bdfbc739c0e40fd10dae559a6974a4351d108809c0d1234efc52ddfa95d1647dd26c711c1dd75b02deddf41ac31dd780fd4051e4ff6"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:23:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x80000, 0x89, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x1000000, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x48179569, 0x0, 0x2d, "98a6b3c376b56139ef76955a7bd4b741031ea59211dbc227cb8365e8bef849a96fded221d89649c56ab0344036b063785110b994d2c19fc8fad54bf7", 0x10, "8bb55de6f5ae6bdfbc739c0e40fd10dae559a6974a4351d108809c0d1234efc52ddfa95d1647dd26c711c1dd75b02deddf41ac31dd780fd4051e4ff6"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:23:10 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:23:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0xe) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 10:23:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0xe) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 10:23:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_open_dev$radio(0x0, 0x3, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0xfff) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 10:23:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe847a071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) 10:23:10 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_settime(0x7, &(0x7f0000000400)={r0, r1+10000000}) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) timer_delete(0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 10:23:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000001380)) read$FUSE(r1, &(0x7f0000000380), 0x313) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x2) socket$kcm(0x10, 0x2, 0x10) socket$inet6(0x10, 0x0, 0x0) 10:23:10 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:23:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_open_dev$radio(0x0, 0x3, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0xfff) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 10:23:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a0700000000000000ec000000ec00400007fd4eb3e09700000004000c000a000005020000000000617e63bc255e4c30e190ea2bdba95bfca25f102a2606d642"], 0x0, 0x50}, 0x20) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/195}, {&(0x7f0000000240)=""/130}, {&(0x7f0000000440)=""/175}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:23:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0xe) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 10:23:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0xe) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 10:23:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_open_dev$radio(0x0, 0x3, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0xfff) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 10:23:13 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x2, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r2, 0x713}, 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40040}, 0x4c001) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRES64], 0x8) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40186f40, 0x76006e) 10:23:13 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 623.993439] ubi0: detaching mtd0 [ 624.027661] ubi0: mtd0 is detached 10:23:13 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x2) 10:23:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0xe) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 10:23:14 executing program 5: r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000300)="ed", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={'crct10dif\x00'}, 0x0, 0x3d}) 10:23:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xd, 0x0, "c74746fce09eede01f17d9ae157156624fcb152a41f5fb6a448ebbe4493e2a4ceb22453f13388ef5683e81c5554b290c6c6c7f8e080a53aceffbfec4df1100"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x3f, 0x40}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 10:23:14 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x2) 10:23:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000180)) 10:23:16 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:23:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbffac00b408000000fab771172100000020001000004e5e000038802286006653282529c6faf0627d8906c848bb5f36226c736cca229fe213d1af62b4f7660320177563c4210767e6bc20fda73044945265f999baa8636685f0b085adedbe57b985398d189fd88872b4e7eaf16be8b3a33a7722ab445c587349"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 10:23:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_open_dev$radio(0x0, 0x3, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0xfff) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 10:23:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000180)) 10:23:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x2) 10:23:16 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xe39719c}], 0x1, 0x0) 10:23:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000180)) 10:23:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x2) 10:23:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000180)) 10:23:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbffac00b408000000fab771172100000020001000004e5e000038802286006653282529c6faf0627d8906c848bb5f36226c736cca229fe213d1af62b4f7660320177563c4210767e6bc20fda73044945265f999baa8636685f0b085adedbe57b985398d189fd88872b4e7eaf16be8b3a33a7722ab445c587349"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 10:23:17 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xe39719c}], 0x1, 0x0) 10:23:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 10:23:17 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:23:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x5a}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/73, 0x3f4fd7a220e5df02}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0xe) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:23:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbffac00b408000000fab771172100000020001000004e5e000038802286006653282529c6faf0627d8906c848bb5f36226c736cca229fe213d1af62b4f7660320177563c4210767e6bc20fda73044945265f999baa8636685f0b085adedbe57b985398d189fd88872b4e7eaf16be8b3a33a7722ab445c587349"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 10:23:17 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca00000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) [ 627.988430] audit: type=1400 audit(1585563797.584:217): avc: denied { map } for pid=23093 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=140 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 10:23:17 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca00000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 10:23:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbffac00b408000000fab771172100000020001000004e5e000038802286006653282529c6faf0627d8906c848bb5f36226c736cca229fe213d1af62b4f7660320177563c4210767e6bc20fda73044945265f999baa8636685f0b085adedbe57b985398d189fd88872b4e7eaf16be8b3a33a7722ab445c587349"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 10:23:17 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xe39719c}], 0x1, 0x0) 10:23:18 executing program 0: unshare(0x20400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x3c, &(0x7f00000001c0)={@ipv4={[0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2]}}, 0x20) 10:23:18 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca00000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 10:23:18 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d5, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:23:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r3, 0x4b62, 0x71b000) 10:23:18 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca00000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 10:23:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000080)) 10:23:20 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @random="42cfa275dc0b", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 10:23:20 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @local}, 0x10) 10:23:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x87f}], {0x14}}, 0x3c}}, 0x0) 10:23:20 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d5, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:23:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x5a}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/73, 0x3f4fd7a220e5df02}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0xe) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:23:20 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xe39719c}], 0x1, 0x0) 10:23:20 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d5, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:23:20 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d5, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:23:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="0e9dcc596bcb4eafaa5340c46b1c473f41226d0d41a4f6de55ba964dd87ba35df8d988eb19b2922a4f8630384c93419244914891dd5980f395c047886c774e62e880eee2e2", 0x45}], 0x1}], 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r3, 0x4b52, &(0x7f00000000c0)) 10:23:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000700)=""/105, 0x69}, {&(0x7f00000005c0)=""/130, 0x82}], 0x3, 0xfffffffffffffffd) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ptrace$cont(0x7, 0xffffffffffffffff, 0x9, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$revoke(0x3, 0x0) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) 10:23:21 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d5, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:23:21 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d5, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:23:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000700)=""/105, 0x69}, {&(0x7f00000005c0)=""/130, 0x82}], 0x3, 0xfffffffffffffffd) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ptrace$cont(0x7, 0xffffffffffffffff, 0x9, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$revoke(0x3, 0x0) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) 10:23:21 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d5, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:23:21 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d5, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:23:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000700)=""/105, 0x69}, {&(0x7f00000005c0)=""/130, 0x82}], 0x3, 0xfffffffffffffffd) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ptrace$cont(0x7, 0xffffffffffffffff, 0x9, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$revoke(0x3, 0x0) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) 10:23:23 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000000)=0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1d0000005e00", 0x6) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 10:23:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x5a}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/73, 0x3f4fd7a220e5df02}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0xe) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:23:23 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d5, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:23:23 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d5, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:23:23 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8914, &(0x7f0000000340)={@rand_addr="a8d9f08c0f54ce3a4a50ae105e49892a"}) 10:23:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000700)=""/105, 0x69}, {&(0x7f00000005c0)=""/130, 0x82}], 0x3, 0xfffffffffffffffd) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ptrace$cont(0x7, 0xffffffffffffffff, 0x9, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$revoke(0x3, 0x0) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) 10:23:23 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8914, &(0x7f0000000340)={@rand_addr="a8d9f08c0f54ce3a4a50ae105e49892a"}) [ 634.142013] selinux_nlmsg_perm: 5 callbacks suppressed [ 634.142024] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23232 comm=syz-executor.4 10:23:23 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8914, &(0x7f0000000340)={@rand_addr="a8d9f08c0f54ce3a4a50ae105e49892a"}) [ 634.339305] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23232 comm=syz-executor.4 10:23:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="0006000000000000072900000000a0923db1f1ca7b7c080000000000000000000000000400"/56], 0x38) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) [ 634.461080] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23232 comm=syz-executor.4 [ 634.490854] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23232 comm=syz-executor.4 10:23:24 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x98}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @local}, 0x1c) [ 634.522159] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23232 comm=syz-executor.4 10:23:24 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0xd0, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xa0, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x90, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0xd77}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x81, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x101, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x527a9703, 0xe6e}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_INGRESS_QOS={0x34, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x100}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8f2, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000001, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x80}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xd0}}, 0x0) 10:23:24 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000009c0)=ANY=[@ANYBLOB="3a258211f674a7724bdef64346bc14816593c04768b7b0f781d1d3abf9d1a51c4b0fe1e77551a8bd676825f50830fe412915d8a5c51817c3ff01a1f62a471e85445d8f244f6be479ffffffffff8756ea7d486588272169d8"], 0x58) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x415245a9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xf) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="1a62cc86be5e59b523", @ANYRES16, @ANYBLOB="010100000000000000001f000000"], 0x3}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000a40)={&(0x7f0000000080)={0x28, 0x0, 0x324, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4080}, 0x10) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFBR(r4, 0x8940, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r4, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x24, 0x0, 0x200, 0x70bd29, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x24}}, 0x40000) [ 634.606861] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23232 comm=syz-executor.4 [ 634.678512] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23232 comm=syz-executor.4 [ 634.735413] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23232 comm=syz-executor.4 [ 634.764322] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23232 comm=syz-executor.4 [ 634.785412] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23232 comm=syz-executor.4 10:23:24 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000480)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="9cffffffffffba007a9b807a8100252b88a8", 0x5ee}], 0x1}, 0x0) [ 634.909745] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 634.948199] FAT-fs (loop3): Filesystem has been set read-only [ 634.949406] batman_adv: batadv0: adding TT local entry ba:00:7a:9b:80:7a to non-existent VLAN 1323 [ 634.957395] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF 10:23:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x5a}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/73, 0x3f4fd7a220e5df02}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0xe) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:23:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'geneve0\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r4, &(0x7f0000000180)="0503000006003e0000000d00c52cf7c25975e605b02f86ddeb2b2ff0dac8897c6b118777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3fe257c3314", 0x202, 0x0, 0x0, 0x0) 10:23:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000009c0)=ANY=[@ANYBLOB="3a258211f674a7724bdef64346bc14816593c04768b7b0f781d1d3abf9d1a51c4b0fe1e77551a8bd676825f50830fe412915d8a5c51817c3ff01a1f62a471e85445d8f244f6be479ffffffffff8756ea7d486588272169d8"], 0x58) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x415245a9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xf) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="1a62cc86be5e59b523", @ANYRES16, @ANYBLOB="010100000000000000001f000000"], 0x3}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000a40)={&(0x7f0000000080)={0x28, 0x0, 0x324, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4080}, 0x10) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFBR(r4, 0x8940, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r4, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x24, 0x0, 0x200, 0x70bd29, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x24}}, 0x40000) 10:23:26 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg$sock(r1, &(0x7f0000004f00)=[{{&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'hsr0\x00'}}, 0x80, &(0x7f00000035c0)=[{&(0x7f0000000240)="546e76656c4a15fe3cc4c450519a3cdd1c8882af0b4dea879c35827e515286c1f634", 0x22}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="e4c129939c90bf117d9413decb0c81726843bd16dcebbe687890663228d0eaa2ccda1d4c95a5bc5f76e6a20a3251311364e3d35f957cbb3fbed5ba01b703741c65c9a9e3164f033d46d741330ab123195c378e59aa8f2b96e092662c4f9555eba1e8f5a8ef9ee624015c8bb9426fe1fe4df386aa66cf9d713c4c8c3e466bf82496725b23e0bfe990e6cdb9", 0x8b}, {0x0}], 0x2}}], 0x2, 0x0) 10:23:26 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x41, 0x0) write$UHID_INPUT(r0, &(0x7f00000010c0)={0x8, {"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", 0x1000}}, 0x1006) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) dup3(r2, r1, 0x0) 10:23:26 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8914, &(0x7f0000000340)={@rand_addr="a8d9f08c0f54ce3a4a50ae105e49892a"}) 10:23:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={[{@overriderock='overriderockperm'}]}) 10:23:26 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg$sock(r1, &(0x7f0000004f00)=[{{&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'hsr0\x00'}}, 0x80, &(0x7f00000035c0)=[{&(0x7f0000000240)="546e76656c4a15fe3cc4c450519a3cdd1c8882af0b4dea879c35827e515286c1f634", 0x22}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="e4c129939c90bf117d9413decb0c81726843bd16dcebbe687890663228d0eaa2ccda1d4c95a5bc5f76e6a20a3251311364e3d35f957cbb3fbed5ba01b703741c65c9a9e3164f033d46d741330ab123195c378e59aa8f2b96e092662c4f9555eba1e8f5a8ef9ee624015c8bb9426fe1fe4df386aa66cf9d713c4c8c3e466bf82496725b23e0bfe990e6cdb9", 0x8b}, {0x0}], 0x2}}], 0x2, 0x0) 10:23:26 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x41, 0x0) write$UHID_INPUT(r0, &(0x7f00000010c0)={0x8, {"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", 0x1000}}, 0x1006) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) dup3(r2, r1, 0x0) [ 637.431426] ISOFS: Unable to identify CD-ROM format. 10:23:27 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg$sock(r1, &(0x7f0000004f00)=[{{&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'hsr0\x00'}}, 0x80, &(0x7f00000035c0)=[{&(0x7f0000000240)="546e76656c4a15fe3cc4c450519a3cdd1c8882af0b4dea879c35827e515286c1f634", 0x22}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="e4c129939c90bf117d9413decb0c81726843bd16dcebbe687890663228d0eaa2ccda1d4c95a5bc5f76e6a20a3251311364e3d35f957cbb3fbed5ba01b703741c65c9a9e3164f033d46d741330ab123195c378e59aa8f2b96e092662c4f9555eba1e8f5a8ef9ee624015c8bb9426fe1fe4df386aa66cf9d713c4c8c3e466bf82496725b23e0bfe990e6cdb9", 0x8b}, {0x0}], 0x2}}], 0x2, 0x0) 10:23:27 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x41, 0x0) write$UHID_INPUT(r0, &(0x7f00000010c0)={0x8, {"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", 0x1000}}, 0x1006) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) dup3(r2, r1, 0x0) 10:23:27 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg$sock(r1, &(0x7f0000004f00)=[{{&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'hsr0\x00'}}, 0x80, &(0x7f00000035c0)=[{&(0x7f0000000240)="546e76656c4a15fe3cc4c450519a3cdd1c8882af0b4dea879c35827e515286c1f634", 0x22}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="e4c129939c90bf117d9413decb0c81726843bd16dcebbe687890663228d0eaa2ccda1d4c95a5bc5f76e6a20a3251311364e3d35f957cbb3fbed5ba01b703741c65c9a9e3164f033d46d741330ab123195c378e59aa8f2b96e092662c4f9555eba1e8f5a8ef9ee624015c8bb9426fe1fe4df386aa66cf9d713c4c8c3e466bf82496725b23e0bfe990e6cdb9", 0x8b}, {0x0}], 0x2}}], 0x2, 0x0) [ 637.633362] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 637.666356] FAT-fs (loop3): Filesystem has been set read-only [ 637.676694] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) 10:23:29 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x41, 0x0) write$UHID_INPUT(r0, &(0x7f00000010c0)={0x8, {"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", 0x1000}}, 0x1006) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) dup3(r2, r1, 0x0) 10:23:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'geneve0\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r4, &(0x7f0000000180)="0503000006003e0000000d00c52cf7c25975e605b02f86ddeb2b2ff0dac8897c6b118777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3fe257c3314", 0x202, 0x0, 0x0, 0x0) 10:23:29 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg$sock(r1, &(0x7f0000004f00)=[{{&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'hsr0\x00'}}, 0x80, &(0x7f00000035c0)=[{&(0x7f0000000240)="546e76656c4a15fe3cc4c450519a3cdd1c8882af0b4dea879c35827e515286c1f634", 0x22}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="e4c129939c90bf117d9413decb0c81726843bd16dcebbe687890663228d0eaa2ccda1d4c95a5bc5f76e6a20a3251311364e3d35f957cbb3fbed5ba01b703741c65c9a9e3164f033d46d741330ab123195c378e59aa8f2b96e092662c4f9555eba1e8f5a8ef9ee624015c8bb9426fe1fe4df386aa66cf9d713c4c8c3e466bf82496725b23e0bfe990e6cdb9", 0x8b}, {0x0}], 0x2}}], 0x2, 0x0) 10:23:29 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg$sock(r1, &(0x7f0000004f00)=[{{&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'hsr0\x00'}}, 0x80, &(0x7f00000035c0)=[{&(0x7f0000000240)="546e76656c4a15fe3cc4c450519a3cdd1c8882af0b4dea879c35827e515286c1f634", 0x22}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="e4c129939c90bf117d9413decb0c81726843bd16dcebbe687890663228d0eaa2ccda1d4c95a5bc5f76e6a20a3251311364e3d35f957cbb3fbed5ba01b703741c65c9a9e3164f033d46d741330ab123195c378e59aa8f2b96e092662c4f9555eba1e8f5a8ef9ee624015c8bb9426fe1fe4df386aa66cf9d713c4c8c3e466bf82496725b23e0bfe990e6cdb9", 0x8b}, {0x0}], 0x2}}], 0x2, 0x0) 10:23:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000009c0)=ANY=[@ANYBLOB="3a258211f674a7724bdef64346bc14816593c04768b7b0f781d1d3abf9d1a51c4b0fe1e77551a8bd676825f50830fe412915d8a5c51817c3ff01a1f62a471e85445d8f244f6be479ffffffffff8756ea7d486588272169d8"], 0x58) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x415245a9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xf) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="1a62cc86be5e59b523", @ANYRES16, @ANYBLOB="010100000000000000001f000000"], 0x3}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000a40)={&(0x7f0000000080)={0x28, 0x0, 0x324, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4080}, 0x10) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFBR(r4, 0x8940, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r4, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x24, 0x0, 0x200, 0x70bd29, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x24}}, 0x40000) 10:23:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'geneve0\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r4, &(0x7f0000000180)="0503000006003e0000000d00c52cf7c25975e605b02f86ddeb2b2ff0dac8897c6b118777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3fe257c3314", 0x202, 0x0, 0x0, 0x0) 10:23:29 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg$sock(r1, &(0x7f0000004f00)=[{{&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'hsr0\x00'}}, 0x80, &(0x7f00000035c0)=[{&(0x7f0000000240)="546e76656c4a15fe3cc4c450519a3cdd1c8882af0b4dea879c35827e515286c1f634", 0x22}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="e4c129939c90bf117d9413decb0c81726843bd16dcebbe687890663228d0eaa2ccda1d4c95a5bc5f76e6a20a3251311364e3d35f957cbb3fbed5ba01b703741c65c9a9e3164f033d46d741330ab123195c378e59aa8f2b96e092662c4f9555eba1e8f5a8ef9ee624015c8bb9426fe1fe4df386aa66cf9d713c4c8c3e466bf82496725b23e0bfe990e6cdb9", 0x8b}, {0x0}], 0x2}}], 0x2, 0x0) 10:23:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'geneve0\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r4, &(0x7f0000000180)="0503000006003e0000000d00c52cf7c25975e605b02f86ddeb2b2ff0dac8897c6b118777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3fe257c3314", 0x202, 0x0, 0x0, 0x0) 10:23:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], 0x0, 0x205211}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0x2000}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:23:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070000053ceebc3376003639b59cf1a075ec31405cb4aed12f000006000000ffa8ee79fcde47a110126616e608ceae47a8010000004324d856220f5ee0da951da284302311e75eb9988291d3b0de0a156612cc09f4834ba9dba059038682772a65374780e191b59b3f845ad0073892b3abd23859f82eb07788e4ad585c355d095b9ddc0357d1da880b4889209b0c14ecd6dd3e7423499985aaf4", 0x9c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfffffffffffffd93}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:23:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'geneve0\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r4, &(0x7f0000000180)="0503000006003e0000000d00c52cf7c25975e605b02f86ddeb2b2ff0dac8897c6b118777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3fe257c3314", 0x202, 0x0, 0x0, 0x0) 10:23:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'geneve0\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r4, &(0x7f0000000180)="0503000006003e0000000d00c52cf7c25975e605b02f86ddeb2b2ff0dac8897c6b118777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3fe257c3314", 0x202, 0x0, 0x0, 0x0) 10:23:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRES16, @ANYBLOB="a7b74aad84a9d68309edc937d385a7c5959263093c21cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848"], 0x0, 0x4d}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:23:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'geneve0\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r4, &(0x7f0000000180)="0503000006003e0000000d00c52cf7c25975e605b02f86ddeb2b2ff0dac8897c6b118777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3fe257c3314", 0x202, 0x0, 0x0, 0x0) [ 640.969203] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 641.030370] FAT-fs (loop3): Filesystem has been set read-only [ 641.064283] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF 10:23:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'geneve0\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r4, &(0x7f0000000180)="0503000006003e0000000d00c52cf7c25975e605b02f86ddeb2b2ff0dac8897c6b118777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3fe257c3314", 0x202, 0x0, 0x0, 0x0) 10:23:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000009c0)=ANY=[@ANYBLOB="3a258211f674a7724bdef64346bc14816593c04768b7b0f781d1d3abf9d1a51c4b0fe1e77551a8bd676825f50830fe412915d8a5c51817c3ff01a1f62a471e85445d8f244f6be479ffffffffff8756ea7d486588272169d8"], 0x58) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x415245a9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xf) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="1a62cc86be5e59b523", @ANYRES16, @ANYBLOB="010100000000000000001f000000"], 0x3}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000a40)={&(0x7f0000000080)={0x28, 0x0, 0x324, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4080}, 0x10) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFBR(r4, 0x8940, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r4, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x24, 0x0, 0x200, 0x70bd29, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x24}}, 0x40000) 10:23:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'geneve0\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r4, &(0x7f0000000180)="0503000006003e0000000d00c52cf7c25975e605b02f86ddeb2b2ff0dac8897c6b118777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3fe257c3314", 0x202, 0x0, 0x0, 0x0) 10:23:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], 0x0, 0x205211}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0x2000}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:23:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000280)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'geneve0\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r4, &(0x7f0000000180)="0503000006003e0000000d00c52cf7c25975e605b02f86ddeb2b2ff0dac8897c6b118777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3fe257c3314", 0x202, 0x0, 0x0, 0x0) 10:23:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], 0x0, 0x205211}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0x2000}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:23:31 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0x1) [ 641.858318] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 641.866990] FAT-fs (loop3): Filesystem has been set read-only [ 641.879716] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) 10:23:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], 0x0, 0x205211}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0x2000}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:23:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x0, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000008201c840fd4148c8a9442b9734520d65dc40241260d4fcfa74836514118d99b306445b80333762ea09dd42c1fa055d5e287577bfcecea53db85211d2c6bd62558e4974b4587987617aefa8896be09ec852b53e24bda073b80dc12cdb44a7d79bd0ceabb8afa6cf42fb1883ac5b8ca1afffb3bb63f2526379dd27fac81ba926e4857f3927fe72fe8e5928b097118a491d17255de87", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYPTR64=&(0x7f0000000140)=ANY=[], @ANYBLOB="f300f4ccbe", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) mount$9p_unix(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x4800, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=unix,nodevmap,mmap,secPabel,euid>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000100) 10:23:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_mreq(r0, 0x0, 0x8, &(0x7f0000000000)={@empty=0x1000000, @remote}, 0x8) [ 642.267100] 9pnet: p9_fd_create_unix (23424): problem connecting socket: ./file0: -111 [ 643.030635] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 10:23:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x1, &(0x7f000079bffc), &(0x7f0000000240)=0x4) 10:23:33 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) 10:23:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], 0x0, 0x205211}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0x2000}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:23:33 executing program 3: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200)={@rand_addr, @empty, 0x0}, &(0x7f00000002c0)=0xc) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00082cbd7000fe0600000000000000000300", @ANYRES32=0x0, @ANYBLOB="0800078012ea000008000100", @ANYRES32=r0, @ANYBLOB="3ead5745b1d06c2129fecaa9cc9d085c96ada3f7c3cbbd9692e0e945a75a874117c2f2e3f282b3bc746c557f949b34f75811136093cbb0f95ebb7b7d85fefaf39c05953d3d8b43208ed445cbf604e48c9b086d674565206102b6a9ddfaf4492594577441a00043149ee95273432006881c8494f40ae9bdf5"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x220482, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) listen(0xffffffffffffffff, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9, @remote={[], 0x2}}, 0x12) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a394, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 10:23:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], 0x0, 0x205211}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0x2000}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:23:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x0, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000008201c840fd4148c8a9442b9734520d65dc40241260d4fcfa74836514118d99b306445b80333762ea09dd42c1fa055d5e287577bfcecea53db85211d2c6bd62558e4974b4587987617aefa8896be09ec852b53e24bda073b80dc12cdb44a7d79bd0ceabb8afa6cf42fb1883ac5b8ca1afffb3bb63f2526379dd27fac81ba926e4857f3927fe72fe8e5928b097118a491d17255de87", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYPTR64=&(0x7f0000000140)=ANY=[], @ANYBLOB="f300f4ccbe", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) mount$9p_unix(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x4800, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=unix,nodevmap,mmap,secPabel,euid>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000100) 10:23:33 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 644.176155] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 10:23:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x1, &(0x7f000079bffc), &(0x7f0000000240)=0x4) [ 644.314359] 9pnet: p9_fd_create_unix (23446): problem connecting socket: ./file0: -111 10:23:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x0, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000008201c840fd4148c8a9442b9734520d65dc40241260d4fcfa74836514118d99b306445b80333762ea09dd42c1fa055d5e287577bfcecea53db85211d2c6bd62558e4974b4587987617aefa8896be09ec852b53e24bda073b80dc12cdb44a7d79bd0ceabb8afa6cf42fb1883ac5b8ca1afffb3bb63f2526379dd27fac81ba926e4857f3927fe72fe8e5928b097118a491d17255de87", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYPTR64=&(0x7f0000000140)=ANY=[], @ANYBLOB="f300f4ccbe", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) mount$9p_unix(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x4800, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=unix,nodevmap,mmap,secPabel,euid>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000100) [ 644.594123] IPVS: ftp: loaded support on port[0] = 21 10:23:34 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 644.652686] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 10:23:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x1, &(0x7f000079bffc), &(0x7f0000000240)=0x4) [ 644.977048] 9pnet: p9_fd_create_unix (23467): problem connecting socket: ./file0: -111 [ 645.050874] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 10:23:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x0, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000008201c840fd4148c8a9442b9734520d65dc40241260d4fcfa74836514118d99b306445b80333762ea09dd42c1fa055d5e287577bfcecea53db85211d2c6bd62558e4974b4587987617aefa8896be09ec852b53e24bda073b80dc12cdb44a7d79bd0ceabb8afa6cf42fb1883ac5b8ca1afffb3bb63f2526379dd27fac81ba926e4857f3927fe72fe8e5928b097118a491d17255de87", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYPTR64=&(0x7f0000000140)=ANY=[], @ANYBLOB="f300f4ccbe", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) mount$9p_unix(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x4800, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=unix,nodevmap,mmap,secPabel,euid>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000100) 10:23:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], 0x0, 0x205211}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0x2000}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 645.301400] IPVS: ftp: loaded support on port[0] = 21 [ 645.389327] 9pnet: p9_fd_create_unix (23481): problem connecting socket: ./file0: -111 [ 646.409733] syz-executor.4: page allocation failure: order:4, mode:0x142c0c2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0 [ 646.444979] syz-executor.4 cpuset=syz4 mems_allowed=0-1 [ 646.457943] CPU: 1 PID: 23434 Comm: syz-executor.4 Not tainted 4.14.174-syzkaller #0 [ 646.465874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 646.475259] Call Trace: [ 646.477862] dump_stack+0x13e/0x194 [ 646.481498] warn_alloc.cold+0x96/0x1af [ 646.485460] ? zone_watermark_ok_safe+0x280/0x280 [ 646.490313] ? __alloc_pages_direct_compact+0xba/0x360 [ 646.495753] __alloc_pages_slowpath+0x2114/0x26c0 [ 646.500658] ? check_preemption_disabled+0x35/0x240 [ 646.505675] ? warn_alloc+0xf0/0xf0 [ 646.509313] __alloc_pages_nodemask+0x5d3/0x700 [ 646.514009] ? lock_downgrade+0x6e0/0x6e0 [ 646.518278] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 646.523302] ? retint_kernel+0x2d/0x2d [ 646.527286] ? cpuset_nodemask_valid_mems_allowed+0xa/0x70 [ 646.533107] alloc_pages_current+0xe7/0x1e0 [ 646.537546] ion_page_pool_alloc+0x118/0x1b0 [ 646.542157] ion_system_heap_allocate+0x134/0x8d0 [ 646.547014] ? rcu_read_lock_sched_held+0x10a/0x130 [ 646.552027] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 646.556895] ? ion_system_heap_free+0x240/0x240 [ 646.561566] ion_alloc+0x1e9/0x7d0 [ 646.565101] ? ion_dma_buf_release+0x40/0x40 [ 646.569623] ? __might_fault+0x177/0x1b0 [ 646.573702] ion_ioctl+0xef/0x1f8 [ 646.577150] ? ion_alloc.cold+0x3d/0x3d [ 646.581170] ? selinux_file_ioctl+0x3f7/0x560 [ 646.585792] ? ion_alloc.cold+0x3d/0x3d [ 646.589768] do_vfs_ioctl+0x75a/0xfe0 [ 646.593571] ? selinux_file_mprotect+0x5c0/0x5c0 [ 646.598315] ? ioctl_preallocate+0x1a0/0x1a0 [ 646.602866] ? security_file_ioctl+0x76/0xb0 [ 646.607274] ? security_file_ioctl+0x83/0xb0 [ 646.611670] SyS_ioctl+0x7f/0xb0 [ 646.615023] ? do_vfs_ioctl+0xfe0/0xfe0 [ 646.618984] do_syscall_64+0x1d5/0x640 [ 646.622866] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 646.628136] RIP: 0033:0x45c849 [ 646.631309] RSP: 002b:00007f70ec593c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 646.639011] RAX: ffffffffffffffda RBX: 00007f70ec5946d4 RCX: 000000000045c849 [ 646.646278] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000007 [ 646.653535] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 646.660934] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 646.668199] R13: 0000000000000364 R14: 00000000004c5d48 R15: 000000000076bf0c [ 646.687153] Mem-Info: [ 646.689672] active_anon:395754 inactive_anon:19709 isolated_anon:0 [ 646.689672] active_file:503 inactive_file:613 isolated_file:8 [ 646.689672] unevictable:3072 dirty:16 writeback:0 unstable:0 [ 646.689672] slab_reclaimable:13637 slab_unreclaimable:114543 [ 646.689672] mapped:52771 shmem:251 pagetables:8284 bounce:0 [ 646.689672] free:891196 free_pcp:192 free_cma:0 [ 646.731271] Node 0 active_anon:1564412kB inactive_anon:78828kB active_file:1156kB inactive_file:2632kB unevictable:12288kB isolated(anon):0kB isolated(file):32kB mapped:211384kB dirty:64kB writeback:0kB shmem:996kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1193984kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 646.761096] Node 0 DMA free:10496kB min:220kB low:272kB high:324kB active_anon:4128kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:64kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 646.789412] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 646.794790] Node 0 DMA32 free:71364kB min:36272kB low:45340kB high:54408kB active_anon:1545816kB inactive_anon:78828kB active_file:1528kB inactive_file:2080kB unevictable:12288kB writepending:64kB present:3129332kB managed:2621272kB mlocked:12288kB kernel_stack:15168kB pagetables:31220kB bounce:0kB free_pcp:780kB local_pcp:72kB free_cma:0kB [ 646.826508] lowmem_reserve[]: 0 0 0 0 0 [ 646.832657] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 646.858875] lowmem_reserve[]: 0 0 0 0 0 [ 646.863164] Node 0 DMA: 6*4kB (UM) 18*8kB (UME) 3*16kB (UME) 20*32kB (UE) 13*64kB (UME) 11*128kB (UME) 7*256kB (UME) 3*512kB (UME) 2*1024kB (ME) 1*2048kB (E) 0*4096kB = 10520kB [ 646.879542] Node 0 DMA32: 2544*4kB (UME) 1952*8kB (UME) 1020*16kB (UME) 918*32kB (UM) 38*64kB (M) 2*128kB (M) 0*256kB 0*512kB 0*1024kB 4*2048kB (M) 12*4096kB (M) = 131520kB [ 646.895435] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 646.908630] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 646.918273] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 646.927322] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 646.936667] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 646.948166] 2005 total pagecache pages [ 646.952273] 0 pages in swap cache [ 646.955815] Swap cache stats: add 0, delete 0, find 0/0 [ 646.961640] Free swap = 0kB [ 646.964821] Total swap = 0kB [ 646.968309] 1965979 pages RAM [ 646.971518] 0 pages HighMem/MovableOnly [ 646.975510] 339049 pages reserved [ 646.978977] 0 pages cma reserved [ 647.241926] oom_reaper: reaped process 23434 (syz-executor.4), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [ 647.454301] syz-executor.4 invoked oom-killer: gfp_mask=0x142c0c2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0, order=0, oom_score_adj=1000 [ 647.469448] syz-executor.4 cpuset=syz4 mems_allowed=0-1 [ 647.487066] CPU: 1 PID: 23434 Comm: syz-executor.4 Not tainted 4.14.174-syzkaller #0 [ 647.495008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 647.504551] Call Trace: [ 647.507162] dump_stack+0x13e/0x194 [ 647.510824] dump_header+0x178/0x6d4 [ 647.514560] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 647.519580] ? _raw_spin_unlock_irqrestore+0xa0/0xe0 [ 647.525077] ? ___ratelimit+0x50/0x519 [ 647.529158] oom_kill_process.cold+0x10/0xae3 [ 647.533658] ? lock_downgrade+0x6e0/0x6e0 [ 647.537813] out_of_memory+0x2d5/0x1110 [ 647.541881] ? __alloc_pages_slowpath+0xc1d/0x26c0 [ 647.546906] ? oom_killer_disable+0x1c0/0x1c0 [ 647.551410] ? mutex_trylock+0x152/0x1a0 [ 647.555473] __alloc_pages_slowpath+0x1fbf/0x26c0 [ 647.560505] ? warn_alloc+0xf0/0xf0 [ 647.564161] __alloc_pages_nodemask+0x5d3/0x700 [ 647.568827] ? lock_downgrade+0x6e0/0x6e0 [ 647.573024] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 647.578130] ? __sanitizer_cov_trace_pc+0x23/0x50 [ 647.583096] ? cpuset_nodemask_valid_mems_allowed+0xa/0x70 [ 647.588854] alloc_pages_current+0xe7/0x1e0 [ 647.593194] ion_page_pool_alloc+0x118/0x1b0 [ 647.597757] ion_system_heap_allocate+0x134/0x8d0 [ 647.602741] ? rcu_read_lock_sched_held+0x10a/0x130 [ 647.607867] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 647.612720] ? ion_system_heap_free+0x240/0x240 [ 647.617502] ion_alloc+0x1e9/0x7d0 [ 647.621065] ? ion_dma_buf_release+0x40/0x40 [ 647.625488] ? __might_fault+0x177/0x1b0 [ 647.629669] ion_ioctl+0xef/0x1f8 [ 647.633131] ? ion_alloc.cold+0x3d/0x3d [ 647.637130] ? selinux_file_ioctl+0x3f7/0x560 [ 647.641884] ? ion_alloc.cold+0x3d/0x3d [ 647.645858] do_vfs_ioctl+0x75a/0xfe0 [ 647.649660] ? selinux_file_mprotect+0x5c0/0x5c0 [ 647.654430] ? ioctl_preallocate+0x1a0/0x1a0 [ 647.658851] ? security_file_ioctl+0x76/0xb0 [ 647.663308] ? security_file_ioctl+0x83/0xb0 [ 647.667757] SyS_ioctl+0x7f/0xb0 [ 647.671143] ? do_vfs_ioctl+0xfe0/0xfe0 [ 647.675161] do_syscall_64+0x1d5/0x640 [ 647.679085] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 647.684293] RIP: 0033:0x45c849 [ 647.687490] RSP: 002b:00007f70ec593c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 647.695203] RAX: ffffffffffffffda RBX: 00007f70ec5946d4 RCX: 000000000045c849 [ 647.702510] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000007 [ 647.709807] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 647.717482] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 647.724764] R13: 0000000000000364 R14: 00000000004c5d48 R15: 000000000076bf0c [ 647.741315] Mem-Info: [ 647.744657] active_anon:375168 inactive_anon:19709 isolated_anon:0 [ 647.744657] active_file:477 inactive_file:2252 isolated_file:0 [ 647.744657] unevictable:3072 dirty:1 writeback:0 unstable:0 [ 647.744657] slab_reclaimable:13637 slab_unreclaimable:114261 [ 647.744657] mapped:53984 shmem:251 pagetables:8230 bounce:0 [ 647.744657] free:878998 free_pcp:222 free_cma:0 [ 647.792365] Node 0 active_anon:1483856kB inactive_anon:78824kB active_file:48kB inactive_file:48kB unevictable:12288kB isolated(anon):0kB isolated(file):0kB mapped:208908kB dirty:0kB writeback:0kB shmem:992kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1093632kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 647.826632] Node 0 DMA free:10316kB min:220kB low:272kB high:324kB active_anon:4128kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:64kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 647.858907] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 647.864896] Node 0 DMA32 free:17780kB min:36272kB low:45340kB high:54408kB active_anon:1479728kB inactive_anon:78824kB active_file:48kB inactive_file:48kB unevictable:12288kB writepending:0kB present:3129332kB managed:2621272kB mlocked:12288kB kernel_stack:15168kB pagetables:31012kB bounce:0kB free_pcp:888kB local_pcp:224kB free_cma:0kB [ 647.900833] lowmem_reserve[]: 0 0 0 0 0 [ 647.904956] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 647.941013] lowmem_reserve[]: 0 0 0 0 0 [ 647.945257] Node 0 DMA: 3*4kB (UM) 2*8kB (ME) 3*16kB (UME) 18*32kB (UE) 13*64kB (UME) 11*128kB (UME) 7*256kB (UME) 3*512kB (UME) 2*1024kB (ME) 1*2048kB (E) 0*4096kB = 10316kB [ 647.967103] Node 0 DMA32: 1351*4kB (UME) 545*8kB (UME) 109*16kB (UME) 196*32kB (UM) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 17780kB [ 647.986372] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 647.999443] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 648.014020] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 648.023864] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 648.037525] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 648.047188] 3143 total pagecache pages [ 648.056083] 0 pages in swap cache [ 648.059596] Swap cache stats: add 0, delete 0, find 0/0 [ 648.066334] Free swap = 0kB [ 648.069400] Total swap = 0kB [ 648.079585] 1965979 pages RAM [ 648.083764] 0 pages HighMem/MovableOnly [ 648.087738] 339049 pages reserved [ 648.096212] 0 pages cma reserved [ 648.099646] Out of memory: Kill process 13476 (syz-executor.4) score 1010 or sacrifice child [ 648.110567] Killed process 13476 (syz-executor.4) total-vm:74956kB, anon-rss:18504kB, file-rss:34688kB, shmem-rss:0kB [ 648.145409] syz-executor.4: page allocation failure: order:0, mode:0x142c0c2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0 [ 648.157867] syz-executor.4 cpuset=syz4 mems_allowed=0-1 [ 648.166279] CPU: 1 PID: 23434 Comm: syz-executor.4 Not tainted 4.14.174-syzkaller #0 [ 648.174459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 648.183804] Call Trace: [ 648.186451] dump_stack+0x13e/0x194 [ 648.190108] warn_alloc.cold+0x96/0x1af [ 648.194552] ? zone_watermark_ok_safe+0x280/0x280 [ 648.199412] ? wait_for_completion+0x390/0x390 [ 648.204027] __alloc_pages_slowpath+0x2114/0x26c0 [ 648.208911] ? warn_alloc+0xf0/0xf0 [ 648.213029] __alloc_pages_nodemask+0x5d3/0x700 [ 648.217852] ? lock_downgrade+0x6e0/0x6e0 [ 648.222021] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 648.227043] ? __sanitizer_cov_trace_pc+0x23/0x50 [ 648.231882] ? cpuset_nodemask_valid_mems_allowed+0xa/0x70 [ 648.237500] alloc_pages_current+0xe7/0x1e0 [ 648.241845] ion_page_pool_alloc+0x118/0x1b0 [ 648.246262] ion_system_heap_allocate+0x134/0x8d0 [ 648.251121] ? rcu_read_lock_sched_held+0x10a/0x130 [ 648.256270] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 648.261295] ? ion_system_heap_free+0x240/0x240 [ 648.266055] ion_alloc+0x1e9/0x7d0 [ 648.269613] ? ion_dma_buf_release+0x40/0x40 [ 648.274026] ? __might_fault+0x177/0x1b0 [ 648.278095] ion_ioctl+0xef/0x1f8 [ 648.281561] ? ion_alloc.cold+0x3d/0x3d [ 648.285526] ? selinux_file_ioctl+0x3f7/0x560 [ 648.290018] ? ion_alloc.cold+0x3d/0x3d [ 648.294009] do_vfs_ioctl+0x75a/0xfe0 [ 648.297798] ? selinux_file_mprotect+0x5c0/0x5c0 [ 648.302949] ? ioctl_preallocate+0x1a0/0x1a0 [ 648.307818] ? security_file_ioctl+0x76/0xb0 [ 648.312234] ? security_file_ioctl+0x83/0xb0 [ 648.317333] SyS_ioctl+0x7f/0xb0 [ 648.321114] ? do_vfs_ioctl+0xfe0/0xfe0 [ 648.325407] do_syscall_64+0x1d5/0x640 [ 648.329575] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 648.335126] RIP: 0033:0x45c849 [ 648.338403] RSP: 002b:00007f70ec593c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 648.346532] RAX: ffffffffffffffda RBX: 00007f70ec5946d4 RCX: 000000000045c849 [ 648.354112] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000007 [ 648.361501] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 648.369001] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 648.377504] R13: 0000000000000364 R14: 00000000004c5d48 R15: 000000000076bf0c [ 648.390201] Mem-Info: [ 648.392701] active_anon:374868 inactive_anon:15409 isolated_anon:0 [ 648.392701] active_file:478 inactive_file:2428 isolated_file:0 [ 648.392701] unevictable:3072 dirty:15 writeback:0 unstable:0 [ 648.392701] slab_reclaimable:13637 slab_unreclaimable:114206 [ 648.392701] mapped:54140 shmem:251 pagetables:8203 bounce:0 [ 648.392701] free:883446 free_pcp:406 free_cma:0 [ 648.430131] Node 0 active_anon:1482656kB inactive_anon:61624kB active_file:52kB inactive_file:44kB unevictable:12288kB isolated(anon):0kB isolated(file):0kB mapped:208908kB dirty:8kB writeback:0kB shmem:992kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1093632kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 648.460314] Node 1 active_anon:16816kB inactive_anon:12kB active_file:1860kB inactive_file:9708kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:7652kB dirty:52kB writeback:0kB shmem:12kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 648.488377] Node 0 DMA free:10316kB min:220kB low:272kB high:324kB active_anon:4128kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:64kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 648.515521] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 648.521104] Node 0 DMA32 free:36260kB min:36272kB low:45340kB high:54408kB active_anon:1478512kB inactive_anon:61536kB active_file:52kB inactive_file:44kB unevictable:12288kB writepending:8kB present:3129332kB managed:2621272kB mlocked:12288kB kernel_stack:15136kB pagetables:30884kB bounce:0kB free_pcp:1376kB local_pcp:684kB free_cma:0kB [ 648.553321] lowmem_reserve[]: 0 0 0 0 0 [ 648.557313] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 648.584194] lowmem_reserve[]: 0 0 0 0 0 [ 648.588216] Node 1 Normal free:3487244kB min:53612kB low:67012kB high:80412kB active_anon:16816kB inactive_anon:12kB active_file:1860kB inactive_file:9708kB unevictable:0kB writepending:56kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:1472kB pagetables:1908kB bounce:0kB free_pcp:256kB local_pcp:156kB free_cma:0kB [ 648.617930] lowmem_reserve[]: 0 0 0 0 0 [ 648.621998] Node 0 DMA: 3*4kB (UM) 2*8kB (ME) 3*16kB (UME) 18*32kB (UE) 13*64kB (UME) 11*128kB (UME) 7*256kB (UME) 3*512kB (UME) 2*1024kB (ME) 1*2048kB (E) 0*4096kB = 10316kB [ 648.638300] Node 0 DMA32: 1469*4kB (UME) 572*8kB (UME) 125*16kB (UME) 366*32kB (UM) 7*64kB (M) 3*128kB (UM) 0*256kB 0*512kB 1*1024kB (M) 1*2048kB (M) 2*4096kB (M) = 36260kB [ 648.654518] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 648.665341] Node 1 Normal: 3*4kB (ME) 64*8kB (UE) 168*16kB (UE) 30*32kB (UME) 39*64kB (UM) 40*128kB (UM) 8*256kB (UM) 4*512kB (UM) 2*1024kB (M) 2*2048kB (ME) 846*4096kB (M) = 3487244kB [ 648.682504] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 648.691520] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 648.700185] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 648.709042] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 648.717739] 3176 total pagecache pages [ 648.721711] 0 pages in swap cache [ 648.725167] Swap cache stats: add 0, delete 0, find 0/0 [ 648.730600] Free swap = 0kB [ 648.733641] Total swap = 0kB [ 648.736657] 1965979 pages RAM [ 648.740644] 0 pages HighMem/MovableOnly [ 648.744615] 339049 pages reserved [ 648.748088] 0 pages cma reserved [ 648.902127] syz-executor.4: page allocation failure: order:4, mode:0x142c0c2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0 [ 648.914338] syz-executor.4 cpuset=syz4 mems_allowed=0-1 [ 648.919719] CPU: 0 PID: 23434 Comm: syz-executor.4 Not tainted 4.14.174-syzkaller #0 [ 648.927601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 648.937494] Call Trace: [ 648.940095] dump_stack+0x13e/0x194 [ 648.943891] warn_alloc.cold+0x96/0x1af [ 648.947885] ? zone_watermark_ok_safe+0x280/0x280 [ 648.952772] ? __alloc_pages_direct_compact+0xba/0x360 [ 648.958062] __alloc_pages_slowpath+0x2114/0x26c0 [ 648.962912] ? check_preemption_disabled+0x35/0x240 [ 648.967952] ? warn_alloc+0xf0/0xf0 [ 648.971685] __alloc_pages_nodemask+0x5d3/0x700 [ 648.976370] ? lock_downgrade+0x6e0/0x6e0 [ 648.980532] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 648.985640] ? SOFTIRQ_verbose+0x10/0x10 [ 648.989707] ? find_held_lock+0x2d/0x110 [ 648.993794] ? cpuset_nodemask_valid_mems_allowed+0xa/0x70 [ 648.999429] alloc_pages_current+0xe7/0x1e0 [ 649.004150] ion_page_pool_alloc+0x118/0x1b0 [ 649.008795] ion_system_heap_allocate+0x134/0x8d0 [ 649.013863] ? _ion_heap_freelist_drain+0x6e/0x410 [ 649.019923] ? ion_system_heap_free+0x240/0x240 [ 649.024770] ion_alloc+0x611/0x7d0 [ 649.028320] ? ion_dma_buf_release+0x40/0x40 [ 649.032831] ? __might_fault+0x177/0x1b0 [ 649.036898] ion_ioctl+0xef/0x1f8 [ 649.040352] ? ion_alloc.cold+0x3d/0x3d [ 649.044377] ? selinux_file_ioctl+0x3f7/0x560 [ 649.049093] ? ion_alloc.cold+0x3d/0x3d [ 649.053133] do_vfs_ioctl+0x75a/0xfe0 [ 649.057136] ? selinux_file_mprotect+0x5c0/0x5c0 [ 649.061946] ? ioctl_preallocate+0x1a0/0x1a0 [ 649.066496] ? security_file_ioctl+0x76/0xb0 [ 649.071017] ? security_file_ioctl+0x83/0xb0 [ 649.075851] SyS_ioctl+0x7f/0xb0 [ 649.079335] ? do_vfs_ioctl+0xfe0/0xfe0 [ 649.083518] do_syscall_64+0x1d5/0x640 [ 649.087856] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 649.093135] RIP: 0033:0x45c849 [ 649.096333] RSP: 002b:00007f70ec593c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 649.104087] RAX: ffffffffffffffda RBX: 00007f70ec5946d4 RCX: 000000000045c849 [ 649.111437] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000007 [ 649.118792] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 649.126049] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 649.133317] R13: 0000000000000364 R14: 00000000004c5d48 R15: 000000000076bf0c [ 649.214419] syz-executor.4 invoked oom-killer: gfp_mask=0x142c0c2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0, order=0, oom_score_adj=1000 [ 649.227863] syz-executor.4 cpuset=syz4 mems_allowed=0-1 [ 649.233489] CPU: 0 PID: 23434 Comm: syz-executor.4 Not tainted 4.14.174-syzkaller #0 [ 649.241399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 649.250772] Call Trace: [ 649.253950] dump_stack+0x13e/0x194 [ 649.257622] dump_header+0x178/0x6d4 [ 649.261362] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 649.266407] ? _raw_spin_unlock_irqrestore+0xa0/0xe0 [ 649.271561] ? ___ratelimit+0x50/0x519 [ 649.275519] oom_kill_process.cold+0x10/0xae3 [ 649.280093] ? lock_acquire+0x170/0x3f0 [ 649.284089] ? lock_downgrade+0x6e0/0x6e0 [ 649.288293] out_of_memory+0x2d5/0x1110 [ 649.292486] ? __alloc_pages_slowpath+0xc1d/0x26c0 [ 649.297409] ? oom_killer_disable+0x1c0/0x1c0 [ 649.301905] ? mutex_trylock+0x152/0x1a0 [ 649.305957] __alloc_pages_slowpath+0x1fbf/0x26c0 [ 649.310899] ? warn_alloc+0xf0/0xf0 [ 649.315149] __alloc_pages_nodemask+0x5d3/0x700 [ 649.320651] ? lock_downgrade+0x6e0/0x6e0 [ 649.324785] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 649.329783] ? SOFTIRQ_verbose+0x10/0x10 [ 649.333844] ? find_held_lock+0x2d/0x110 [ 649.337978] ? cpuset_nodemask_valid_mems_allowed+0xa/0x70 [ 649.343591] alloc_pages_current+0xe7/0x1e0 [ 649.347922] ion_page_pool_alloc+0x118/0x1b0 [ 649.352341] ion_system_heap_allocate+0x134/0x8d0 [ 649.357173] ? _ion_heap_freelist_drain+0x6e/0x410 [ 649.362090] ? ion_system_heap_free+0x240/0x240 [ 649.366749] ion_alloc+0x611/0x7d0 [ 649.370309] ? ion_dma_buf_release+0x40/0x40 [ 649.374811] ? __might_fault+0x177/0x1b0 [ 649.378901] ion_ioctl+0xef/0x1f8 [ 649.382367] ? ion_alloc.cold+0x3d/0x3d [ 649.386345] ? selinux_file_ioctl+0x3f7/0x560 [ 649.390830] ? ion_alloc.cold+0x3d/0x3d [ 649.394794] do_vfs_ioctl+0x75a/0xfe0 [ 649.398590] ? selinux_file_mprotect+0x5c0/0x5c0 [ 649.403423] ? ioctl_preallocate+0x1a0/0x1a0 [ 649.407851] ? security_file_ioctl+0x76/0xb0 [ 649.412856] ? security_file_ioctl+0x83/0xb0 [ 649.417255] SyS_ioctl+0x7f/0xb0 [ 649.420634] ? do_vfs_ioctl+0xfe0/0xfe0 [ 649.424594] do_syscall_64+0x1d5/0x640 [ 649.428475] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 649.433651] RIP: 0033:0x45c849 [ 649.436829] RSP: 002b:00007f70ec593c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 649.444524] RAX: ffffffffffffffda RBX: 00007f70ec5946d4 RCX: 000000000045c849 [ 649.451873] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000007 [ 649.459243] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 649.466513] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 649.473770] R13: 0000000000000364 R14: 00000000004c5d48 R15: 000000000076bf0c [ 649.491575] Mem-Info: [ 649.494519] active_anon:374865 inactive_anon:15387 isolated_anon:0 [ 649.494519] active_file:482 inactive_file:2445 isolated_file:0 [ 649.494519] unevictable:3072 dirty:2 writeback:23 unstable:0 [ 649.494519] slab_reclaimable:13636 slab_unreclaimable:114231 [ 649.494519] mapped:54140 shmem:251 pagetables:8198 bounce:0 [ 649.494519] free:878750 free_pcp:34 free_cma:0 [ 649.530953] Node 0 active_anon:1482640kB inactive_anon:61536kB active_file:36kB inactive_file:52kB unevictable:12288kB isolated(anon):0kB isolated(file):0kB mapped:208908kB dirty:8kB writeback:0kB shmem:992kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1083392kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 649.561847] Node 0 DMA free:10340kB min:220kB low:272kB high:324kB active_anon:4128kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:64kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 649.589391] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 649.594518] Node 0 DMA32 free:17524kB min:36272kB low:45340kB high:54408kB active_anon:1478512kB inactive_anon:61536kB active_file:44kB inactive_file:44kB unevictable:12288kB writepending:0kB present:3129332kB managed:2621272kB mlocked:12288kB kernel_stack:15136kB pagetables:30884kB bounce:0kB free_pcp:136kB local_pcp:4kB free_cma:0kB [ 649.625115] lowmem_reserve[]: 0 0 0 0 0 [ 649.629111] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 649.655194] lowmem_reserve[]: 0 0 0 0 0 [ 649.659333] Node 0 DMA: 3*4kB (UM) 13*8kB (UME) 3*16kB (UME) 20*32kB (UE) 11*64kB (UME) 11*128kB (UME) 7*256kB (UME) 3*512kB (UME) 2*1024kB (ME) 1*2048kB (E) 0*4096kB = 10340kB [ 649.676260] Node 0 DMA32: 1071*4kB (UME) 451*8kB (UME) 114*16kB (UME) 244*32kB (UM) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 17524kB [ 649.690136] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 649.700931] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 649.709769] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 649.718478] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 649.727425] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 649.736112] 3181 total pagecache pages [ 649.740183] 0 pages in swap cache [ 649.743730] Swap cache stats: add 0, delete 0, find 0/0 [ 649.749122] Free swap = 0kB [ 649.752699] Total swap = 0kB [ 649.755730] 1965979 pages RAM [ 649.758927] 0 pages HighMem/MovableOnly [ 649.763013] 339049 pages reserved [ 649.766467] 0 pages cma reserved [ 649.770102] Out of memory: Kill process 13474 (syz-executor.4) score 1010 or sacrifice child [ 649.778791] Killed process 13474 (syz-executor.4) total-vm:74832kB, anon-rss:18260kB, file-rss:34688kB, shmem-rss:0kB [ 649.790110] syz-executor.4: page allocation failure: order:0, mode:0x142c0c2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0 [ 649.801628] syz-executor.4 cpuset=syz4 mems_allowed=0-1 [ 649.807546] CPU: 1 PID: 23434 Comm: syz-executor.4 Not tainted 4.14.174-syzkaller #0 [ 649.810312] oom_reaper: reaped process 13474 (syz-executor.4), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [ 649.815437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 649.815445] Call Trace: [ 649.815464] dump_stack+0x13e/0x194 [ 649.815479] warn_alloc.cold+0x96/0x1af [ 649.844930] ? zone_watermark_ok_safe+0x280/0x280 [ 649.849760] ? wait_for_completion+0x390/0x390 [ 649.854334] __alloc_pages_slowpath+0x2114/0x26c0 [ 649.859191] ? warn_alloc+0xf0/0xf0 [ 649.862814] __alloc_pages_nodemask+0x5d3/0x700 [ 649.867618] ? lock_downgrade+0x6e0/0x6e0 [ 649.871782] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 649.876784] ? SOFTIRQ_verbose+0x10/0x10 [ 649.880845] ? find_held_lock+0x2d/0x110 [ 649.884889] ? cpuset_nodemask_valid_mems_allowed+0xa/0x70 [ 649.890494] alloc_pages_current+0xe7/0x1e0 [ 649.894833] ion_page_pool_alloc+0x118/0x1b0 [ 649.899234] ion_system_heap_allocate+0x134/0x8d0 [ 649.904089] ? _ion_heap_freelist_drain+0x6e/0x410 [ 649.909009] ? ion_system_heap_free+0x240/0x240 [ 649.913667] ion_alloc+0x611/0x7d0 [ 649.917240] ? ion_dma_buf_release+0x40/0x40 [ 649.921652] ? __might_fault+0x177/0x1b0 [ 649.925716] ion_ioctl+0xef/0x1f8 [ 649.929158] ? ion_alloc.cold+0x3d/0x3d [ 649.933147] ? selinux_file_ioctl+0x3f7/0x560 [ 649.937625] ? ion_alloc.cold+0x3d/0x3d [ 649.941586] do_vfs_ioctl+0x75a/0xfe0 [ 649.945368] ? selinux_file_mprotect+0x5c0/0x5c0 [ 649.950106] ? ioctl_preallocate+0x1a0/0x1a0 [ 649.954519] ? security_file_ioctl+0x76/0xb0 [ 649.958915] ? security_file_ioctl+0x83/0xb0 [ 649.963313] SyS_ioctl+0x7f/0xb0 [ 649.966660] ? do_vfs_ioctl+0xfe0/0xfe0 [ 649.970629] do_syscall_64+0x1d5/0x640 [ 649.974503] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 649.979672] RIP: 0033:0x45c849 [ 649.982929] RSP: 002b:00007f70ec593c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 649.990627] RAX: ffffffffffffffda RBX: 00007f70ec5946d4 RCX: 000000000045c849 [ 649.997897] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000007 [ 650.005227] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 650.012538] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 650.019858] R13: 0000000000000364 R14: 00000000004c5d48 R15: 000000000076bf0c [ 650.028659] warn_alloc_show_mem: 1 callbacks suppressed [ 650.028663] Mem-Info: [ 650.036642] active_anon:374863 inactive_anon:12360 isolated_anon:0 [ 650.036642] active_file:476 inactive_file:2456 isolated_file:0 [ 650.036642] unevictable:1536 dirty:16 writeback:0 unstable:0 [ 650.036642] slab_reclaimable:13636 slab_unreclaimable:114228 [ 650.036642] mapped:54140 shmem:251 pagetables:8166 bounce:0 [ 650.036642] free:883133 free_pcp:279 free_cma:0 [ 650.071954] Node 0 active_anon:1482632kB inactive_anon:49428kB active_file:48kB inactive_file:40kB unevictable:6144kB isolated(anon):0kB isolated(file):0kB mapped:208908kB dirty:20kB writeback:0kB shmem:992kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1067008kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 650.107325] Node 1 active_anon:16820kB inactive_anon:12kB active_file:1860kB inactive_file:9880kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:7652kB dirty:60kB writeback:0kB shmem:12kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 650.134829] Node 0 DMA free:10340kB min:220kB low:272kB high:324kB active_anon:4128kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:64kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 650.162237] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 650.167438] Node 0 DMA32 free:36204kB min:36272kB low:45340kB high:54408kB active_anon:1478504kB inactive_anon:49428kB active_file:48kB inactive_file:40kB unevictable:6144kB writepending:20kB present:3129332kB managed:2621272kB mlocked:6144kB kernel_stack:15104kB pagetables:30756kB bounce:0kB free_pcp:832kB local_pcp:704kB free_cma:0kB [ 650.197560] lowmem_reserve[]: 0 0 0 0 0 [ 650.202243] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 650.228654] lowmem_reserve[]: 0 0 0 0 0 [ 650.252499] Node 1 Normal free:3484244kB min:53612kB low:67012kB high:80412kB active_anon:17620kB inactive_anon:12kB active_file:1860kB inactive_file:11340kB unevictable:0kB writepending:60kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:1472kB pagetables:1908kB bounce:0kB free_pcp:304kB local_pcp:160kB free_cma:0kB [ 650.285601] lowmem_reserve[]: 0 0 0 0 0 [ 650.289800] Node 0 DMA: 3*4kB (UM) 14*8kB (UME) 3*16kB (UME) 20*32kB (UE) 11*64kB (UME) 11*128kB (UME) 7*256kB (UME) 3*512kB (UME) 2*1024kB (ME) 1*2048kB (E) 0*4096kB = 10348kB [ 650.306045] Node 0 DMA32: 1179*4kB (UME) 597*8kB (UME) 140*16kB (UME) 279*32kB (UM) 0*64kB 4*128kB (UM) 0*256kB 0*512kB 0*1024kB 4*2048kB (M) 2*4096kB (M) = 37556kB [ 650.322916] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 650.333856] Node 1 Normal: 4*4kB (UME) 52*8kB (UE) 160*16kB (UME) 30*32kB (UE) 22*64kB (UM) 20*128kB (UM) 8*256kB (UM) 4*512kB (UM) 2*1024kB (M) 2*2048kB (ME) 846*4096kB (M) = 3483376kB [ 650.418057] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 650.427426] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 650.436225] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 650.445445] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 650.454426] 4118 total pagecache pages [ 650.458575] 0 pages in swap cache [ 650.462507] Swap cache stats: add 0, delete 0, find 0/0 [ 650.468042] Free swap = 0kB [ 650.471173] Total swap = 0kB [ 650.474229] 1965979 pages RAM [ 650.477480] 0 pages HighMem/MovableOnly [ 650.481820] 339049 pages reserved [ 650.485289] 0 pages cma reserved 10:23:40 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:23:40 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) 10:23:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x88d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x400000}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 10:23:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x1, &(0x7f000079bffc), &(0x7f0000000240)=0x4) 10:23:40 executing program 0: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/211, 0x20000293, 0x2) 10:23:40 executing program 3: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200)={@rand_addr, @empty, 0x0}, &(0x7f00000002c0)=0xc) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00082cbd7000fe0600000000000000000300", @ANYRES32=0x0, @ANYBLOB="0800078012ea000008000100", @ANYRES32=r0, @ANYBLOB="3ead5745b1d06c2129fecaa9cc9d085c96ada3f7c3cbbd9692e0e945a75a874117c2f2e3f282b3bc746c557f949b34f75811136093cbb0f95ebb7b7d85fefaf39c05953d3d8b43208ed445cbf604e48c9b086d674565206102b6a9ddfaf4492594577441a00043149ee95273432006881c8494f40ae9bdf5"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x220482, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) listen(0xffffffffffffffff, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9, @remote={[], 0x2}}, 0x12) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a394, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 10:23:40 executing program 0: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/211, 0x20000293, 0x2) [ 650.696638] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 10:23:40 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) 10:23:40 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:23:40 executing program 0: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/211, 0x20000293, 0x2) 10:23:40 executing program 0: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/211, 0x20000293, 0x2) 10:23:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070002053c27bc3376003639405cb4aed12f502314e196000000ae0000805acf4f0000000000000000000000005849856986c61da8eb3aee160a068937714b1907a855299c018c3a21fbdd6709fc8aac6212749cb5f57c9f34fd87d849666295a7bfe23a0085be8aeb080000000000009155ed548659ac7355dc49a9a01519c780bc00724b54c1235d15e53aaa22f4b0f2b1150b205c15668ff8aff682c4343d683286368d23e11ff2b3537835ccbcecb7bb90ee2c0fc9ae597b5d89c28f7434490be70ebe7ceef806089d945bc732c897d83309357b0c675311dec353c1e74125b3866e6e7f38ffb55a9a26222c", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:23:41 executing program 3: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200)={@rand_addr, @empty, 0x0}, &(0x7f00000002c0)=0xc) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00082cbd7000fe0600000000000000000300", @ANYRES32=0x0, @ANYBLOB="0800078012ea000008000100", @ANYRES32=r0, @ANYBLOB="3ead5745b1d06c2129fecaa9cc9d085c96ada3f7c3cbbd9692e0e945a75a874117c2f2e3f282b3bc746c557f949b34f75811136093cbb0f95ebb7b7d85fefaf39c05953d3d8b43208ed445cbf604e48c9b086d674565206102b6a9ddfaf4492594577441a00043149ee95273432006881c8494f40ae9bdf5"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x220482, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) listen(0xffffffffffffffff, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9, @remote={[], 0x2}}, 0x12) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a394, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) [ 651.485149] syz-executor.4: page allocation failure: order:4, mode:0x142c0c2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0 [ 651.509781] syz-executor.4 cpuset=syz4 mems_allowed=0-1 [ 651.517223] CPU: 1 PID: 23496 Comm: syz-executor.4 Not tainted 4.14.174-syzkaller #0 [ 651.525140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 651.534502] Call Trace: [ 651.537112] dump_stack+0x13e/0x194 [ 651.540760] warn_alloc.cold+0x96/0x1af [ 651.544746] ? zone_watermark_ok_safe+0x280/0x280 [ 651.549616] ? __alloc_pages_direct_compact+0x28a/0x360 [ 651.555045] __alloc_pages_slowpath+0x2114/0x26c0 [ 651.560001] ? check_preemption_disabled+0x35/0x240 [ 651.565054] ? warn_alloc+0xf0/0xf0 [ 651.568759] __alloc_pages_nodemask+0x5d3/0x700 [ 651.573456] ? lock_downgrade+0x6e0/0x6e0 [ 651.577748] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 651.582985] ? retint_kernel+0x2d/0x2d [ 651.586893] ? cpuset_nodemask_valid_mems_allowed+0xa/0x70 [ 651.592540] alloc_pages_current+0xe7/0x1e0 [ 651.596879] ion_page_pool_alloc+0x118/0x1b0 [ 651.601315] ion_system_heap_allocate+0x134/0x8d0 [ 651.606180] ? rcu_read_lock_sched_held+0x10a/0x130 [ 651.611210] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 651.616077] ? ion_system_heap_free+0x240/0x240 [ 651.620773] ion_alloc+0x1e9/0x7d0 [ 651.624339] ? ion_dma_buf_release+0x40/0x40 [ 651.628765] ? __might_fault+0x177/0x1b0 [ 651.632840] ion_ioctl+0xef/0x1f8 [ 651.636327] ? ion_alloc.cold+0x3d/0x3d [ 651.640314] ? selinux_file_ioctl+0x3f7/0x560 [ 651.644818] ? ion_alloc.cold+0x3d/0x3d [ 651.648801] do_vfs_ioctl+0x75a/0xfe0 [ 651.652606] ? selinux_file_mprotect+0x5c0/0x5c0 [ 651.657372] ? ioctl_preallocate+0x1a0/0x1a0 [ 651.661797] ? security_file_ioctl+0x76/0xb0 [ 651.666212] ? security_file_ioctl+0x83/0xb0 [ 651.670632] SyS_ioctl+0x7f/0xb0 [ 651.674001] ? do_vfs_ioctl+0xfe0/0xfe0 [ 651.677984] do_syscall_64+0x1d5/0x640 [ 651.681908] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 651.687103] RIP: 0033:0x45c849 [ 651.690320] RSP: 002b:00007f70ec593c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 651.698155] RAX: ffffffffffffffda RBX: 00007f70ec5946d4 RCX: 000000000045c849 [ 651.705442] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000007 [ 651.712893] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 651.720178] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 651.727705] R13: 0000000000000364 R14: 00000000004c5d48 R15: 000000000076bf0c [ 651.743586] Mem-Info: [ 651.746171] active_anon:360317 inactive_anon:12360 isolated_anon:12 [ 651.746171] active_file:1328 inactive_file:3860 isolated_file:0 [ 651.746171] unevictable:1536 dirty:100 writeback:0 unstable:0 [ 651.746171] slab_reclaimable:13609 slab_unreclaimable:113422 [ 651.746171] mapped:55748 shmem:251 pagetables:7728 bounce:0 [ 651.746171] free:908085 free_pcp:219 free_cma:0 [ 651.790432] Node 0 active_anon:1426688kB inactive_anon:49436kB active_file:1900kB inactive_file:4540kB unevictable:6144kB isolated(anon):48kB isolated(file):0kB mapped:212404kB dirty:332kB writeback:0kB shmem:1000kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1073152kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 651.820500] Node 0 DMA free:10356kB min:220kB low:272kB high:324kB active_anon:4128kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:64kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 651.848421] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 651.854427] Node 0 DMA32 free:135792kB min:36272kB low:45340kB high:54408kB active_anon:1422560kB inactive_anon:49436kB active_file:1900kB inactive_file:4540kB unevictable:6144kB writepending:332kB present:3129332kB managed:2621272kB mlocked:6144kB kernel_stack:14272kB pagetables:29004kB bounce:0kB free_pcp:724kB local_pcp:176kB free_cma:0kB [ 651.899353] lowmem_reserve[]: 0 0 0 0 0 [ 651.904077] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 651.934960] lowmem_reserve[]: 0 0 0 0 0 [ 651.939463] Node 0 DMA: 3*4kB (UM) 15*8kB (UME) 3*16kB (UME) 20*32kB (UE) 11*64kB (UME) 11*128kB (UME) 7*256kB (UME) 3*512kB (UME) 2*1024kB (ME) 1*2048kB (E) 0*4096kB = 10356kB [ 651.956543] Node 0 DMA32: 3787*4kB (UME) 4307*8kB (UME) 2855*16kB (UME) 1262*32kB (UME) 1*64kB (M) 4*128kB (UM) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 136244kB [ 651.971911] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 651.983423] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 651.992572] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 652.001847] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 652.011743] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 652.021093] 5451 total pagecache pages [ 652.025169] 0 pages in swap cache [ 652.028837] Swap cache stats: add 0, delete 0, find 0/0 [ 652.034931] Free swap = 0kB [ 652.038185] Total swap = 0kB [ 652.041722] 1965979 pages RAM [ 652.044994] 0 pages HighMem/MovableOnly [ 652.049113] 339049 pages reserved [ 652.053691] 0 pages cma reserved [ 652.636834] oom_reaper: reaped process 23496 (syz-executor.4), now anon-rss:0kB, file-rss:4kB, shmem-rss:0kB 10:23:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000900)={{}, {0x1, @link_local}, 0x2, {0x2, 0x0, @local}, 'macvtap0\x00'}) 10:23:42 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) 10:23:42 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) 10:23:42 executing program 2: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x2000000000000025, 0x2, r0, 0x0) open(0x0, 0x0, 0x0) 10:23:42 executing program 3: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200)={@rand_addr, @empty, 0x0}, &(0x7f00000002c0)=0xc) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00082cbd7000fe0600000000000000000300", @ANYRES32=0x0, @ANYBLOB="0800078012ea000008000100", @ANYRES32=r0, @ANYBLOB="3ead5745b1d06c2129fecaa9cc9d085c96ada3f7c3cbbd9692e0e945a75a874117c2f2e3f282b3bc746c557f949b34f75811136093cbb0f95ebb7b7d85fefaf39c05953d3d8b43208ed445cbf604e48c9b086d674565206102b6a9ddfaf4492594577441a00043149ee95273432006881c8494f40ae9bdf5"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x220482, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) listen(0xffffffffffffffff, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9, @remote={[], 0x2}}, 0x12) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a394, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 10:23:42 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000180)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "fd1cc0", 0x10, 0x21, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3fc539", 0x0, "abd048"}}}}}}}, 0x0) 10:23:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r1, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a578400c00004e230000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd800f000", 0x4c, 0x0, 0x0, 0x0) 10:23:42 executing program 5: syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x10000000, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee102a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) [ 652.918171] syz-executor.4: page allocation failure: order:4, mode:0x142c0c2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0 10:23:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r1, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a578400c00004e230000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd800f000", 0x4c, 0x0, 0x0, 0x0) [ 653.009856] syz-executor.4 cpuset=syz4 mems_allowed=0-1 [ 653.014503] IPv6: addrconf: prefix option has invalid lifetime [ 653.040777] IPv6: addrconf: prefix option has invalid lifetime [ 653.048763] CPU: 0 PID: 23548 Comm: syz-executor.4 Not tainted 4.14.174-syzkaller #0 [ 653.057023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 653.066367] Call Trace: [ 653.068948] dump_stack+0x13e/0x194 [ 653.072589] warn_alloc.cold+0x96/0x1af [ 653.076636] ? zone_watermark_ok_safe+0x280/0x280 [ 653.081473] ? __alloc_pages_direct_compact+0xba/0x360 [ 653.086737] __alloc_pages_slowpath+0x2114/0x26c0 [ 653.091572] ? check_preemption_disabled+0x35/0x240 [ 653.096588] ? warn_alloc+0xf0/0xf0 [ 653.100212] __alloc_pages_nodemask+0x5d3/0x700 [ 653.104875] ? lock_downgrade+0x6e0/0x6e0 [ 653.109010] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 653.114015] ? save_trace+0x290/0x290 [ 653.117803] ? cpuset_nodemask_valid_mems_allowed+0xa/0x70 [ 653.123435] alloc_pages_current+0xe7/0x1e0 [ 653.127761] ion_page_pool_alloc+0x118/0x1b0 [ 653.132169] ion_system_heap_allocate+0x134/0x8d0 [ 653.137029] ? rcu_read_lock_sched_held+0x10a/0x130 [ 653.142144] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 653.146994] ? ion_system_heap_free+0x240/0x240 [ 653.151672] ion_alloc+0x1e9/0x7d0 [ 653.155208] ? ion_dma_buf_release+0x40/0x40 [ 653.159634] ? __might_fault+0x177/0x1b0 [ 653.163698] ion_ioctl+0xef/0x1f8 [ 653.167150] ? ion_alloc.cold+0x3d/0x3d [ 653.171118] ? selinux_file_ioctl+0x3f7/0x560 [ 653.175608] ? ion_alloc.cold+0x3d/0x3d [ 653.179581] do_vfs_ioctl+0x75a/0xfe0 [ 653.183381] ? selinux_file_mprotect+0x5c0/0x5c0 [ 653.188123] ? ioctl_preallocate+0x1a0/0x1a0 [ 653.192528] ? security_file_ioctl+0x76/0xb0 [ 653.196931] ? security_file_ioctl+0x83/0xb0 [ 653.201336] SyS_ioctl+0x7f/0xb0 [ 653.204699] ? do_vfs_ioctl+0xfe0/0xfe0 [ 653.208662] do_syscall_64+0x1d5/0x640 [ 653.212543] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 653.217771] RIP: 0033:0x45c849 [ 653.220953] RSP: 002b:00007f70ec593c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 653.228657] RAX: ffffffffffffffda RBX: 00007f70ec5946d4 RCX: 000000000045c849 [ 653.236193] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000007 [ 653.243614] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 653.251066] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 653.258382] R13: 0000000000000364 R14: 00000000004c5d48 R15: 000000000076bf0c 10:23:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES32, @ANYBLOB="1d7106a900fa67ea7604984fe22401237d27be1d61a519c5528b94e2266fc5f6dc47d0a00a867b7be052a7bd0a468a2c00a3364eb79d0a7949aaed643194dc520356deab0b18228913d4afb6dbd6a8bff15ee2030000004e1c0eae1c581b4bce5c3d64198ed68c404613bae21fdd08379dd9e1e6eea01adb6a7a5e232d0320b22740293fe07644061103e8ae640c8b8a1957a3ed51acd13969a25d1e04af", @ANYRES32, @ANYRES64=0x0], 0x0, 0xb0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 653.663987] Mem-Info: [ 653.667333] active_anon:359821 inactive_anon:12360 isolated_anon:0 [ 653.667333] active_file:1233 inactive_file:3669 isolated_file:1 [ 653.667333] unevictable:1536 dirty:0 writeback:0 unstable:0 [ 653.667333] slab_reclaimable:13628 slab_unreclaimable:112778 [ 653.667333] mapped:55672 shmem:251 pagetables:7762 bounce:0 [ 653.667333] free:946738 free_pcp:258 free_cma:0 [ 653.706679] Node 0 active_anon:1422148kB inactive_anon:49424kB active_file:56kB inactive_file:0kB unevictable:6144kB isolated(anon):0kB isolated(file):4kB mapped:208932kB dirty:28kB writeback:0kB shmem:988kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1067008kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 653.736533] Node 0 DMA free:10356kB min:220kB low:272kB high:324kB active_anon:4128kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:64kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 653.763993] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 653.769241] Node 0 DMA32 free:41396kB min:36272kB low:45340kB high:54408kB active_anon:1418020kB inactive_anon:49424kB active_file:56kB inactive_file:0kB unevictable:6144kB writepending:28kB present:3129332kB managed:2621272kB mlocked:6144kB kernel_stack:14112kB pagetables:28776kB bounce:0kB free_pcp:1016kB local_pcp:720kB free_cma:0kB [ 653.799547] lowmem_reserve[]: 0 0 0 0 0 [ 653.803748] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 653.829901] lowmem_reserve[]: 0 0 0 0 0 [ 653.834153] Node 0 DMA: 3*4kB (UM) 15*8kB (UME) 3*16kB (UME) 20*32kB (UE) 11*64kB (UME) 11*128kB (UME) 7*256kB (UME) 3*512kB (UME) 2*1024kB (ME) 1*2048kB (E) 0*4096kB = 10356kB [ 653.850567] Node 0 DMA32: 1840*4kB (UME) 1526*8kB (UME) 755*16kB (UME) 223*32kB (UM) 0*64kB 0*128kB 1*256kB (U) 1*512kB (U) 1*1024kB (U) 0*2048kB 0*4096kB = 40576kB [ 653.866132] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 653.877345] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 653.886384] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 653.895314] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 653.904269] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 653.913263] 5164 total pagecache pages [ 653.917336] 0 pages in swap cache [ 653.921004] Swap cache stats: add 0, delete 0, find 0/0 [ 653.926495] Free swap = 0kB [ 653.929581] Total swap = 0kB [ 653.932735] 1965979 pages RAM [ 653.935902] 0 pages HighMem/MovableOnly [ 653.939983] 339049 pages reserved [ 653.943549] 0 pages cma reserved 10:23:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 10:23:43 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000200007041dfffd946f6105000200000a1f00000200280808000400e911030000", 0x24}], 0x1, 0x0, 0x0, 0x400300}, 0x0) 10:23:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r1, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a578400c00004e230000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd800f000", 0x4c, 0x0, 0x0, 0x0) 10:23:43 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) 10:23:43 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) [ 654.425300] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:23:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r1, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a578400c00004e230000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd800f000", 0x4c, 0x0, 0x0, 0x0) 10:23:44 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000200007041dfffd946f6105000200000a1f00000200280808000400e911030000", 0x24}], 0x1, 0x0, 0x0, 0x400300}, 0x0) 10:23:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) [ 654.589989] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:23:44 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000200007041dfffd946f6105000200000a1f00000200280808000400e911030000", 0x24}], 0x1, 0x0, 0x0, 0x400300}, 0x0) 10:23:44 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0xe, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 10:23:44 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1f, 0x4) [ 654.788608] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 655.252545] syz-executor.4: page allocation failure: order:4, mode:0x142c0c2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0 [ 655.268785] syz-executor.4 cpuset=syz4 mems_allowed=0-1 [ 655.274394] CPU: 0 PID: 23576 Comm: syz-executor.4 Not tainted 4.14.174-syzkaller #0 [ 655.282290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 655.291655] Call Trace: [ 655.294450] dump_stack+0x13e/0x194 [ 655.298287] warn_alloc.cold+0x96/0x1af [ 655.302286] ? zone_watermark_ok_safe+0x280/0x280 [ 655.307245] ? __alloc_pages_direct_compact+0xba/0x360 [ 655.312548] __alloc_pages_slowpath+0x2114/0x26c0 [ 655.317397] ? check_preemption_disabled+0x35/0x240 [ 655.322819] ? warn_alloc+0xf0/0xf0 [ 655.326479] __alloc_pages_nodemask+0x5d3/0x700 [ 655.331254] ? lock_downgrade+0x6e0/0x6e0 [ 655.335434] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 655.340472] ? cpuset_nodemask_valid_mems_allowed+0xa/0x70 [ 655.346150] alloc_pages_current+0xe7/0x1e0 [ 655.350473] ion_page_pool_alloc+0x118/0x1b0 [ 655.354884] ion_system_heap_allocate+0x134/0x8d0 [ 655.359779] ? rcu_read_lock_sched_held+0x10a/0x130 [ 655.364802] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 655.369663] ? ion_system_heap_free+0x240/0x240 [ 655.374353] ion_alloc+0x1e9/0x7d0 [ 655.377920] ? ion_dma_buf_release+0x40/0x40 [ 655.382335] ? __might_fault+0x177/0x1b0 [ 655.386404] ion_ioctl+0xef/0x1f8 [ 655.389877] ? ion_alloc.cold+0x3d/0x3d [ 655.393859] ? selinux_file_ioctl+0x3f7/0x560 [ 655.398507] ? ion_alloc.cold+0x3d/0x3d [ 655.402523] do_vfs_ioctl+0x75a/0xfe0 [ 655.406435] ? selinux_file_mprotect+0x5c0/0x5c0 [ 655.411203] ? ioctl_preallocate+0x1a0/0x1a0 [ 655.415639] ? security_file_ioctl+0x76/0xb0 [ 655.420166] ? security_file_ioctl+0x83/0xb0 [ 655.424589] SyS_ioctl+0x7f/0xb0 [ 655.427950] ? do_vfs_ioctl+0xfe0/0xfe0 [ 655.431933] do_syscall_64+0x1d5/0x640 [ 655.435841] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 655.441026] RIP: 0033:0x45c849 [ 655.444220] RSP: 002b:00007f70ec593c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 655.451935] RAX: ffffffffffffffda RBX: 00007f70ec5946d4 RCX: 000000000045c849 [ 655.459198] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000007 [ 655.466543] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 655.474103] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 655.481590] R13: 0000000000000364 R14: 00000000004c5d48 R15: 000000000076bf0c [ 655.489742] Mem-Info: [ 655.492489] active_anon:359748 inactive_anon:12358 isolated_anon:17 [ 655.492489] active_file:1299 inactive_file:3595 isolated_file:0 [ 655.492489] unevictable:1536 dirty:14 writeback:0 unstable:0 [ 655.492489] slab_reclaimable:13689 slab_unreclaimable:112646 [ 655.492489] mapped:55683 shmem:251 pagetables:7712 bounce:0 [ 655.492489] free:974774 free_pcp:89 free_cma:0 [ 655.527837] Node 0 active_anon:1422092kB inactive_anon:49424kB active_file:92kB inactive_file:116kB unevictable:6144kB isolated(anon):68kB isolated(file):0kB mapped:209000kB dirty:28kB writeback:0kB shmem:992kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 1067008kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 655.556655] Node 0 DMA free:10480kB min:220kB low:272kB high:324kB active_anon:4128kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:64kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 655.583752] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 655.589105] Node 0 DMA32 free:151712kB min:36272kB low:45340kB high:54408kB active_anon:1418088kB inactive_anon:49424kB active_file:292kB inactive_file:460kB unevictable:6144kB writepending:28kB present:3129332kB managed:2621272kB mlocked:6144kB kernel_stack:14208kB pagetables:28792kB bounce:0kB free_pcp:380kB local_pcp:0kB free_cma:0kB [ 655.619446] lowmem_reserve[]: 0 0 0 0 0 [ 655.623687] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 655.650339] lowmem_reserve[]: 0 0 0 0 0 [ 655.654429] Node 0 DMA: 6*4kB (UM) 21*8kB (UME) 3*16kB (UME) 20*32kB (UE) 12*64kB (UME) 11*128kB (UME) 7*256kB (UME) 3*512kB (UME) 2*1024kB (ME) 1*2048kB (E) 0*4096kB = 10480kB [ 655.670515] Node 0 DMA32: 4530*4kB (UME) 4873*8kB (UME) 3127*16kB (UME) 1425*32kB (UM) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 152736kB [ 655.684734] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 655.695547] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 655.704601] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 655.713303] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 655.722498] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 655.731352] 5178 total pagecache pages [ 655.735246] 0 pages in swap cache [ 655.738716] Swap cache stats: add 0, delete 0, find 0/0 [ 655.744565] Free swap = 0kB [ 655.747599] Total swap = 0kB [ 655.750731] 1965979 pages RAM [ 655.753864] 0 pages HighMem/MovableOnly [ 655.757891] 339049 pages reserved [ 655.761405] 0 pages cma reserved 10:23:46 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000080)='(', 0x25e) 10:23:46 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) write(r0, &(0x7f0000000000), 0x0) r1 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000500)={0x5, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:23:46 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000200007041dfffd946f6105000200000a1f00000200280808000400e911030000", 0x24}], 0x1, 0x0, 0x0, 0x400300}, 0x0) 10:23:46 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 10:23:46 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) 10:23:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 10:23:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$void(r0, 0xc0045878) 10:23:46 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="72617755a6f768000000000000000000000000000000000000000000000000000200000003000000d8010000980000000000000098000000980000000000000040010000400100004001000040010000400100000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000ff0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534554000000000000000001000000000000000000000000000000000003ffff0000ffff0000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000600000000000000000000000000002800000000000000000000000000550000000000000000000000000000000000feffffff"], 0x1) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') [ 656.485453] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:23:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)) socketpair(0x6, 0x5, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @local}], 0x20) dup3(r0, 0xffffffffffffffff, 0x80000) 10:23:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 10:23:46 executing program 3: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/235) 10:23:46 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 10:23:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xce, 0x0, &(0x7f0000000040)) 10:23:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 10:23:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85512, &(0x7f0000000180)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 10:23:46 executing program 3: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/235) [ 656.757407] audit: type=1804 audit(1585563826.354:218): pid=23646 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir910975005/syzkaller.A8uDMz/617/file0/bus" dev="ramfs" ino=92555 res=1 [ 656.881118] audit: type=1804 audit(1585563826.354:219): pid=23646 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir910975005/syzkaller.A8uDMz/617/file0/bus" dev="ramfs" ino=92555 res=1 [ 657.006514] audit: type=1400 audit(1585563826.354:220): avc: denied { map } for pid=23643 comm="syz-executor.5" path="/root/syzkaller-testdir910975005/syzkaller.A8uDMz/617/file0/bus" dev="ramfs" ino=92555 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 [ 657.071903] audit: type=1804 audit(1585563826.354:221): pid=23646 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir910975005/syzkaller.A8uDMz/617/file0/bus" dev="ramfs" ino=92555 res=1 [ 657.100832] audit: type=1804 audit(1585563826.464:222): pid=23646 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir910975005/syzkaller.A8uDMz/617/file0/file0/bus" dev="ramfs" ino=92577 res=1 [ 657.131837] audit: type=1804 audit(1585563826.464:223): pid=23646 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir910975005/syzkaller.A8uDMz/617/file0/file0/bus" dev="ramfs" ino=92577 res=1 [ 657.159950] audit: type=1804 audit(1585563826.464:224): pid=23652 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir910975005/syzkaller.A8uDMz/617/file0/file0/bus" dev="ramfs" ino=92577 res=1 10:23:46 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x54, r0, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x3c, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) 10:23:46 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 10:23:46 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="72617755a6f768000000000000000000000000000000000000000000000000000200000003000000d8010000980000000000000098000000980000000000000040010000400100004001000040010000400100000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000ff0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534554000000000000000001000000000000000000000000000000000003ffff0000ffff0000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000600000000000000000000000000002800000000000000000000000000550000000000000000000000000000000000feffffff"], 0x1) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') 10:23:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 10:23:46 executing program 3: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/235) 10:23:46 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)={0x2, 0x0, [{0x2, 0x1000, &(0x7f00000007c0)=""/4096}, {0x0, 0x48, &(0x7f00000000c0)=""/72}]}) 10:23:46 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^\\P\xee\x8aG\xdd2') [ 657.310910] audit: type=1804 audit(1585563826.904:225): pid=23669 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir910975005/syzkaller.A8uDMz/618/file0/bus" dev="ramfs" ino=91530 res=1 10:23:47 executing program 3: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/235) 10:23:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@acl='acl'}]}) 10:23:47 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="72617755a6f768000000000000000000000000000000000000000000000000000200000003000000d8010000980000000000000098000000980000000000000040010000400100004001000040010000400100000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000ff0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534554000000000000000001000000000000000000000000000000000003ffff0000ffff0000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000600000000000000000000000000002800000000000000000000000000550000000000000000000000000000000000feffffff"], 0x1) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') [ 657.445931] audit: type=1804 audit(1585563826.914:226): pid=23669 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir910975005/syzkaller.A8uDMz/618/file0/bus" dev="ramfs" ino=91530 res=1 10:23:47 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 10:23:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000580)="580000001500add427323b472545b45602117fffffff81024e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f069ccdcff74fc3ac7100003ffffffffffffffffffffffe7ee00000000000000", 0x58}], 0x1) [ 657.518039] gfs2: not a GFS2 filesystem 10:23:47 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270ff", 0x15}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14917e, 0x0) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 10:23:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x111) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) read(r0, &(0x7f0000000200)=""/231, 0x1000006ce) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000a00)=0x4) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) 10:23:47 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)={0x2, 0x0, [{0x2, 0x1000, &(0x7f00000007c0)=""/4096}, {0x0, 0x48, &(0x7f00000000c0)=""/72}]}) 10:23:47 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="72617755a6f768000000000000000000000000000000000000000000000000000200000003000000d8010000980000000000000098000000980000000000000040010000400100004001000040010000400100000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000ff0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534554000000000000000001000000000000000000000000000000000003ffff0000ffff0000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000600000000000000000000000000002800000000000000000000000000550000000000000000000000000000000000feffffff"], 0x1) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') [ 657.626064] audit: type=1804 audit(1585563826.914:227): pid=23669 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir910975005/syzkaller.A8uDMz/618/file0/bus" dev="ramfs" ino=91530 res=1 10:23:47 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000080)) [ 657.777899] FAT-fs (loop1): invalid media value (0x00) 10:23:47 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)={0x2, 0x0, [{0x2, 0x1000, &(0x7f00000007c0)=""/4096}, {0x0, 0x48, &(0x7f00000000c0)=""/72}]}) 10:23:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x11, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) [ 657.820972] FAT-fs (loop1): Can't find a valid FAT filesystem 10:23:47 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) [ 657.889440] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 10:23:47 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000080)) 10:23:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280), 0x12) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) 10:23:47 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)={0x2, 0x0, [{0x2, 0x1000, &(0x7f00000007c0)=""/4096}, {0x0, 0x48, &(0x7f00000000c0)=""/72}]}) 10:23:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x11, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) [ 658.145957] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 658.555533] FAT-fs (loop1): invalid media value (0x00) [ 658.566541] FAT-fs (loop1): Can't find a valid FAT filesystem 10:23:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x11, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 10:23:48 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000080)) 10:23:48 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x300, 0x0, 0x1d0, 0x1d0, 0xd0, 0x1d0, 0x268, 0x268, 0x268, 0x268, 0x268, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x0, 0x0, [0x38, 0xb, 0x12, 0x13, 0x0, 0xa, 0x2f, 0x13, 0x3c, 0x0, 0x3e, 0x38, 0x12, 0x2f, 0x25], 0x1, 0xc51a, 0x1}}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'ipvlan0\x00', 'wg2\x00', {}, {}, 0x0, 0x0, 0x39}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x0, 0x200, 0x0, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="99d2ef79d5a4", 0xfff8, 0x2, [0x14, 0x24, 0x1, 0x33, 0xa, 0x9, 0x28, 0x0, 0x17, 0x3d, 0x0, 0x10, 0x2f, 0x2f]}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x2, 0x5}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x200000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fadvise64(r1, 0x4000, 0x0, 0x4) 10:23:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 10:23:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280), 0x12) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) 10:23:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270ff", 0x15}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14917e, 0x0) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 10:23:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 10:23:48 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000080)) [ 658.728860] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 10:23:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x11, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) [ 658.826925] FAT-fs (loop1): invalid media value (0x00) 10:23:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000140)="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", 0x100}, {&(0x7f0000001700)="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", 0x1077}], 0x2) [ 658.864706] attempt to access beyond end of device [ 658.864970] FAT-fs (loop1): Can't find a valid FAT filesystem [ 658.891786] loop4: rw=1, want=637, limit=63 10:23:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 658.983094] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 10:23:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 10:23:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 10:23:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r4, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r4, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) [ 659.552602] attempt to access beyond end of device [ 659.552621] loop4: rw=2049, want=78, limit=63 10:23:49 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x300, 0x0, 0x1d0, 0x1d0, 0xd0, 0x1d0, 0x268, 0x268, 0x268, 0x268, 0x268, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x0, 0x0, [0x38, 0xb, 0x12, 0x13, 0x0, 0xa, 0x2f, 0x13, 0x3c, 0x0, 0x3e, 0x38, 0x12, 0x2f, 0x25], 0x1, 0xc51a, 0x1}}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'ipvlan0\x00', 'wg2\x00', {}, {}, 0x0, 0x0, 0x39}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x0, 0x200, 0x0, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="99d2ef79d5a4", 0xfff8, 0x2, [0x14, 0x24, 0x1, 0x33, 0xa, 0x9, 0x28, 0x0, 0x17, 0x3d, 0x0, 0x10, 0x2f, 0x2f]}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x2, 0x5}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x200000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fadvise64(r1, 0x4000, 0x0, 0x4) 10:23:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x88d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$binfmt_aout(r3, &(0x7f0000000a40)=ANY=[], 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x3ff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) [ 659.552644] buffer_io_error: 502 callbacks suppressed [ 659.552652] Buffer I/O error on dev loop4, logical block 77, lost async page write [ 659.552685] attempt to access beyond end of device 10:23:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280), 0x12) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) [ 659.552692] loop4: rw=2049, want=79, limit=63 [ 659.552699] Buffer I/O error on dev loop4, logical block 78, lost async page write [ 659.552729] attempt to access beyond end of device [ 659.552736] loop4: rw=2049, want=80, limit=63 [ 659.552742] Buffer I/O error on dev loop4, logical block 79, lost async page write [ 659.552771] attempt to access beyond end of device [ 659.552776] loop4: rw=2049, want=81, limit=63 [ 659.552782] Buffer I/O error on dev loop4, logical block 80, lost async page write [ 659.552827] attempt to access beyond end of device [ 659.552833] loop4: rw=2049, want=114, limit=63 [ 659.552841] Buffer I/O error on dev loop4, logical block 113, lost async page write 10:23:49 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270ff", 0x15}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14917e, 0x0) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) [ 659.552877] attempt to access beyond end of device [ 659.552883] loop4: rw=2049, want=115, limit=63 [ 659.552890] Buffer I/O error on dev loop4, logical block 114, lost async page write [ 659.552919] attempt to access beyond end of device [ 659.552926] loop4: rw=2049, want=116, limit=63 [ 659.552932] Buffer I/O error on dev loop4, logical block 115, lost async page write [ 659.552960] attempt to access beyond end of device [ 659.552966] loop4: rw=2049, want=117, limit=63 [ 659.552973] Buffer I/O error on dev loop4, logical block 116, lost async page write 10:23:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x88d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$binfmt_aout(r3, &(0x7f0000000a40)=ANY=[], 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x3ff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) [ 659.553003] attempt to access beyond end of device [ 659.553009] loop4: rw=2049, want=130, limit=63 [ 659.553016] Buffer I/O error on dev loop4, logical block 129, lost async page write [ 659.553046] attempt to access beyond end of device [ 659.553053] loop4: rw=2049, want=131, limit=63 [ 659.553059] Buffer I/O error on dev loop4, logical block 130, lost async page write [ 659.553095] attempt to access beyond end of device [ 659.553101] loop4: rw=2049, want=132, limit=63 [ 659.553132] attempt to access beyond end of device [ 659.553138] loop4: rw=2049, want=133, limit=63 [ 659.554855] attempt to access beyond end of device 10:23:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 10:23:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x88d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$binfmt_aout(r3, &(0x7f0000000a40)=ANY=[], 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x3ff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) [ 659.554866] loop4: rw=2049, want=157, limit=63 [ 659.570854] attempt to access beyond end of device [ 659.570866] loop4: rw=2049, want=4733, limit=63 [ 659.576162] attempt to access beyond end of device [ 659.576174] loop4: rw=2049, want=5413, limit=63 [ 659.956029] FAT-fs (loop1): invalid media value (0x00) [ 659.956038] FAT-fs (loop1): Can't find a valid FAT filesystem [ 660.264015] attempt to access beyond end of device [ 660.264057] loop4: rw=1, want=953, limit=63 10:23:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000140)="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", 0x100}, {&(0x7f0000001700)="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", 0x1077}], 0x2) 10:23:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x88d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$binfmt_aout(r3, &(0x7f0000000a40)=ANY=[], 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x3ff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) 10:23:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280), 0x12) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) 10:23:50 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270ff", 0x15}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14917e, 0x0) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) [ 660.978206] attempt to access beyond end of device [ 660.978217] loop4: rw=2049, want=78, limit=63 [ 660.978253] attempt to access beyond end of device [ 660.978259] loop4: rw=2049, want=79, limit=63 10:23:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000380)) close(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x204, 0x69, 0x0, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 660.978289] attempt to access beyond end of device [ 660.978296] loop4: rw=2049, want=80, limit=63 10:23:50 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x300, 0x0, 0x1d0, 0x1d0, 0xd0, 0x1d0, 0x268, 0x268, 0x268, 0x268, 0x268, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x0, 0x0, [0x38, 0xb, 0x12, 0x13, 0x0, 0xa, 0x2f, 0x13, 0x3c, 0x0, 0x3e, 0x38, 0x12, 0x2f, 0x25], 0x1, 0xc51a, 0x1}}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'ipvlan0\x00', 'wg2\x00', {}, {}, 0x0, 0x0, 0x39}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x0, 0x200, 0x0, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="99d2ef79d5a4", 0xfff8, 0x2, [0x14, 0x24, 0x1, 0x33, 0xa, 0x9, 0x28, 0x0, 0x17, 0x3d, 0x0, 0x10, 0x2f, 0x2f]}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x2, 0x5}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x200000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fadvise64(r1, 0x4000, 0x0, 0x4) [ 660.978328] attempt to access beyond end of device [ 660.978334] loop4: rw=2049, want=81, limit=63 [ 660.978383] attempt to access beyond end of device [ 660.978389] loop4: rw=2049, want=130, limit=63 [ 660.978418] attempt to access beyond end of device [ 660.978424] loop4: rw=2049, want=131, limit=63 [ 660.978455] attempt to access beyond end of device [ 660.979652] loop4: rw=2049, want=132, limit=63 10:23:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0x1, '!'}, &(0x7f0000000000)=0x3e2) [ 660.979696] attempt to access beyond end of device [ 660.979703] loop4: rw=2049, want=133, limit=63 [ 660.979734] attempt to access beyond end of device 10:23:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000380)) close(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x204, 0x69, 0x0, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 660.979741] loop4: rw=2049, want=142, limit=63 [ 660.979771] attempt to access beyond end of device [ 660.979777] loop4: rw=2049, want=143, limit=63 [ 660.981084] attempt to access beyond end of device [ 660.981093] loop4: rw=2049, want=144, limit=63 [ 660.981132] attempt to access beyond end of device [ 660.981139] loop4: rw=2049, want=145, limit=63 [ 660.981224] attempt to access beyond end of device [ 660.981231] loop4: rw=2049, want=161, limit=63 [ 660.994603] attempt to access beyond end of device [ 660.994614] loop4: rw=2049, want=5049, limit=63 [ 661.024993] FAT-fs (loop1): invalid media value (0x00) [ 661.025002] FAT-fs (loop1): Can't find a valid FAT filesystem [ 661.030891] attempt to access beyond end of device [ 661.030902] loop4: rw=2049, want=5537, limit=63 [ 661.691978] attempt to access beyond end of device [ 661.692022] loop4: rw=1, want=849, limit=63 10:23:51 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='msdos\x00', 0x0, 0x0) 10:23:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000140)="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", 0x100}, {&(0x7f0000001700)="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", 0x1077}], 0x2) [ 661.989421] block nbd0: Attempted send on invalid socket [ 661.995593] print_req_error: I/O error, dev nbd0, sector 0 10:23:51 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x8) 10:23:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000380)) close(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x204, 0x69, 0x0, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 662.012849] FAT-fs (nbd0): unable to read boot sector 10:23:51 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='msdos\x00', 0x0, 0x0) 10:23:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000380)) close(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x204, 0x69, 0x0, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 10:23:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 10:23:51 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x8) 10:23:51 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='msdos\x00', 0x0, 0x0) [ 662.311317] block nbd0: Attempted send on invalid socket [ 662.311343] print_req_error: I/O error, dev nbd0, sector 0 [ 662.319737] FAT-fs (nbd0): unable to read boot sector [ 662.351800] attempt to access beyond end of device [ 662.351810] loop4: rw=2049, want=78, limit=63 10:23:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x300, 0x0, 0x1d0, 0x1d0, 0xd0, 0x1d0, 0x268, 0x268, 0x268, 0x268, 0x268, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x0, 0x0, [0x38, 0xb, 0x12, 0x13, 0x0, 0xa, 0x2f, 0x13, 0x3c, 0x0, 0x3e, 0x38, 0x12, 0x2f, 0x25], 0x1, 0xc51a, 0x1}}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'ipvlan0\x00', 'wg2\x00', {}, {}, 0x0, 0x0, 0x39}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x0, 0x200, 0x0, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="99d2ef79d5a4", 0xfff8, 0x2, [0x14, 0x24, 0x1, 0x33, 0xa, 0x9, 0x28, 0x0, 0x17, 0x3d, 0x0, 0x10, 0x2f, 0x2f]}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x2, 0x5}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x200000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fadvise64(r1, 0x4000, 0x0, 0x4) 10:23:52 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x8) [ 662.351847] attempt to access beyond end of device [ 662.351854] loop4: rw=2049, want=79, limit=63 [ 662.351884] attempt to access beyond end of device [ 662.351890] loop4: rw=2049, want=80, limit=63 [ 662.351921] attempt to access beyond end of device 10:23:52 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='msdos\x00', 0x0, 0x0) [ 662.351927] loop4: rw=2049, want=81, limit=63 [ 662.351973] attempt to access beyond end of device [ 662.351980] loop4: rw=2049, want=130, limit=63 [ 662.352011] attempt to access beyond end of device 10:23:52 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x8) [ 662.352017] loop4: rw=2049, want=131, limit=63 [ 662.352047] attempt to access beyond end of device [ 662.352054] loop4: rw=2049, want=132, limit=63 [ 662.352084] attempt to access beyond end of device [ 662.352097] loop4: rw=2049, want=133, limit=63 [ 662.352123] attempt to access beyond end of device [ 662.352129] loop4: rw=2049, want=142, limit=63 [ 662.352171] attempt to access beyond end of device [ 662.352177] loop4: rw=2049, want=143, limit=63 [ 662.352217] attempt to access beyond end of device [ 662.352223] loop4: rw=2049, want=144, limit=63 [ 662.352253] attempt to access beyond end of device [ 662.352259] loop4: rw=2049, want=145, limit=63 [ 662.352332] attempt to access beyond end of device [ 662.374447] loop4: rw=2049, want=161, limit=63 [ 662.402361] attempt to access beyond end of device [ 662.402376] loop4: rw=2049, want=4945, limit=63 [ 662.413251] attempt to access beyond end of device [ 662.413266] loop4: rw=2049, want=6569, limit=63 [ 662.556521] block nbd0: Attempted send on invalid socket [ 662.556540] print_req_error: I/O error, dev nbd0, sector 0 10:23:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000140)="8e0ee858bc121320be679b5896fa2250d112bdf485bcd0414d3550cfdc298041418e25e2242b2d8a9ea857be1856e7a1ab3f35e4faef1cbefb9b4a0000000000000000000000000000dc6cda433348a9add9959bd6542798e49b2dc41bdb5d21a7578141d850443d04872598ced6870f02f916db23283019acde716d0373ba7c59e9cca205982c8244dfa75f70a9c3f53b1700a13cdce055a7a504f3e637cc587baa118c18ca63f88f8d1a08231e1973a73babab839f152145111915659605900800c134a92b12d62c98ae9cb0b00fbec06bb0d33bbdb96b3bdc7bde0080b88ce8b61d742537d2d0e6d9126f9d869d6ea6497aa3c9b9dc34cc23aa7e28f03d5c", 0x100}, {&(0x7f0000001700)="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", 0x1077}], 0x2) 10:23:52 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x8) 10:23:52 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x8) [ 662.560579] FAT-fs (nbd0): unable to read boot sector [ 662.804905] block nbd0: Attempted send on invalid socket [ 662.804922] print_req_error: I/O error, dev nbd0, sector 0 [ 662.804961] FAT-fs (nbd0): unable to read boot sector 10:23:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 10:23:52 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x8) [ 663.108982] attempt to access beyond end of device [ 663.109026] loop4: rw=1, want=1597, limit=63 10:23:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x1e, 0x0, 0x4) 10:23:52 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x10, 0x3, 0x3, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 10:23:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@empty, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0xe4) dup3(r1, r2, 0x0) [ 663.783004] attempt to access beyond end of device [ 663.788461] loop4: rw=2049, want=78, limit=63 [ 663.798505] attempt to access beyond end of device [ 663.803551] loop4: rw=2049, want=79, limit=63 [ 663.808141] attempt to access beyond end of device [ 663.818768] loop4: rw=2049, want=80, limit=63 [ 663.823431] attempt to access beyond end of device [ 663.828373] loop4: rw=2049, want=81, limit=63 [ 663.840420] attempt to access beyond end of device [ 663.845401] loop4: rw=2049, want=114, limit=63 [ 663.855249] attempt to access beyond end of device [ 663.860360] loop4: rw=2049, want=115, limit=63 [ 663.864997] attempt to access beyond end of device [ 663.869992] loop4: rw=2049, want=116, limit=63 [ 663.880318] attempt to access beyond end of device [ 663.885423] loop4: rw=2049, want=117, limit=63 [ 663.895394] attempt to access beyond end of device [ 663.900463] loop4: rw=2049, want=130, limit=63 [ 663.905634] attempt to access beyond end of device [ 663.917555] loop4: rw=2049, want=131, limit=63 [ 663.922307] attempt to access beyond end of device [ 663.927378] loop4: rw=2049, want=132, limit=63 [ 663.937300] attempt to access beyond end of device [ 663.942311] loop4: rw=2049, want=133, limit=63 [ 663.947024] attempt to access beyond end of device [ 663.957401] loop4: rw=2049, want=157, limit=63 [ 663.965325] attempt to access beyond end of device [ 663.976091] loop4: rw=2049, want=5693, limit=63 [ 663.986358] attempt to access beyond end of device 10:23:53 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) dup3(0xffffffffffffffff, r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0x50}) syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c00004c0900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 10:23:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r0) sendmmsg(r0, &(0x7f000000ac40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="680000000000000017010000020001440000ce6eabdf569820d8aff93fbfac4cf6b83f6e0f6442b659de907f59b5ccc4b91c6eee3ec04694309136488f7fdd83dc58d90b8eb6c5862568cb9b86d942f302f5709c39cd53f60695048e48c886e664881a91c2000000"], 0x68}}], 0x2, 0x0) 10:23:53 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = dup(r0) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) 10:23:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) [ 664.000291] loop4: rw=2049, want=9533, limit=63 10:23:53 executing program 4: clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x0, 0x280, 0x0, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0cbc8f0d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x1}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xb0, 0xf0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x378) 10:23:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x11, 0x3, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c260d927f1f6588b967481241ba7860ac5cf65ac618ded8973495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:23:53 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x4}, 0x6) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000002500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000005c0)="0800ef3136f6bb4265", 0x9}]) 10:23:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) 10:23:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x1e, 0x0, 0x4) 10:23:53 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x4}, 0x6) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000002500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000005c0)="0800ef3136f6bb4265", 0x9}]) [ 664.316586] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 664.340471] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 664.395834] F2FS-fs (loop3): Fix alignment : done, start(5120) end(13312) block(7168) [ 664.446221] attempt to access beyond end of device 10:23:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) [ 664.470363] loop3: rw=12288, want=8200, limit=20 [ 664.492364] F2FS-fs (loop3): invalid crc value 10:23:54 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x4}, 0x6) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000002500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000005c0)="0800ef3136f6bb4265", 0x9}]) [ 664.514555] attempt to access beyond end of device [ 664.528769] loop3: rw=12288, want=12296, limit=20 [ 664.539732] F2FS-fs (loop3): invalid crc value [ 664.574795] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 664.612105] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 664.642059] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 664.678307] attempt to access beyond end of device [ 664.725441] loop3: rw=12288, want=8200, limit=20 [ 664.731475] F2FS-fs (loop3): invalid crc value [ 664.736505] attempt to access beyond end of device [ 664.750223] loop3: rw=12288, want=12296, limit=20 [ 664.755573] F2FS-fs (loop3): invalid crc value 10:23:54 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) dup3(0xffffffffffffffff, r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0x50}) syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c00004c0900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 10:23:54 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@assoc_value, &(0x7f00000002c0)=0x8) 10:23:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) 10:23:54 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x4}, 0x6) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000002500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000005c0)="0800ef3136f6bb4265", 0x9}]) [ 664.862931] sctp: [Deprecated]: syz-executor.4 (pid 24077) Use of struct sctp_assoc_value in delayed_ack socket option. [ 664.862931] Use struct sctp_sack_info instead [ 664.902301] sctp: [Deprecated]: syz-executor.4 (pid 24081) Use of struct sctp_assoc_value in delayed_ack socket option. [ 664.902301] Use struct sctp_sack_info instead 10:23:54 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="3ad16d903a03ecaa1d23c7ab"], 0xc}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x120}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 665.130418] attempt to access beyond end of device [ 665.148501] loop3: rw=12288, want=8200, limit=20 [ 665.167525] attempt to access beyond end of device 10:23:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000040)={0xa, 0x4f20, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@pktinfo={{0x20, 0x29, 0x32, {@ipv4={[], [], @broadcast}}}}], 0x20}}], 0x2, 0x0) 10:23:54 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 10:23:54 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) socket$packet(0x11, 0x0, 0x300) bind(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x4040) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0xb, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendfile(r0, r0, 0x0, 0x8800000) [ 665.195330] loop3: rw=12288, want=12296, limit=20 [ 665.236344] attempt to access beyond end of device [ 665.263139] loop3: rw=12288, want=8200, limit=20 [ 665.284770] attempt to access beyond end of device [ 665.298518] loop3: rw=12288, want=12296, limit=20 [ 665.311507] kauditd_printk_skb: 17 callbacks suppressed [ 665.311517] audit: type=1800 audit(1585563834.914:245): pid=24105 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16678 res=0 [ 665.425290] audit: type=1800 audit(1585563835.024:246): pid=24111 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16678 res=0 10:23:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x1e, 0x0, 0x4) 10:23:55 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="3ad16d903a03ecaa1d23c7ab"], 0xc}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x120}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:23:55 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @tick=0x3ff, {}, {}, @control}, {0x0, 0xd2, 0x0, 0x0, @tick, {}, {}, @connect}], 0x38) 10:23:55 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) dup3(0xffffffffffffffff, r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0x50}) syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c00004c0900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 10:23:55 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x5, &(0x7f00000003c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000740)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2c5}, &(0x7f0000000700)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffff05}]) 10:23:55 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d1c000), 0x4) open(&(0x7f0000003440)='./bus\x00', 0x40, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 10:23:55 executing program 5: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f0000000000)='wlan0\x00') [ 665.966065] audit: type=1804 audit(1585563835.564:247): pid=24118 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir393816280/syzkaller.jUTV1B/628/bus" dev="sda1" ino=17302 res=1 10:23:55 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x5, &(0x7f00000003c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000740)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2c5}, &(0x7f0000000700)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffff05}]) [ 666.106105] audit: type=1804 audit(1585563835.564:248): pid=24118 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir393816280/syzkaller.jUTV1B/628/bus" dev="sda1" ino=17302 res=1 [ 666.157163] attempt to access beyond end of device 10:23:55 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x6c1361f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$unix(0x1, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) r4 = open(0x0, 0x141042, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) sendfile(r4, r4, 0x0, 0x8080fffffffe) [ 666.183028] audit: type=1804 audit(1585563835.564:249): pid=24118 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir393816280/syzkaller.jUTV1B/628/bus" dev="sda1" ino=17302 res=1 [ 666.194095] loop3: rw=12288, want=8200, limit=20 [ 666.263115] attempt to access beyond end of device [ 666.277335] audit: type=1804 audit(1585563835.874:250): pid=24118 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir393816280/syzkaller.jUTV1B/628/bus" dev="sda1" ino=17302 res=1 [ 666.322463] loop3: rw=12288, want=12296, limit=20 10:23:56 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d1c000), 0x4) open(&(0x7f0000003440)='./bus\x00', 0x40, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 10:23:56 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x5, &(0x7f00000003c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000740)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2c5}, &(0x7f0000000700)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffff05}]) [ 666.358428] attempt to access beyond end of device [ 666.375128] loop3: rw=12288, want=8200, limit=20 [ 666.416650] attempt to access beyond end of device [ 666.425839] audit: type=1804 audit(1585563835.914:251): pid=24138 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir393816280/syzkaller.jUTV1B/628/bus" dev="sda1" ino=17302 res=1 [ 666.465121] loop3: rw=12288, want=12296, limit=20 [ 666.502402] audit: type=1804 audit(1585563836.104:252): pid=24145 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir393816280/syzkaller.jUTV1B/629/bus" dev="sda1" ino=17324 res=1 10:23:56 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x5, &(0x7f00000003c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000740)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2c5}, &(0x7f0000000700)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffff05}]) [ 666.671646] audit: type=1804 audit(1585563836.154:253): pid=24145 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir393816280/syzkaller.jUTV1B/629/bus" dev="sda1" ino=17324 res=1 [ 666.705048] audit: type=1804 audit(1585563836.154:254): pid=24145 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir393816280/syzkaller.jUTV1B/629/bus" dev="sda1" ino=17324 res=1 10:23:57 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) dup3(0xffffffffffffffff, r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0x50}) syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c00004c0900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 667.681409] attempt to access beyond end of device [ 667.686585] loop3: rw=12288, want=8200, limit=20 [ 667.694519] attempt to access beyond end of device [ 667.699650] loop3: rw=12288, want=12296, limit=20 [ 667.710864] attempt to access beyond end of device [ 667.716000] loop3: rw=12288, want=8200, limit=20 [ 667.721983] attempt to access beyond end of device [ 667.727104] loop3: rw=12288, want=12296, limit=20 10:23:58 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="3ad16d903a03ecaa1d23c7ab"], 0xc}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x120}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:23:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x1e, 0x0, 0x4) 10:23:58 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d1c000), 0x4) open(&(0x7f0000003440)='./bus\x00', 0x40, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 10:23:58 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x6c1361f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$unix(0x1, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) r4 = open(0x0, 0x141042, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) sendfile(r4, r4, 0x0, 0x8080fffffffe) 10:23:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x224482, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) getpeername(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000280)) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x0, 0x401, 0x10001, 0x400}) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) unshare(0x40040400) listen(0xffffffffffffffff, 0x0) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000440)=""/147, 0x93, 0x0, &(0x7f0000000240)={0x9, @remote={[], 0x2}}, 0x12) 10:23:58 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d1c000), 0x4) open(&(0x7f0000003440)='./bus\x00', 0x40, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) [ 669.790455] IPVS: ftp: loaded support on port[0] = 21 10:23:59 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x6c1361f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$unix(0x1, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) r4 = open(0x0, 0x141042, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) sendfile(r4, r4, 0x0, 0x8080fffffffe) 10:23:59 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d1c000), 0x4) open(&(0x7f0000003440)='./bus\x00', 0x40, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 10:23:59 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d1c000), 0x4) open(&(0x7f0000003440)='./bus\x00', 0x40, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 10:23:59 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x6c1361f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$unix(0x1, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) r4 = open(0x0, 0x141042, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) sendfile(r4, r4, 0x0, 0x8080fffffffe) 10:24:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) 10:24:00 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d1c000), 0x4) open(&(0x7f0000003440)='./bus\x00', 0x40, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) [ 670.623784] kauditd_printk_skb: 12 callbacks suppressed [ 670.623795] audit: type=1804 audit(1585563840.224:267): pid=24210 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="bus" dev="sda1" ino=17334 res=1 [ 670.727651] audit: type=1804 audit(1585563840.254:268): pid=24210 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="bus" dev="sda1" ino=17334 res=1 [ 670.886398] audit: type=1804 audit(1585563840.264:269): pid=24210 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="bus" dev="sda1" ino=17334 res=1 10:24:01 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="3ad16d903a03ecaa1d23c7ab"], 0xc}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x120}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:24:01 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x84) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, 0x0) dup2(r5, r4) 10:24:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) 10:24:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x224482, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) getpeername(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000280)) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x0, 0x401, 0x10001, 0x400}) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) unshare(0x40040400) listen(0xffffffffffffffff, 0x0) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000440)=""/147, 0x93, 0x0, &(0x7f0000000240)={0x9, @remote={[], 0x2}}, 0x12) 10:24:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) 10:24:01 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x10000000000001e, 0x1, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000540)=0x3f, 0x4) connect$llc(r1, &(0x7f00000000c0)={0x1e, 0x302}, 0x10) 10:24:01 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 10:24:02 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x10000000000001e, 0x1, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000540)=0x3f, 0x4) connect$llc(r1, &(0x7f00000000c0)={0x1e, 0x302}, 0x10) 10:24:02 executing program 4: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 10:24:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) 10:24:02 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) 10:24:02 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x10000000000001e, 0x1, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000540)=0x3f, 0x4) connect$llc(r1, &(0x7f00000000c0)={0x1e, 0x302}, 0x10) 10:24:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) 10:24:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x84) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, 0x0) dup2(r5, r4) 10:24:02 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x10000000000001e, 0x1, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000540)=0x3f, 0x4) connect$llc(r1, &(0x7f00000000c0)={0x1e, 0x302}, 0x10) 10:24:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x224482, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) getpeername(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000280)) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x0, 0x401, 0x10001, 0x400}) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) unshare(0x40040400) listen(0xffffffffffffffff, 0x0) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000440)=""/147, 0x93, 0x0, &(0x7f0000000240)={0x9, @remote={[], 0x2}}, 0x12) 10:24:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 10:24:02 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 10:24:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) 10:24:02 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) 10:24:02 executing program 4: creat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRESHEX=r3], 0x2}, 0x1, 0x0, 0x0, 0xc850}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x0, 0x0}, 0x10) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) geteuid() geteuid() write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100), 0x4) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000032280)=""/102379) r4 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000032280)=""/102379) r5 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="0400000007000000080000", @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad367"], 0x6, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:24:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 10:24:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x84) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, 0x0) dup2(r5, r4) 10:24:03 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x84) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, 0x0) dup2(r5, r4) 10:24:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 10:24:03 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 10:24:03 executing program 2: epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) 10:24:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x224482, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) getpeername(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000280)) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x0, 0x401, 0x10001, 0x400}) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) unshare(0x40040400) listen(0xffffffffffffffff, 0x0) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000440)=""/147, 0x93, 0x0, &(0x7f0000000240)={0x9, @remote={[], 0x2}}, 0x12) 10:24:03 executing program 2: epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) 10:24:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 10:24:03 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 10:24:03 executing program 4: creat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRESHEX=r3], 0x2}, 0x1, 0x0, 0x0, 0xc850}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x0, 0x0}, 0x10) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) geteuid() geteuid() write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100), 0x4) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000032280)=""/102379) r4 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000032280)=""/102379) r5 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="0400000007000000080000", @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad367"], 0x6, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:24:03 executing program 0: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x2, 0x0, &(0x7f00000005c0)=[@clear_death={0x40086310, 0x0, 0x1200000000000000}], 0x0, 0x0, 0x0}) 10:24:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 10:24:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}, 0x100}], 0x1, 0x10000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x0, 0x300) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)={0xa, 0x4e22, 0x0, @mcast2, 0x20}, 0x1c, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x20004000) 10:24:04 executing program 2: epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) 10:24:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x14, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1b}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) [ 674.814529] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 674.827099] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 674.836013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 674.843493] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 675.113647] IPVS: ftp: loaded support on port[0] = 21 10:24:04 executing program 4: creat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="fae5f9d9f148cd0da9efbe3dbd096e3d760e647c27a01132b4217971faecb8a5cf7cfaef987358c023b1fe1edc8875c95947ec2c18e2d52ed2f984a9c5de8ccfa16f4d45a8ea078c3fd138ffac1e4b974dc3198d1e1b8a28867567f695c45051c7398addffec8d822851e1aaa87871527d34aab44c86e07a9f063d00af1cb92d1d263e6c18ed5cbe6fd44f9d878be3bbe3148e1cee58c67fcc386b3d5b328ef345409b9f03da91946a5aae0900000000000000a0206d583a7cbe699ff552f9400ff54faaa154affd7dbde76823342dc971c10fc0e80c42bfae95a5e9bc4ddcb11ff158980eb255eccdbe064884816a3e137258a9508ecb82162b2a6292964ae07b22137c99e1906de67ee8a11eb5a0f363b5769bd586a109956a9d21769719a4c908eb57b26b69ac3a7d66c212ede9458e", @ANYRESHEX=r3], 0x2}, 0x1, 0x0, 0x0, 0xc850}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x0, 0x0}, 0x10) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) geteuid() geteuid() write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100), 0x4) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000032280)=""/102379) r4 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000032280)=""/102379) r5 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="0400000007000000080000", @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad367"], 0x6, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:24:04 executing program 2: epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) 10:24:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}, 0x100}], 0x1, 0x10000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x0, 0x300) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)={0xa, 0x4e22, 0x0, @mcast2, 0x20}, 0x1c, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x20004000) 10:24:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x14, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1b}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 10:24:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000180), 0x4) ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = gettid() tkill(r5, 0x14) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 675.670342] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 10:24:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}, 0x100}], 0x1, 0x10000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x0, 0x300) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)={0xa, 0x4e22, 0x0, @mcast2, 0x20}, 0x1c, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x20004000) 10:24:05 executing program 4: creat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRESHEX=r3], 0x2}, 0x1, 0x0, 0x0, 0xc850}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x0, 0x0}, 0x10) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) geteuid() geteuid() write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100), 0x4) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000032280)=""/102379) r4 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000032280)=""/102379) r5 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="0400000007000000080000", @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad367"], 0x6, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:24:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}, 0x100}], 0x1, 0x10000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x0, 0x300) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)={0xa, 0x4e22, 0x0, @mcast2, 0x20}, 0x1c, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x20004000) [ 676.432352] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 676.440441] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 676.447447] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:24:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}, 0x100}], 0x1, 0x10000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x0, 0x300) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)={0xa, 0x4e22, 0x0, @mcast2, 0x20}, 0x1c, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x20004000) 10:24:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x14, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1b}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 10:24:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}, 0x100}], 0x1, 0x10000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x0, 0x300) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)={0xa, 0x4e22, 0x0, @mcast2, 0x20}, 0x1c, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x20004000) [ 676.877061] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 676.885368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 676.892421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:24:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x14, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1b}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 10:24:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}, 0x100}], 0x1, 0x10000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x0, 0x300) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)={0xa, 0x4e22, 0x0, @mcast2, 0x20}, 0x1c, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x20004000) 10:24:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000280), 0x4) 10:24:06 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x0, 0x190, 0xcbffffff, 0x190, 0x77000000, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) [ 677.276436] xt_HMARK: hash modulus can't be zero [ 677.345508] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 677.373678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 677.383082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:24:07 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x0, 0x190, 0xcbffffff, 0x190, 0x77000000, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) [ 677.600402] xt_HMARK: hash modulus can't be zero 10:24:08 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa01, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 10:24:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}, 0x100}], 0x1, 0x10000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x0, 0x300) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)={0xa, 0x4e22, 0x0, @mcast2, 0x20}, 0x1c, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x20004000) 10:24:08 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x0, 0x190, 0xcbffffff, 0x190, 0x77000000, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 10:24:08 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRES16, @ANYRES16, @ANYPTR, @ANYBLOB="a7b74aad84a9d68309edc93700000000959263093c6547c70921cda64391f3b525328e92dbd8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa00a66be0fc9fd9bdfce251f15497126d103a6f3254d05f20d450b76dc3f22affead024cc", @ANYPTR, @ANYRES64], 0x0, 0xbb}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:24:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}, 0x100}], 0x1, 0x10000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x0, 0x300) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)={0xa, 0x4e22, 0x0, @mcast2, 0x20}, 0x1c, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x20004000) [ 678.722942] xt_HMARK: hash modulus can't be zero 10:24:08 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x0, 0x190, 0xcbffffff, 0x190, 0x77000000, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) [ 678.905595] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 678.924632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 678.933496] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 679.094503] xt_HMARK: hash modulus can't be zero [ 680.201811] IPVS: ftp: loaded support on port[0] = 21 [ 681.112092] chnl_net:caif_netlink_parms(): no params data found [ 681.201989] bridge0: port 1(bridge_slave_0) entered blocking state [ 681.208671] bridge0: port 1(bridge_slave_0) entered disabled state [ 681.221380] device bridge_slave_0 entered promiscuous mode [ 681.228729] bridge0: port 2(bridge_slave_1) entered blocking state [ 681.235771] bridge0: port 2(bridge_slave_1) entered disabled state [ 681.243203] device bridge_slave_1 entered promiscuous mode [ 681.267109] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 681.276973] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 681.311566] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 681.318983] team0: Port device team_slave_0 added [ 681.324988] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 681.333217] team0: Port device team_slave_1 added [ 681.354584] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 681.361129] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 681.386580] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 681.406995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 681.413512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 681.441928] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 681.453265] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 681.465338] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 681.536444] device hsr_slave_0 entered promiscuous mode [ 681.590733] device hsr_slave_1 entered promiscuous mode [ 681.635750] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 681.643220] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 681.757672] bridge0: port 2(bridge_slave_1) entered blocking state [ 681.764368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 681.771327] bridge0: port 1(bridge_slave_0) entered blocking state [ 681.777840] bridge0: port 1(bridge_slave_0) entered forwarding state [ 681.825215] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 681.831444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 681.840780] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 681.850919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 681.858264] bridge0: port 1(bridge_slave_0) entered disabled state [ 681.876321] bridge0: port 2(bridge_slave_1) entered disabled state [ 681.888960] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 681.895676] 8021q: adding VLAN 0 to HW filter on device team0 [ 681.920669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 681.928452] bridge0: port 1(bridge_slave_0) entered blocking state [ 681.935257] bridge0: port 1(bridge_slave_0) entered forwarding state [ 681.942355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 681.950000] bridge0: port 2(bridge_slave_1) entered blocking state [ 681.956416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 681.975531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 681.984137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 681.992411] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 682.010989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 682.025500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 682.036263] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 682.042964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 682.055503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 682.082961] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 682.091912] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 682.101254] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 682.110339] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 682.117452] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 682.134144] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 682.226881] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 682.240808] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 682.248080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 682.257713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 682.303724] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 682.313577] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 682.321085] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 682.337082] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 682.344068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 682.352595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 682.361862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 682.369082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 682.381335] device veth0_vlan entered promiscuous mode [ 682.394137] device veth1_vlan entered promiscuous mode [ 682.401365] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 682.411348] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 682.425067] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 682.436766] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 682.444189] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 682.452644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 682.461034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 682.469017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 682.479268] device veth0_macvtap entered promiscuous mode [ 682.486253] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 682.497512] device veth1_macvtap entered promiscuous mode [ 682.504237] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 682.567325] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 682.581416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 682.590959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 682.601264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 682.610934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 682.620800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 682.630751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 682.640548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 682.649713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 682.659503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 682.668966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 682.678750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 682.687935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 682.698217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 682.708984] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 682.716389] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 682.726335] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 682.734430] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 682.742819] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 682.750996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 682.761206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 682.771358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 682.781618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 682.791787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 682.802393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 682.813016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 682.822498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 682.832354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 682.841565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 682.851412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 682.860613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 682.871292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 682.882005] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 682.889010] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 682.935936] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 682.944288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 683.467514] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 683.485521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 683.495769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 683.816629] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 683.824175] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 683.834409] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 683.841810] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 683.852374] device bridge_slave_1 left promiscuous mode [ 683.858430] bridge0: port 2(bridge_slave_1) entered disabled state [ 683.906977] device bridge_slave_0 left promiscuous mode [ 683.912885] bridge0: port 1(bridge_slave_0) entered disabled state [ 683.965153] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 683.972539] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 683.981122] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 683.988046] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 683.998842] device bridge_slave_1 left promiscuous mode [ 684.004695] bridge0: port 2(bridge_slave_1) entered disabled state 10:24:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0), &(0x7f0000000140)=0x18) 10:24:13 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRES16, @ANYRES16, @ANYPTR, @ANYBLOB="a7b74aad84a9d68309edc93700000000959263093c6547c70921cda64391f3b525328e92dbd8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa00a66be0fc9fd9bdfce251f15497126d103a6f3254d05f20d450b76dc3f22affead024cc", @ANYPTR, @ANYRES64], 0x0, 0xbb}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:24:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x600000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 10:24:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}, 0x100}], 0x1, 0x10000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x0, 0x300) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)={0xa, 0x4e22, 0x0, @mcast2, 0x20}, 0x1c, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x20004000) [ 684.041231] device bridge_slave_0 left promiscuous mode [ 684.046760] bridge0: port 1(bridge_slave_0) entered disabled state 10:24:13 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffe9f, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fbff00000000000000000fded9e90600c50f3300238a33c635e042059d6215b6e2257aac93ca829364bc209256bde7541a08eec6"], 0x14}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 684.107922] device veth1_macvtap left promiscuous mode [ 684.122460] device veth0_macvtap left promiscuous mode [ 684.134379] device veth1_vlan left promiscuous mode [ 684.144598] device veth0_vlan left promiscuous mode 10:24:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0), &(0x7f0000000140)=0x18) 10:24:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0), &(0x7f0000000140)=0x18) [ 684.168061] device veth1_macvtap left promiscuous mode [ 684.188327] device veth0_macvtap left promiscuous mode [ 684.194401] device veth1_vlan left promiscuous mode [ 684.199608] device veth0_vlan left promiscuous mode 10:24:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x600000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 10:24:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0), &(0x7f0000000140)=0x18) 10:24:14 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x600000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) [ 684.794717] device hsr_slave_1 left promiscuous mode [ 684.835401] device hsr_slave_0 left promiscuous mode [ 684.893518] team0 (unregistering): Port device team_slave_1 removed [ 684.906045] team0 (unregistering): Port device team_slave_0 removed [ 684.916206] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 684.967212] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 685.037487] bond0 (unregistering): Released all slaves [ 685.133439] bond1 (unregistering): Released all slaves [ 685.141192] bond0 (unregistering): Releasing backup interface bridge1 [ 685.335131] device hsr_slave_1 left promiscuous mode [ 685.383885] device hsr_slave_0 left promiscuous mode [ 685.431581] team0 (unregistering): Port device team_slave_1 removed [ 685.443600] team0 (unregistering): Port device team_slave_0 removed [ 685.453620] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 685.486728] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 685.547904] bond0 (unregistering): Released all slaves [ 685.602559] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 685.612529] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 685.619485] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 686.551299] NOHZ: local_softirq_pending 08 [ 688.281861] IPVS: ftp: loaded support on port[0] = 21 [ 689.082937] chnl_net:caif_netlink_parms(): no params data found [ 689.169392] bridge0: port 1(bridge_slave_0) entered blocking state [ 689.176005] bridge0: port 1(bridge_slave_0) entered disabled state [ 689.183810] device bridge_slave_0 entered promiscuous mode [ 689.192506] bridge0: port 2(bridge_slave_1) entered blocking state [ 689.198923] bridge0: port 2(bridge_slave_1) entered disabled state [ 689.206223] device bridge_slave_1 entered promiscuous mode [ 689.227586] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 689.237058] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 689.264159] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 689.271785] team0: Port device team_slave_0 added [ 689.277519] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 689.285715] team0: Port device team_slave_1 added [ 689.306225] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 689.312671] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 689.338065] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 689.355646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 689.362120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 689.387738] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 689.399107] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 689.411392] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 689.463585] device hsr_slave_0 entered promiscuous mode [ 689.500714] device hsr_slave_1 entered promiscuous mode [ 689.541633] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 689.552758] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 689.642629] bridge0: port 2(bridge_slave_1) entered blocking state [ 689.649475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 689.656657] bridge0: port 1(bridge_slave_0) entered blocking state [ 689.663572] bridge0: port 1(bridge_slave_0) entered forwarding state [ 689.709444] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 689.716650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 689.726525] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 689.745335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 689.753573] bridge0: port 1(bridge_slave_0) entered disabled state [ 689.771384] bridge0: port 2(bridge_slave_1) entered disabled state [ 689.785196] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 689.791484] 8021q: adding VLAN 0 to HW filter on device team0 [ 689.802883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 689.811004] bridge0: port 1(bridge_slave_0) entered blocking state [ 689.817815] bridge0: port 1(bridge_slave_0) entered forwarding state [ 689.828814] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 689.836803] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 689.845656] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 689.852667] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 689.860950] device bridge_slave_1 left promiscuous mode [ 689.866539] bridge0: port 2(bridge_slave_1) entered disabled state [ 689.921187] device bridge_slave_0 left promiscuous mode [ 689.926736] bridge0: port 1(bridge_slave_0) entered disabled state [ 689.975418] device veth1_macvtap left promiscuous mode [ 689.981241] device veth0_macvtap left promiscuous mode [ 689.986573] device veth1_vlan left promiscuous mode [ 689.991901] device veth0_vlan left promiscuous mode [ 690.143396] device hsr_slave_1 left promiscuous mode [ 690.184107] device hsr_slave_0 left promiscuous mode [ 690.243940] team0 (unregistering): Port device team_slave_1 removed [ 690.256368] team0 (unregistering): Port device team_slave_0 removed [ 690.269091] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 690.315316] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 690.394647] bond0 (unregistering): Released all slaves [ 690.452305] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 690.459545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 690.468007] bridge0: port 2(bridge_slave_1) entered blocking state [ 690.474407] bridge0: port 2(bridge_slave_1) entered forwarding state [ 690.485799] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 690.493580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 690.502192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 690.510620] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 690.520626] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 690.527727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 690.537095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 690.547760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 690.555498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 690.563729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 690.574303] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 690.582098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 690.589730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 690.599676] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 690.607043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 690.623569] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 690.632398] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 690.638687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 690.646426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 690.657773] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 690.797558] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 690.814237] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 690.826261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 690.836369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 690.913557] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 690.926132] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 690.934313] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 690.952632] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 690.959408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 690.972434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 690.986757] device veth0_vlan entered promiscuous mode [ 690.994351] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 691.006694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 691.024758] device veth1_vlan entered promiscuous mode [ 691.032217] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 691.047706] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 691.072506] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 691.084383] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 691.096722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 691.105597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 691.124060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 691.135012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 691.147670] device veth0_macvtap entered promiscuous mode [ 691.157834] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 691.174310] device veth1_macvtap entered promiscuous mode [ 691.183367] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 691.203723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 691.217958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 691.233888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 691.245462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 691.258386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 691.269921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 691.282706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 691.295066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 691.307198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 691.318809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 691.332330] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 691.339398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 691.350597] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 691.358372] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 691.370780] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 691.378753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 691.394465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 691.407737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 691.419420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 691.436664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 691.449188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 691.463598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 691.473793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 691.486797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 691.497083] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 691.504332] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 691.511455] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 691.521681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 692.908803] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 692.930521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 692.940270] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:24:23 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRES16, @ANYRES16, @ANYPTR, @ANYBLOB="a7b74aad84a9d68309edc93700000000959263093c6547c70921cda64391f3b525328e92dbd8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa00a66be0fc9fd9bdfce251f15497126d103a6f3254d05f20d450b76dc3f22affead024cc", @ANYPTR, @ANYRES64], 0x0, 0xbb}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:24:23 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0xb01c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000), &(0x7f0000a8a000)=0x4) 10:24:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x600000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 10:24:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @multicast1}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 10:24:23 executing program 0: syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[{@umask={'umask', 0x3d, 0x100000001}}]}) 10:24:23 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:24:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @multicast1}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 10:24:23 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x4000000000010046) 10:24:23 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0xb01c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000), &(0x7f0000a8a000)=0x4) 10:24:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0xb01c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000), &(0x7f0000a8a000)=0x4) 10:24:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @multicast1}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 10:24:23 executing program 3: rt_sigprocmask(0x0, &(0x7f0000032ff8)={[0x100000007fff]}, 0x0, 0x8) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) write$FUSE_ATTR(r1, &(0x7f0000000140)={0x78}, 0x78) [ 694.542612] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 694.549449] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 694.578449] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 694.597467] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 694.619760] device bridge_slave_1 left promiscuous mode [ 694.635156] bridge0: port 2(bridge_slave_1) entered disabled state [ 694.701117] device bridge_slave_0 left promiscuous mode [ 694.710601] bridge0: port 1(bridge_slave_0) entered disabled state [ 694.763462] device veth1_macvtap left promiscuous mode [ 694.779129] device veth0_macvtap left promiscuous mode [ 694.784575] device veth1_vlan left promiscuous mode [ 694.799838] device veth0_vlan left promiscuous mode [ 694.994714] device hsr_slave_1 left promiscuous mode [ 695.033932] device hsr_slave_0 left promiscuous mode [ 695.079229] team0 (unregistering): Port device team_slave_1 removed [ 695.089381] team0 (unregistering): Port device team_slave_0 removed [ 695.099911] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 695.144610] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 695.214834] bond0 (unregistering): Released all slaves 10:24:26 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRES16, @ANYRES16, @ANYPTR, @ANYBLOB="a7b74aad84a9d68309edc93700000000959263093c6547c70921cda64391f3b525328e92dbd8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa00a66be0fc9fd9bdfce251f15497126d103a6f3254d05f20d450b76dc3f22affead024cc", @ANYPTR, @ANYRES64], 0x0, 0xbb}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:24:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @multicast1}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 10:24:26 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0xb01c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000), &(0x7f0000a8a000)=0x4) 10:24:26 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0xb01c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000), &(0x7f0000a8a000)=0x4) [ 697.241861] IPVS: ftp: loaded support on port[0] = 21 [ 698.075323] IPVS: ftp: loaded support on port[0] = 21 [ 698.147571] chnl_net:caif_netlink_parms(): no params data found [ 698.208452] bridge0: port 1(bridge_slave_0) entered blocking state [ 698.215249] bridge0: port 1(bridge_slave_0) entered disabled state [ 698.224394] device bridge_slave_0 entered promiscuous mode [ 698.239919] bridge0: port 2(bridge_slave_1) entered blocking state [ 698.246577] bridge0: port 2(bridge_slave_1) entered disabled state [ 698.253907] device bridge_slave_1 entered promiscuous mode [ 698.286087] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 698.297834] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 698.324212] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 698.331740] team0: Port device team_slave_0 added [ 698.340155] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 698.347581] team0: Port device team_slave_1 added [ 698.372038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 698.378320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 698.404504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 698.416698] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 698.423032] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 698.448971] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 698.461559] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 698.469585] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 698.543342] device hsr_slave_0 entered promiscuous mode [ 698.580531] device hsr_slave_1 entered promiscuous mode [ 698.624548] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 698.634574] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 698.717613] chnl_net:caif_netlink_parms(): no params data found [ 698.810536] bridge0: port 2(bridge_slave_1) entered blocking state [ 698.816999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 698.823850] bridge0: port 1(bridge_slave_0) entered blocking state [ 698.830278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 698.859035] bridge0: port 1(bridge_slave_0) entered blocking state [ 698.865663] bridge0: port 1(bridge_slave_0) entered disabled state [ 698.873322] device bridge_slave_0 entered promiscuous mode [ 698.880692] bridge0: port 2(bridge_slave_1) entered blocking state [ 698.887071] bridge0: port 2(bridge_slave_1) entered disabled state [ 698.894636] device bridge_slave_1 entered promiscuous mode [ 698.917910] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 698.928275] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 698.952353] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 698.959606] team0: Port device team_slave_0 added [ 698.966868] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 698.976012] team0: Port device team_slave_1 added [ 699.000899] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 699.007162] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 699.033017] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 699.045524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 699.051940] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 699.077931] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 699.089309] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 699.097441] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 699.155806] device hsr_slave_0 entered promiscuous mode [ 699.200453] device hsr_slave_1 entered promiscuous mode [ 699.254797] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 699.261133] 8021q: adding VLAN 0 to HW filter on device bond0 [ 699.267459] bridge0: port 1(bridge_slave_0) entered disabled state [ 699.274927] bridge0: port 2(bridge_slave_1) entered disabled state [ 699.282068] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 699.293870] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 699.302524] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 699.310896] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 699.327912] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 699.334316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 699.342711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 699.363286] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 699.369404] 8021q: adding VLAN 0 to HW filter on device team0 [ 699.381456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 699.392940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 699.401690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 699.409329] bridge0: port 1(bridge_slave_0) entered blocking state [ 699.415762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 699.443276] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 699.458973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 699.466972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 699.474850] bridge0: port 2(bridge_slave_1) entered blocking state [ 699.481302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 699.505288] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 699.518578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 699.538067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 699.545686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 699.562010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 699.573371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 699.581590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 699.593854] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 699.600422] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 699.609448] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 699.617058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 699.625122] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 699.653204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 699.669438] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 699.678789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 699.687146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 699.695528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 699.703699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 699.713767] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 699.719867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 699.744965] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 699.754675] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 699.763100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 699.769946] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 699.784910] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 699.802367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 699.813162] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 699.824823] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 699.832066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 699.839572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 699.850958] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 699.857334] 8021q: adding VLAN 0 to HW filter on device team0 [ 699.867958] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 699.875775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 699.884564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 699.892666] bridge0: port 1(bridge_slave_0) entered blocking state [ 699.899024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 699.906732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 699.917605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 699.925520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 699.934228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 699.942380] bridge0: port 2(bridge_slave_1) entered blocking state [ 699.948761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 699.958630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 699.965812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 699.982356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 699.989333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 700.003203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 700.013872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 700.022685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 700.033594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 700.043237] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 700.051415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 700.059030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 700.067403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 700.078970] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 700.087964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 700.097169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 700.108513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 700.116947] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 700.128923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 700.136955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 700.147332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 700.155422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 700.166757] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 700.173180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 700.195586] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 700.204198] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 700.211178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 700.217982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 700.232198] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 700.243379] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 700.251618] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 700.258743] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 700.269987] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 700.277312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 700.285749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 700.296659] device veth0_vlan entered promiscuous mode [ 700.303823] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 700.312631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 700.325920] device veth1_vlan entered promiscuous mode [ 700.349223] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 700.362474] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 700.369819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 700.378285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 700.388920] device veth0_macvtap entered promiscuous mode [ 700.396656] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 700.408189] device veth1_macvtap entered promiscuous mode [ 700.416660] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 700.427070] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 700.437379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 700.448876] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 700.459793] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 700.467422] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 700.475397] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 700.482838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 700.491080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 700.502018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 700.513269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 700.522533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 700.532384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 700.542122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 700.551987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 700.561710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 700.571493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 700.581715] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 700.588708] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 700.596341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 700.605089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 700.619251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 700.630995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 700.640530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 700.650506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 700.659663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 700.669921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 700.679211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 700.689080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 700.699419] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 700.707062] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 700.717247] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 700.726111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 700.741080] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 700.748441] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 700.755529] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 700.766938] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 700.775662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 700.784126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 700.795920] device veth0_vlan entered promiscuous mode [ 700.808065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 700.815626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 700.834882] device veth1_vlan entered promiscuous mode [ 700.845871] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 700.857365] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 700.876396] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 700.887988] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 700.895158] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 700.903787] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 700.911563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 700.919432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 700.930553] device veth0_macvtap entered promiscuous mode [ 700.937052] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 700.948678] device veth1_macvtap entered promiscuous mode [ 700.955865] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 700.967865] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 700.980795] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 700.991252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 701.001281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 701.010611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 701.020508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 701.029915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 701.039968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 701.049351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 701.059228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 701.068933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 701.079528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 701.090993] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 701.098259] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 701.107927] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 701.115881] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 701.123577] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 701.131736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 701.146559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 701.157470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 701.167250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 701.177185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 701.186459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 701.196665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 701.206806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 701.216580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 701.226003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 701.235807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 701.246935] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 701.254289] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 701.264538] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 701.274062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 701.848210] hfsplus: umask requires a value [ 701.853117] hfsplus: unable to parse mount options [ 701.896550] hfsplus: umask requires a value [ 701.906054] hfsplus: unable to parse mount options 10:24:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x0, &(0x7f00000004c0)="b95b03b77e030000009e40f088a81fff060000003a00000177fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 10:24:31 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000100)={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}, 0x48) 10:24:31 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0xb01c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000), &(0x7f0000a8a000)=0x4) 10:24:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0xb01c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000), &(0x7f0000a8a000)=0x4) 10:24:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053ceebc3376", 0xb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfffffffffffffd93}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:24:31 executing program 2: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=@md0='/dev/md0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000040)='hfs\x00', 0x0, 0x0) 10:24:31 executing program 1: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000040)) getsockopt$rose(r0, 0x104, 0x3, 0x0, &(0x7f0000000080)=0xffffffffffffff8e) 10:24:31 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 10:24:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000100)) 10:24:31 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000300)={0x0, 0x0, 0x6, 0xfff, 0x0, 0x7, 0xc, 0x800, {0x0, 0x0, 0x6, 0xa57, 0x0, 0x3, 0x3, 0x8000, 0x56a2, 0xfdbd, 0x8, 0x3ff, 0x3, 0x0, "75337721d537a550605ecca3925cd3b3a696598d9d3e095a40f726c61954c185"}}) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='children\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:24:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r2}, 0xc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) 10:24:32 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)={0x1, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "8a6bb4dd275acd4d457662647f878c7a79cba43edc5e435b963217eb82352a7ca6517a597507f71ce3865a3dff071e53dab248ac946ed4b73d0df74f00"}}, 0x38}}, 0x0) 10:24:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000280)="cb3eb51ecd0d760d6b213c726b16c6af7292a74ad81c2f0f2774ee3efffb8d531e7896cfd294d73990190b7644d3de871f71f7651739c3f024048931245386c90e979ac39f7c7871fe486c940029ff5f2308ddf68c06859f1b0bd5c6387b2810c82710f5277af853ebb4639b85f0ceff5b5b1db7d301d0c8e948ecf207593aded7fcf90f985ceb5254034c569340324f980050d19c665c3939bf770e85fb9f57fa34fbcfc6a7779bc6414fbc1939cce2b4a3023cfe88ec05810045ca054be480d57efb8214e5667cab290d9b8a648b80fa53fb12fd106cc840f27007abf2b5b4e39803", 0xe3}, {&(0x7f0000000180)="791a4e9d47af54bd7b2ecb67bcc75633695b3c9e7f965335226fb9981e6dc655fa3cd909fa1f41689309d4adcc9c0a8ff1b1053f5972a55042ef0d64d076982bb0603206dea241a2e652e608c560a9af76d60355282eee8c025ad63737b1719ff7ac84f3e9d2474756cdeaf9959cc502a0986307bcdd054b75c138d720f04e653b9123bbd64d287fd600df33cf6c3aebc4afab500e3cc6eb91aa6a32a8b8ba1b23", 0xa1}, {&(0x7f0000000380)="a1d02d9a44edff9f69c52c4567b551bc29b8be2ae7d059c7a225f42656c1cd513bdb57af49b83aa1ef538b07952e7e880aea79e48048b2a5bf421742c04b4ed5a1a7be84aba3715d2e96a17e386a95bf006c7af054612a6957a1a5daa26e68cdbb3bb79439", 0x65}, {&(0x7f0000000000)="1af1ea725721592b2583950d4ce1df9023", 0x11}, {&(0x7f0000000400)="a8c50572e1a23a2de6802a82995c984563da173ff21d25c9f39b4f7283215b49842e9a0e9cc4ddffa8cb68878c03e98d6a6df98176aeebaf849af5a10c2eab90b253324c7279cbb23b1caf2f4b9047faef24db40dab925372b210b9f1762a93b0f0cb9a07a27f3ccfbe753e021f80c7e75630611fad549b6d2f5797602a200112555c9b6c7530fa572b01c6298c0f17d0c483fff97c523b363538499620842a5b766febd502ae2bd8a0bd937be2e2b79c571cca317735780c011e04b9617cd845b80e3e2238fda47e4dca4d05c9343e80aa9933ac7a800f962839f", 0xdb}, {&(0x7f0000000500)="f38cd08d6de21593acac3fed627a3bf3080213db2edfdb413657ec337d17e0e198610e1d62a9e83ebd62ef0185e2cd21230be029c54b3ce6ee1eadbcfe2504ad41fec20f0425db7c81b14aeeef4a848031c711c5200b1647b692b38c636bffe2a462a7b90b4031cb6b67de5002b169636114ebeff2b2e2c6aeed21f4b4ce9c11e64137c92dd5601b22b840ffcfd83c21f29bed154b12131f7836bb094c2456b924bcdea76ae4b43b783008b9fd3fd6ab5177e828aaf1e5b5e011ff49e85314095fe929913b28d2", 0xc7}, {&(0x7f0000000600)="814e4c1a36280be23d1b6dba9b5675577fc2e2f9270c94670be92da2f13ff32e819f45b0b7d102923406d1f21eea7b6bf24f0f4d8916ae6722800f350bf54344e66222092f990d5a422249969ad3be947d99b504a030195fc3e12d69bb33f07f0f26d46c6a6ce92d908ca56c9361233daba2a64425e563e3572f", 0x7a}, {&(0x7f0000000680)="fa6a99c11e192dbca52c7a6858cf0491556dd612745846ec2a5ad3357a92dc46cddcf0dbcf9d7e5de954fc8401e530c4c6d9b849bde1254c883e0ad9f061d3541df3956d4c774e2b34574a1c4e091ff386e516538f7152f9976b77c98823e7d6f01e21012490d8283f47", 0x6a}], 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) 10:24:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) 10:24:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x0, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 10:24:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaa00b000007aaea4c3a"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) [ 702.697889] use of bytesused == 0 is deprecated and will be removed in the future, [ 702.718525] use the actual size instead. 10:24:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) 10:24:34 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 10:24:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) 10:24:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) 10:24:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaa00b000007aaea4c3a"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) 10:24:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x0, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 10:24:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) 10:24:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaa00b000007aaea4c3a"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) 10:24:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) 10:24:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) 10:24:34 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 10:24:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) 10:24:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaa00b000007aaea4c3a"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) 10:24:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) 10:24:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) 10:24:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYRESOCT], 0x17) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xc, &(0x7f0000000040)=@assoc_value, 0x8) 10:24:35 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 10:24:35 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) r0 = socket(0x22, 0x2, 0x2) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000001a80)) 10:24:35 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, "00990000000000000000000100000000000800"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r1, 0x540b, 0x2) 10:24:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x0, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 10:24:35 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x59c1d9334d8b6f69}, 0x10) 10:24:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYRESOCT], 0x17) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xc, &(0x7f0000000040)=@assoc_value, 0x8) 10:24:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x12e) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f00000000c0)={0xffffffff, 0x6, 0x59}) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r1, r0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x404380c5fd3f846b, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000000)={0x3, 0x0, [{0x3, 0x0, 0x0, 0x0, @adapter={0xfffffffffffffffc}}, {0x15, 0x4, 0x0, 0x0, @sint={0x5, 0x5}}, {0x0, 0x2, 0x0, 0x0, @adapter={0x0, 0x8, 0x0, 0x6, 0x8}}]}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000001c0)={0x3c0000, 0xdc, 0x4, r0, 0x0, &(0x7f0000000140)={0x0, 0x3f, [], @string=&(0x7f0000000100)=0xc0}}) 10:24:35 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) r0 = socket(0x22, 0x2, 0x2) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000001a80)) 10:24:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2a000400) r1 = socket(0x15, 0x80005, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x4) 10:24:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYRESOCT], 0x17) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xc, &(0x7f0000000040)=@assoc_value, 0x8) 10:24:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) [ 705.970487] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max 10:24:35 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) r0 = socket(0x22, 0x2, 0x2) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000001a80)) 10:24:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@sb={'sb'}}]}) [ 706.090828] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on %z5 10:24:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYRESOCT], 0x17) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xc, &(0x7f0000000040)=@assoc_value, 0x8) 10:24:35 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) r0 = socket(0x22, 0x2, 0x2) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000001a80)) 10:24:35 executing program 0: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000040)={{}, {0x0, r0/1000+30000}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getitimer(0x2, &(0x7f0000000100)) [ 706.295735] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 10:24:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x3da, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb906021d65ef0b007c05e8fe55a10a000f00ac14142603000e12050000000000812fa8000800a4001000e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 10:24:36 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg$sock(r1, &(0x7f0000006dc0)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000300)="efdb4e80", 0xffc3}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000007080)=[{&(0x7f0000001680)='3', 0x1}], 0x1}}], 0x2, 0x0) 10:24:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x12e) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f00000000c0)={0xffffffff, 0x6, 0x59}) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r1, r0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x404380c5fd3f846b, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000000)={0x3, 0x0, [{0x3, 0x0, 0x0, 0x0, @adapter={0xfffffffffffffffc}}, {0x15, 0x4, 0x0, 0x0, @sint={0x5, 0x5}}, {0x0, 0x2, 0x0, 0x0, @adapter={0x0, 0x8, 0x0, 0x6, 0x8}}]}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000001c0)={0x3c0000, 0xdc, 0x4, r0, 0x0, &(0x7f0000000140)={0x0, 0x3f, [], @string=&(0x7f0000000100)=0xc0}}) 10:24:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x12e) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f00000000c0)={0xffffffff, 0x6, 0x59}) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r1, r0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x404380c5fd3f846b, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000000)={0x3, 0x0, [{0x3, 0x0, 0x0, 0x0, @adapter={0xfffffffffffffffc}}, {0x15, 0x4, 0x0, 0x0, @sint={0x5, 0x5}}, {0x0, 0x2, 0x0, 0x0, @adapter={0x0, 0x8, 0x0, 0x6, 0x8}}]}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000001c0)={0x3c0000, 0xdc, 0x4, r0, 0x0, &(0x7f0000000140)={0x0, 0x3f, [], @string=&(0x7f0000000100)=0xc0}}) 10:24:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) 10:24:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x3da, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb906021d65ef0b007c05e8fe55a10a000f00ac14142603000e12050000000000812fa8000800a4001000e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 10:24:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1a, 0x0, &(0x7f00000000c0)=0xfffffffffffffd0e) [ 706.569892] dccp_xmit_packet: Payload too large (65475) for featneg. [ 706.587233] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max [ 706.606477] hid-generic 0000:0000:0000.0003: ignoring exceeding usage max 10:24:36 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 706.629470] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on %z5 [ 706.658214] hid-generic 0000:0000:0000.0003: hidraw1: HID v0.00 Device [syz1] on %z5 10:24:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x12e) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f00000000c0)={0xffffffff, 0x6, 0x59}) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r1, r0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x404380c5fd3f846b, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000000)={0x3, 0x0, [{0x3, 0x0, 0x0, 0x0, @adapter={0xfffffffffffffffc}}, {0x15, 0x4, 0x0, 0x0, @sint={0x5, 0x5}}, {0x0, 0x2, 0x0, 0x0, @adapter={0x0, 0x8, 0x0, 0x6, 0x8}}]}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000001c0)={0x3c0000, 0xdc, 0x4, r0, 0x0, &(0x7f0000000140)={0x0, 0x3f, [], @string=&(0x7f0000000100)=0xc0}}) 10:24:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x3da, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb906021d65ef0b007c05e8fe55a10a000f00ac14142603000e12050000000000812fa8000800a4001000e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 10:24:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x12e) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f00000000c0)={0xffffffff, 0x6, 0x59}) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r1, r0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x404380c5fd3f846b, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000000)={0x3, 0x0, [{0x3, 0x0, 0x0, 0x0, @adapter={0xfffffffffffffffc}}, {0x15, 0x4, 0x0, 0x0, @sint={0x5, 0x5}}, {0x0, 0x2, 0x0, 0x0, @adapter={0x0, 0x8, 0x0, 0x6, 0x8}}]}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000001c0)={0x3c0000, 0xdc, 0x4, r0, 0x0, &(0x7f0000000140)={0x0, 0x3f, [], @string=&(0x7f0000000100)=0xc0}}) 10:24:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000040)) 10:24:36 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) [ 706.979265] hid-generic 0000:0000:0000.0004: ignoring exceeding usage max 10:24:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x3da, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb906021d65ef0b007c05e8fe55a10a000f00ac14142603000e12050000000000812fa8000800a4001000e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 10:24:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x12e) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f00000000c0)={0xffffffff, 0x6, 0x59}) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r1, r0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x404380c5fd3f846b, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000000)={0x3, 0x0, [{0x3, 0x0, 0x0, 0x0, @adapter={0xfffffffffffffffc}}, {0x15, 0x4, 0x0, 0x0, @sint={0x5, 0x5}}, {0x0, 0x2, 0x0, 0x0, @adapter={0x0, 0x8, 0x0, 0x6, 0x8}}]}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000001c0)={0x3c0000, 0xdc, 0x4, r0, 0x0, &(0x7f0000000140)={0x0, 0x3f, [], @string=&(0x7f0000000100)=0xc0}}) 10:24:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8100}]}}]}, 0x3c}}, 0x0) [ 707.057536] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on %z5 10:24:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) 10:24:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x12e) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f00000000c0)={0xffffffff, 0x6, 0x59}) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r1, r0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x404380c5fd3f846b, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000000)={0x3, 0x0, [{0x3, 0x0, 0x0, 0x0, @adapter={0xfffffffffffffffc}}, {0x15, 0x4, 0x0, 0x0, @sint={0x5, 0x5}}, {0x0, 0x2, 0x0, 0x0, @adapter={0x0, 0x8, 0x0, 0x6, 0x8}}]}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000001c0)={0x3c0000, 0xdc, 0x4, r0, 0x0, &(0x7f0000000140)={0x0, 0x3f, [], @string=&(0x7f0000000100)=0xc0}}) [ 707.219355] hid-generic 0000:0000:0000.0005: ignoring exceeding usage max 10:24:36 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 707.282715] hid-generic 0000:0000:0000.0006: ignoring exceeding usage max [ 707.300430] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on %z5 10:24:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB], 0x14}}, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x34}}, 0x0) [ 707.356789] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on %z5 10:24:37 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000300)={0x0, 0x10}) 10:24:37 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000000)={0x0, "6069ea9e5862a0305750d37ae6090881123c5c6231607daaeb33ecc576a7b9661986aaa28563685460f3b326e2a864504824517eca653f87a6192d210133f4b141dde3f6d8382435f973cd953f54add8793c62a6a4d14a5660f788d619938d84c6aeeb5974be9fb8376abb0bafc1ef1feaeec5d8af1b6831d50ddb8a42819cea"}) 10:24:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) 10:24:37 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0xa, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 10:24:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000037000505d25a80648c63940d0324fc6010001040", 0x18}], 0x1}, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = socket$kcm(0x11, 0x0, 0x300) recvmsg$kcm(r4, 0x0, 0x0) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}], 0x20}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sendmsg$kcm(r5, &(0x7f0000000a40)={&(0x7f00000004c0)=@can={0x1d, r6}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000006c0)="fca5920dc4da97d438398fd4951ceec88a7b76bcd0075cfa26b534b5af6f01ebe031e3e5f7907fd71bd33eec01777e287d76fa2145cef81fdc27c860eb4a6071d7c76dbd6c47c01740c14351a79a710f74cd18e27adcd7194936d7692c0c1f99d60a430867edca1d16b23d98b0af2c41c387c8025bf376198ee08e0d7dff331d3ca7cfd47e76709b19edbc3d5a023c50c6a8d603f4f2794a753052fbf31718c82b6cbaee513e8ea12aeaa3074e42c68dc216c636c52912d1307c424c2d97ec6b680b4b821db5566119d0403d2e5e52fdc7d31b307bbbe90f0fe1936cf0ba2d7d703b6be81787b2d30ff969fea55be1", 0xef}, {&(0x7f00000007c0)}, {0x0}, {0x0}], 0x4}, 0x0) 10:24:37 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000300)={0x0, 0x10}) 10:24:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) 10:24:37 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f00000004c0)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) 10:24:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) 10:24:37 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000300)={0x0, 0x10}) 10:24:37 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0xa}}, 0x50) 10:24:37 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0xa, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 10:24:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) 10:24:37 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000300)={0x0, 0x10}) 10:24:37 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0xa}}, 0x50) 10:24:37 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000019c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="5e848cca82d53536644c9b385431d187ad15ea68953bf8af448134058762adf04a9cf95f72f2c1e476b400"/52], 0x28}}, 0x0) 10:24:38 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chown(&(0x7f0000000040)='./bus/file1\x00', 0x0, 0x0) 10:24:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x83e41, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000003980)}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) fsync(r1) r2 = socket$inet6(0xa, 0x80003, 0x3) dup2(r2, r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a60ee74"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x0) 10:24:38 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0xa, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 10:24:38 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) pipe(0x0) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f00000003c0)) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000100)={'L-'}, 0x16, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000000)=0x8000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0xe, r2}) 10:24:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000037000505d25a80648c63940d0324fc6010001040", 0x18}], 0x1}, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = socket$kcm(0x11, 0x0, 0x300) recvmsg$kcm(r4, 0x0, 0x0) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}], 0x20}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sendmsg$kcm(r5, &(0x7f0000000a40)={&(0x7f00000004c0)=@can={0x1d, r6}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000006c0)="fca5920dc4da97d438398fd4951ceec88a7b76bcd0075cfa26b534b5af6f01ebe031e3e5f7907fd71bd33eec01777e287d76fa2145cef81fdc27c860eb4a6071d7c76dbd6c47c01740c14351a79a710f74cd18e27adcd7194936d7692c0c1f99d60a430867edca1d16b23d98b0af2c41c387c8025bf376198ee08e0d7dff331d3ca7cfd47e76709b19edbc3d5a023c50c6a8d603f4f2794a753052fbf31718c82b6cbaee513e8ea12aeaa3074e42c68dc216c636c52912d1307c424c2d97ec6b680b4b821db5566119d0403d2e5e52fdc7d31b307bbbe90f0fe1936cf0ba2d7d703b6be81787b2d30ff969fea55be1", 0xef}, {&(0x7f00000007c0)}, {0x0}, {0x0}], 0x4}, 0x0) 10:24:38 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0xa}}, 0x50) 10:24:38 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0xa}}, 0x50) 10:24:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x83e41, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000003980)}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) fsync(r1) r2 = socket$inet6(0xa, 0x80003, 0x3) dup2(r2, r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a60ee74"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x0) [ 708.653941] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 10:24:38 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0xa, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 10:24:38 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chown(&(0x7f0000000040)='./bus/file1\x00', 0x0, 0x0) 10:24:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x83e41, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000003980)}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) fsync(r1) r2 = socket$inet6(0xa, 0x80003, 0x3) dup2(r2, r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a60ee74"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x0) 10:24:38 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) pipe(0x0) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f00000003c0)) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000100)={'L-'}, 0x16, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000000)=0x8000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0xe, r2}) 10:24:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x83e41, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000003980)}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) fsync(r1) r2 = socket$inet6(0xa, 0x80003, 0x3) dup2(r2, r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a60ee74"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x0) 10:24:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x83e41, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000003980)}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) fsync(r1) r2 = socket$inet6(0xa, 0x80003, 0x3) dup2(r2, r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a60ee74"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x0) 10:24:38 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chown(&(0x7f0000000040)='./bus/file1\x00', 0x0, 0x0) 10:24:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x83e41, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000003980)}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) fsync(r1) r2 = socket$inet6(0xa, 0x80003, 0x3) dup2(r2, r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a60ee74"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x0) 10:24:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000037000505d25a80648c63940d0324fc6010001040", 0x18}], 0x1}, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = socket$kcm(0x11, 0x0, 0x300) recvmsg$kcm(r4, 0x0, 0x0) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}], 0x20}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sendmsg$kcm(r5, &(0x7f0000000a40)={&(0x7f00000004c0)=@can={0x1d, r6}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000006c0)="fca5920dc4da97d438398fd4951ceec88a7b76bcd0075cfa26b534b5af6f01ebe031e3e5f7907fd71bd33eec01777e287d76fa2145cef81fdc27c860eb4a6071d7c76dbd6c47c01740c14351a79a710f74cd18e27adcd7194936d7692c0c1f99d60a430867edca1d16b23d98b0af2c41c387c8025bf376198ee08e0d7dff331d3ca7cfd47e76709b19edbc3d5a023c50c6a8d603f4f2794a753052fbf31718c82b6cbaee513e8ea12aeaa3074e42c68dc216c636c52912d1307c424c2d97ec6b680b4b821db5566119d0403d2e5e52fdc7d31b307bbbe90f0fe1936cf0ba2d7d703b6be81787b2d30ff969fea55be1", 0xef}, {&(0x7f00000007c0)}, {0x0}, {0x0}], 0x4}, 0x0) 10:24:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x83e41, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000003980)}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) fsync(r1) r2 = socket$inet6(0xa, 0x80003, 0x3) dup2(r2, r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a60ee74"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x0) 10:24:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x83e41, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000003980)}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) fsync(r1) r2 = socket$inet6(0xa, 0x80003, 0x3) dup2(r2, r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a60ee74"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x0) 10:24:39 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) pipe(0x0) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f00000003c0)) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000100)={'L-'}, 0x16, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000000)=0x8000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0xe, r2}) 10:24:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x83e41, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000003980)}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) fsync(r1) r2 = socket$inet6(0xa, 0x80003, 0x3) dup2(r2, r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a60ee74"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x0) 10:24:39 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chown(&(0x7f0000000040)='./bus/file1\x00', 0x0, 0x0) 10:24:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x83e41, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000003980)}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) fsync(r1) r2 = socket$inet6(0xa, 0x80003, 0x3) dup2(r2, r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a60ee74"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x0) 10:24:39 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x15, r0, 0x0, 0xfffffffffffffffe) 10:24:39 executing program 4: openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000000)={'system_u:object_r:wireless_device_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x98) 10:24:39 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) pipe(0x0) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f00000003c0)) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000100)={'L-'}, 0x16, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000000)=0x8000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0xe, r2}) 10:24:39 executing program 0: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x6}], 0x1) semop(r0, &(0x7f000001a000)=[{}], 0x1) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 710.058113] ceph: device name is missing path (no : separator in [d:`ît) [ 710.158595] audit: type=1400 audit(1585563879.754:270): avc: denied { validate_trans } for pid=25179 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 10:24:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56e2c652ace184e, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX], 0x2e) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:24:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000037000505d25a80648c63940d0324fc6010001040", 0x18}], 0x1}, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = socket$kcm(0x11, 0x0, 0x300) recvmsg$kcm(r4, 0x0, 0x0) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}], 0x20}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sendmsg$kcm(r5, &(0x7f0000000a40)={&(0x7f00000004c0)=@can={0x1d, r6}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000006c0)="fca5920dc4da97d438398fd4951ceec88a7b76bcd0075cfa26b534b5af6f01ebe031e3e5f7907fd71bd33eec01777e287d76fa2145cef81fdc27c860eb4a6071d7c76dbd6c47c01740c14351a79a710f74cd18e27adcd7194936d7692c0c1f99d60a430867edca1d16b23d98b0af2c41c387c8025bf376198ee08e0d7dff331d3ca7cfd47e76709b19edbc3d5a023c50c6a8d603f4f2794a753052fbf31718c82b6cbaee513e8ea12aeaa3074e42c68dc216c636c52912d1307c424c2d97ec6b680b4b821db5566119d0403d2e5e52fdc7d31b307bbbe90f0fe1936cf0ba2d7d703b6be81787b2d30ff969fea55be1", 0xef}, {&(0x7f00000007c0)}, {0x0}, {0x0}], 0x4}, 0x0) 10:24:40 executing program 4: openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000000)={'system_u:object_r:wireless_device_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x98) 10:24:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="dbe996758569"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060000f03002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 10:24:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x9}, 0x10) 10:24:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 10:24:40 executing program 4: openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000000)={'system_u:object_r:wireless_device_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x98) 10:24:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x76, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0x71a) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) 10:24:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56e2c652ace184e, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX], 0x2e) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:24:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="dbe996758569"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060000f03002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 10:24:40 executing program 4: openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000000)={'system_u:object_r:wireless_device_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x98) 10:24:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="dbe996758569"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060000f03002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 10:24:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56e2c652ace184e, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX], 0x2e) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:24:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56e2c652ace184e, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX], 0x2e) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:24:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56e2c652ace184e, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX], 0x2e) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:24:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 10:24:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="dbe996758569"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060000f03002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 10:24:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="dbe996758569"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060000f03002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 10:24:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56e2c652ace184e, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX], 0x2e) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:24:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56e2c652ace184e, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX], 0x2e) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:24:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="dbe996758569"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060000f03002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 10:24:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56e2c652ace184e, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX], 0x2e) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:24:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="dbe996758569"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060000f03002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 10:24:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56e2c652ace184e, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX], 0x2e) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:24:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56e2c652ace184e, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX], 0x2e) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:24:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 10:24:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x2}, {0x8, 0x2, r1}}}}}]}, 0x40}}, 0x0) 10:24:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@noalign='noalign'}, {@swidth={'swidth'}}]}) 10:24:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56e2c652ace184e, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX], 0x2e) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:24:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56e2c652ace184e, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX], 0x2e) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:24:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56e2c652ace184e, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX], 0x2e) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) [ 712.896304] XFS (loop4): Invalid superblock magic number 10:24:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x7, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x800000000000}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x134) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x32204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 10:24:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 10:24:43 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr}}) 10:24:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56e2c652ace184e, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX], 0x2e) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:24:43 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 10:24:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56e2c652ace184e, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX], 0x2e) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:24:43 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000010000/0x3000)=nil, 0x3000}) 10:24:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 10:24:43 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000010000/0x3000)=nil, 0x3000}) 10:24:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 10:24:43 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000010000/0x3000)=nil, 0x3000}) 10:24:43 executing program 5: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) [ 714.287729] audit: type=1400 audit(1585563883.884:271): avc: denied { execstack } for pid=25374 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 10:24:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x7, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x800000000000}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x134) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x32204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 10:24:45 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 10:24:45 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000010000/0x3000)=nil, 0x3000}) 10:24:45 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 10:24:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56e2c652ace184e, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX], 0x2e) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:24:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x3, &(0x7f00000021c0)=""/4111, &(0x7f0000000040)=0x100f) 10:24:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x3, &(0x7f00000021c0)=""/4111, &(0x7f0000000040)=0x100f) 10:24:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x7, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x800000000000}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x134) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x32204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 10:24:46 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 10:24:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 10:24:46 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32], 0x4}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@empty, 0x69}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:24:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x3, &(0x7f00000021c0)=""/4111, &(0x7f0000000040)=0x100f) 10:24:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x7, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x800000000000}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c0d8d21d5d6fe0eb92552fba4784466ebedb04000600004c8d000000000000d1ede6c1f37b9c352ef858000043c2adcf359a30a74dc68c37cfbef5c16f3e648860faf8228bf63bb3bf08002a74e3e6017fe7128d5b7cc2cba5236e1882c601f2b49e326c87fdc4c7234ce9fe065d74f23c995de235c54eff81c92986a1aba827995c4ea9172e23931c9f9abb4a2956cfba8227afd19e0a738f003e80efbe0b10d442ddd93cbf7be22e152bc74e1436c9cbafacbe4b03ba4b656f902907200000004aa86c8dc50de431490df98479af5e9ccd3c36c416e6ba34d30721ffc6933bfce64c345a8b5b61c4381421d1ca9eef175b6dcfcb5c2c428f751e12bf410b852c6008250f2fe940ed50dc3a13984b627b85d0809e6a420000a94f8aea00eacf02770b1a212d"], 0x134) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x32204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 10:24:48 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 10:24:48 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)}], 0x1) epoll_create1(0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000100)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) write(r0, 0x0, 0x0) 10:24:48 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d41745818f6d46edb3b1077f2abaa85e34", 0x13) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}}, 0x0) 10:24:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x3, &(0x7f00000021c0)=""/4111, &(0x7f0000000040)=0x100f) 10:24:48 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 10:24:48 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100), &(0x7f0000000000)=0x4) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) 10:24:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='9', 0x1}], 0x1) 10:24:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x7, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x800000000000}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x134) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x32204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 10:24:49 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/current\x00') sendfile(r0, r0, 0x0, 0x22) 10:24:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f49"], 0x0, 0x21}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:24:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="30000000100001fa52a342f5ca27bfb5bbffb2c2", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=r3, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8943, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) [ 720.095761] audit: type=1400 audit(1585563889.694:272): avc: denied { map } for pid=25456 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 720.371543] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 720.393732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 720.403271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:24:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x7, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x800000000000}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x134) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x32204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 10:24:51 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)}], 0x1) epoll_create1(0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000100)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) write(r0, 0x0, 0x0) 10:24:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='9', 0x1}], 0x1) 10:24:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x7, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x800000000000}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x134) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x32204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 10:24:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x81, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_config_ext={0x9, 0x382}, 0x4001, 0x0, 0x0, 0x5, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r5, 0x11, 0x1, &(0x7f0000000100), 0x4) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00', 0x7) geteuid() stat(0x0, &(0x7f0000000580)) [ 722.398292] audit: type=1400 audit(1585563891.994:273): avc: denied { map } for pid=25487 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:24:52 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x1d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, 0x0, &(0x7f000089b000)}, 0x20) 10:24:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, 0x0) 10:24:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r1, 0x0) accept(r1, 0x0, 0x0) 10:24:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f49"], 0x0, 0x21}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:24:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='9', 0x1}], 0x1) 10:24:52 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x1d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, 0x0, &(0x7f000089b000)}, 0x20) 10:24:52 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') openat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000340)={0xfffffdfe, 0x0, [], {0x0, @bt={0x0, 0x40, 0x0, 0x0, 0x0, 0x2, 0x3, 0x6f, 0x6, 0x400, 0x9, 0x1, 0x0, 0xffffffff, 0x19, 0x20, {0x8, 0x7}, 0x40}}}) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x110) sched_yield() add_key(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000000)=0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') [ 723.249855] audit: type=1400 audit(1585563892.844:274): avc: denied { map } for pid=25527 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:24:52 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x1d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, 0x0, &(0x7f000089b000)}, 0x20) 10:24:52 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)}], 0x1) epoll_create1(0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000100)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) write(r0, 0x0, 0x0) 10:24:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='9', 0x1}], 0x1) 10:24:53 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') openat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000340)={0xfffffdfe, 0x0, [], {0x0, @bt={0x0, 0x40, 0x0, 0x0, 0x0, 0x2, 0x3, 0x6f, 0x6, 0x400, 0x9, 0x1, 0x0, 0xffffffff, 0x19, 0x20, {0x8, 0x7}, 0x40}}}) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x110) sched_yield() add_key(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000000)=0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') 10:24:53 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x1d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, 0x0, &(0x7f000089b000)}, 0x20) 10:24:53 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') openat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000340)={0xfffffdfe, 0x0, [], {0x0, @bt={0x0, 0x40, 0x0, 0x0, 0x0, 0x2, 0x3, 0x6f, 0x6, 0x400, 0x9, 0x1, 0x0, 0xffffffff, 0x19, 0x20, {0x8, 0x7}, 0x40}}}) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x110) sched_yield() add_key(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000000)=0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') [ 723.575473] audit: type=1400 audit(1585563893.174:275): avc: denied { map } for pid=25545 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:24:53 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') openat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000340)={0xfffffdfe, 0x0, [], {0x0, @bt={0x0, 0x40, 0x0, 0x0, 0x0, 0x2, 0x3, 0x6f, 0x6, 0x400, 0x9, 0x1, 0x0, 0xffffffff, 0x19, 0x20, {0x8, 0x7}, 0x40}}}) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x110) sched_yield() add_key(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000000)=0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') 10:24:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r1, 0x0) accept(r1, 0x0, 0x0) 10:24:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f49"], 0x0, 0x21}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:24:55 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') openat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000340)={0xfffffdfe, 0x0, [], {0x0, @bt={0x0, 0x40, 0x0, 0x0, 0x0, 0x2, 0x3, 0x6f, 0x6, 0x400, 0x9, 0x1, 0x0, 0xffffffff, 0x19, 0x20, {0x8, 0x7}, 0x40}}}) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x110) sched_yield() add_key(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000000)=0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') 10:24:55 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') openat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000340)={0xfffffdfe, 0x0, [], {0x0, @bt={0x0, 0x40, 0x0, 0x0, 0x0, 0x2, 0x3, 0x6f, 0x6, 0x400, 0x9, 0x1, 0x0, 0xffffffff, 0x19, 0x20, {0x8, 0x7}, 0x40}}}) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x110) sched_yield() add_key(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000000)=0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') 10:24:55 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') openat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000340)={0xfffffdfe, 0x0, [], {0x0, @bt={0x0, 0x40, 0x0, 0x0, 0x0, 0x2, 0x3, 0x6f, 0x6, 0x400, 0x9, 0x1, 0x0, 0xffffffff, 0x19, 0x20, {0x8, 0x7}, 0x40}}}) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x110) sched_yield() add_key(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000000)=0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') 10:24:55 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)}], 0x1) epoll_create1(0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000100)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) write(r0, 0x0, 0x0) 10:24:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r1, 0x0) accept(r1, 0x0, 0x0) 10:24:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f49"], 0x0, 0x21}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:24:55 executing program 5: mlockall(0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 10:24:56 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') openat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000340)={0xfffffdfe, 0x0, [], {0x0, @bt={0x0, 0x40, 0x0, 0x0, 0x0, 0x2, 0x3, 0x6f, 0x6, 0x400, 0x9, 0x1, 0x0, 0xffffffff, 0x19, 0x20, {0x8, 0x7}, 0x40}}}) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x110) sched_yield() add_key(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000000)=0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') 10:24:56 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') openat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000340)={0xfffffdfe, 0x0, [], {0x0, @bt={0x0, 0x40, 0x0, 0x0, 0x0, 0x2, 0x3, 0x6f, 0x6, 0x400, 0x9, 0x1, 0x0, 0xffffffff, 0x19, 0x20, {0x8, 0x7}, 0x40}}}) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x110) sched_yield() add_key(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000000)=0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') 10:24:56 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') openat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000340)={0xfffffdfe, 0x0, [], {0x0, @bt={0x0, 0x40, 0x0, 0x0, 0x0, 0x2, 0x3, 0x6f, 0x6, 0x400, 0x9, 0x1, 0x0, 0xffffffff, 0x19, 0x20, {0x8, 0x7}, 0x40}}}) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x110) sched_yield() add_key(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000000)=0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') 10:24:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x12e) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = dup2(r1, r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000000c0)=r1) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) 10:24:56 executing program 3: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r0, 0x0) ftruncate(r0, 0x0) 10:24:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r1, 0x0) accept(r1, 0x0, 0x0) 10:24:56 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f0000000040)=0x90) 10:24:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x12e) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = dup2(r1, r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000000c0)=r1) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) [ 727.099369] audit: type=1400 audit(1585563896.694:276): avc: denied { map } for pid=25649 comm="syz-executor.3" path=2F6D656D66643A620A202864656C6574656429 dev="hugetlbfs" ino=98855 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 10:24:56 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000380)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) inotify_init() socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) socket(0x4000000000010, 0x1000000000080002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004dc0)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 10:24:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d640848d2e5fa8b4739d9fb4ec579bc7a30ec"], 0x0, 0x5a}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 10:24:56 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f0000000040)=0x90) 10:24:57 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x2, 0x3, 0x0, 0x0, 0x48057, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x108, 0x7, 0x1, 0x2, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clone(0xa0008300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$ptys(0xc, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x2244c0, 0x3ce47c9a4b8a4d0e) perf_event_open(&(0x7f0000000640)={0x4, 0x70, 0x81, 0xff, 0x3, 0x1, 0x0, 0x3, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x405e5fc3, 0x8}, 0x226a, 0x7, 0x40000005, 0x9, 0x0, 0xffe}, r1, 0x400000000007, r2, 0x2) fchdir(r2) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x0, 0x20000, 0x609, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r5, 0x8200) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r6, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000280), 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x0, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x8200}]) timer_create(0x3, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000340)) timer_create(0x1, &(0x7f00000001c0)={0x0, 0x16, 0x0, @thr={&(0x7f0000000580)="50f2b8e3b7d1ccb40c6d09cd913921e29c6a229363c4291714528f3b0e17ed3844959befef4eed24507e9708b9238820d5ef3fd8b004598810af48cd72a0c360339c2b45fcb8350341c99e1722cde365059e335be334199715aa6339a1d7599f78c1702ca94a2b84d6cfae8bd62f8edef25c88707410df0dc5774c72f2a16cefaa160bac7217969b3e58cc3d647622fa0afb4cb26aa89e70acb911", &(0x7f00000004c0)="1e38f914eb0ff21d9540eee49ac914ca1ce69d2eb5a762514daf9786c08646c5085faa7d053d51bc15775052705a525dbaae4e5aee4982baa1b600dcd13edf058d6cbd78570a6aa54e93c6e7e0fc8ffab2fae2f023"}}, &(0x7f0000000100)) socket$inet6(0xa, 0x2, 0x0) 10:24:57 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'syz_tun\x00', 0x7302}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 10:24:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:24:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x12e) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = dup2(r1, r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000000c0)=r1) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) 10:24:57 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f0000000040)=0x90) 10:24:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x75, 0x9, 0xd9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000100)={r2}) r3 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x75, 0x9, 0xd9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f0000000100)={r4}) r5 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f00000000c0)={0x75, 0x3840, 0xd9, 0x0, 0x0}) r7 = syz_open_dev$dri(0x0, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, &(0x7f00000000c0)={0x75, 0x3, 0xdc, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r7, 0xc01064b3, &(0x7f0000000100)={r10}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r5, 0xc01064b3, &(0x7f0000000100)={r6}) dup2(r0, r1) [ 727.565235] audit: type=1400 audit(1585563897.164:277): avc: denied { create } for pid=25681 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 727.580592] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 727.825457] audit: type=1400 audit(1585563897.424:278): avc: denied { write } for pid=25681 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:24:57 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f0000000040)=0x90) 10:24:57 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003eeb"], 0x14) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 10:24:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x12e) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = dup2(r1, r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000000c0)=r1) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) 10:24:57 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 10:24:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:24:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:24:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 728.079538] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 728.087611] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:24:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:24:57 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 10:24:57 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) pipe(0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 10:24:57 executing program 2: pipe(&(0x7f0000000200)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYRESDEC=0x0], 0x1}, 0x1, 0x0, 0x0, 0xc8d0}, 0x4040080) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r3, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) bind$llc(r3, &(0x7f0000000100)={0x1a, 0x10e, 0x2, 0x1f, 0xd4, 0xf9, @remote}, 0x10) connect$llc(r1, &(0x7f00000000c0)={0x1a, 0x10e, 0x7, 0x1, 0x36, 0x7e, @broadcast}, 0x10) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x26}, 0x10) socket(0x8, 0x0, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000340)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}, 0x7, r4}) sendmsg$can_bcm(r1, &(0x7f0000000080)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x24000801) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getpeername$llc(r2, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000180)=0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540)=0xffffffffffffffff, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 728.295055] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 728.371522] audit: type=1400 audit(1585563897.974:279): avc: denied { create } for pid=25737 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 728.416555] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 728.500442] audit: type=1400 audit(1585563898.004:280): avc: denied { write } for pid=25737 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:24:58 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 10:24:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:24:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x8}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:24:58 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 10:24:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:24:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:24:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x7) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) munlockall() [ 728.955287] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:24:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) [ 729.024982] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 729.113908] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 729.182027] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 729.284311] bridge1: port 1(syz_tun) entered blocking state [ 729.307793] bridge1: port 1(syz_tun) entered disabled state [ 729.363698] device syz_tun entered promiscuous mode 10:24:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 729.420258] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 10:24:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:24:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) r5 = dup3(r3, r1, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000080)={r4}) [ 729.587524] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 729.760077] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:25:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x7) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) munlockall() 10:25:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x400000000000340, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x4924924924926de, 0x0) 10:25:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) r5 = dup3(r3, r1, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000080)={r4}) 10:25:07 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000002c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x6) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000180)=ANY=[@ANYBLOB="020000009b9a000000f8030000ebff00070000000000000068000000000000000200000000000000"]) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0xfffffffffffffffd) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="e2d0521224b7b550a1ebf5953d86421ab9103c55fc1cbc1844bfe05a9a24a4ac848685e26ed74af51b322bebba45af5ef3eafc031f033a11a9a47693daff171c9af4f18318444bbf3ec8e8d6c8f0d44847eba9c1a26379b3531a9435d17c6b142c7c940d85e5790d48d373cf6a94d5d356", 0x71}, {&(0x7f0000000340)="68004a3a3b1ac189b0a01d067b33caf69969d9b44b084ef7", 0x18}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) setuid(0x0) ftruncate(r1, 0x1000000) open(&(0x7f0000000080)='./bus\x00', 0x0, 0xe5) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, &(0x7f0000000140)={0x3, "441f47bb812dc7b6c305c7357e692efb4f7b53e0aec93a84db929d049aac5985", 0x2}) socket$inet6_sctp(0xa, 0x0, 0x84) 10:25:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@dev, @in6=@dev}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) 10:25:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x7) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) munlockall() 10:25:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) r5 = dup3(r3, r1, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000080)={r4}) 10:25:08 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000002c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x6) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000180)=ANY=[@ANYBLOB="020000009b9a000000f8030000ebff00070000000000000068000000000000000200000000000000"]) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0xfffffffffffffffd) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="e2d0521224b7b550a1ebf5953d86421ab9103c55fc1cbc1844bfe05a9a24a4ac848685e26ed74af51b322bebba45af5ef3eafc031f033a11a9a47693daff171c9af4f18318444bbf3ec8e8d6c8f0d44847eba9c1a26379b3531a9435d17c6b142c7c940d85e5790d48d373cf6a94d5d356", 0x71}, {&(0x7f0000000340)="68004a3a3b1ac189b0a01d067b33caf69969d9b44b084ef7", 0x18}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) setuid(0x0) ftruncate(r1, 0x1000000) open(&(0x7f0000000080)='./bus\x00', 0x0, 0xe5) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, &(0x7f0000000140)={0x3, "441f47bb812dc7b6c305c7357e692efb4f7b53e0aec93a84db929d049aac5985", 0x2}) socket$inet6_sctp(0xa, 0x0, 0x84) 10:25:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) r5 = dup3(r3, r1, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000080)={r4}) 10:25:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x400000000000340, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x4924924924926de, 0x0) [ 739.297320] syz-executor.5: page allocation failure: order:4, mode:0x142c0c2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0 [ 739.308847] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 739.314355] CPU: 1 PID: 25805 Comm: syz-executor.5 Not tainted 4.14.174-syzkaller #0 [ 739.322334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 739.332069] Call Trace: [ 739.334678] dump_stack+0x13e/0x194 [ 739.338503] warn_alloc.cold+0x96/0x1af [ 739.342493] ? zone_watermark_ok_safe+0x280/0x280 [ 739.347362] ? __alloc_pages_direct_compact+0xba/0x360 [ 739.352687] __alloc_pages_slowpath+0x2114/0x26c0 [ 739.357542] ? check_preemption_disabled+0x35/0x240 [ 739.362590] ? warn_alloc+0xf0/0xf0 [ 739.366255] __alloc_pages_nodemask+0x5d3/0x700 [ 739.370945] ? lock_downgrade+0x6e0/0x6e0 [ 739.375109] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 739.380169] ? cpuset_nodemask_valid_mems_allowed+0xa/0x70 [ 739.385807] alloc_pages_current+0xe7/0x1e0 [ 739.390153] ion_page_pool_alloc+0x118/0x1b0 [ 739.394649] ion_system_heap_allocate+0x134/0x8d0 [ 739.399516] ? rcu_read_lock_sched_held+0x10a/0x130 [ 739.404568] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 739.409440] ? ion_system_heap_free+0x240/0x240 [ 739.414132] ion_alloc+0x1e9/0x7d0 [ 739.417810] ? ion_dma_buf_release+0x40/0x40 [ 739.422615] ? __might_fault+0x177/0x1b0 [ 739.426700] ion_ioctl+0xef/0x1f8 [ 739.430168] ? ion_alloc.cold+0x3d/0x3d [ 739.434162] ? selinux_file_ioctl+0x3f7/0x560 [ 739.438671] ? ion_alloc.cold+0x3d/0x3d [ 739.442689] do_vfs_ioctl+0x75a/0xfe0 [ 739.446527] ? selinux_file_mprotect+0x5c0/0x5c0 [ 739.451299] ? ioctl_preallocate+0x1a0/0x1a0 [ 739.455737] ? security_file_ioctl+0x76/0xb0 [ 739.460159] ? security_file_ioctl+0x83/0xb0 [ 739.464612] SyS_ioctl+0x7f/0xb0 [ 739.468000] ? do_vfs_ioctl+0xfe0/0xfe0 [ 739.471997] do_syscall_64+0x1d5/0x640 [ 739.475909] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 739.481112] RIP: 0033:0x45c849 [ 739.484309] RSP: 002b:00007faa4c9a3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 739.492034] RAX: ffffffffffffffda RBX: 00007faa4c9a46d4 RCX: 000000000045c849 [ 739.499409] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000008 [ 739.506708] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 739.514003] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 739.521298] R13: 0000000000000364 R14: 00000000004c5d48 R15: 000000000076bf0c [ 739.529523] Mem-Info: [ 739.532171] active_anon:278260 inactive_anon:16049 isolated_anon:12 [ 739.532171] active_file:6730 inactive_file:6617 isolated_file:0 [ 739.532171] unevictable:3374 dirty:335 writeback:0 unstable:0 [ 739.532171] slab_reclaimable:12242 slab_unreclaimable:127097 [ 739.532171] mapped:58983 shmem:361 pagetables:5884 bounce:0 [ 739.532171] free:991651 free_pcp:83 free_cma:0 [ 739.566947] Node 0 active_anon:1096676kB inactive_anon:64192kB active_file:21488kB inactive_file:7012kB unevictable:12504kB isolated(anon):48kB isolated(file):0kB mapped:215548kB dirty:880kB writeback:0kB shmem:1440kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 708608kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 739.597771] Node 0 DMA free:10448kB min:220kB low:272kB high:324kB active_anon:28kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:64kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 739.624210] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 739.629279] Node 0 DMA32 free:220672kB min:36272kB low:45340kB high:54408kB active_anon:1096648kB inactive_anon:64292kB active_file:21488kB inactive_file:7012kB unevictable:12504kB writepending:880kB present:3129332kB managed:2621272kB mlocked:12504kB kernel_stack:12800kB pagetables:21868kB bounce:0kB free_pcp:692kB local_pcp:0kB free_cma:0kB [ 739.660471] lowmem_reserve[]: 0 0 0 0 0 [ 739.664500] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 739.690151] lowmem_reserve[]: 0 0 0 0 0 [ 739.694166] Node 0 DMA: 8*4kB (UMEH) 16*8kB (UMEH) 15*16kB (UMEH) 16*32kB (UEH) 11*64kB (UMEH) 9*128kB (UMEH) 6*256kB (UMEH) 4*512kB (UMEH) 2*1024kB (ME) 1*2048kB (M) 0*4096kB = 10448kB [ 739.711756] Node 0 DMA32: 6089*4kB (UME) 4931*8kB (UMEH) 5227*16kB (UMEH) 2236*32kB (UMEH) 0*64kB 0*128kB 1*256kB (U) 2*512kB (U) 2*1024kB (U) 0*2048kB 0*4096kB = 222316kB [ 739.727478] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 739.738889] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 739.747954] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 739.756631] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 739.765673] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 739.774362] 14068 total pagecache pages [ 739.778703] 0 pages in swap cache [ 739.782249] Swap cache stats: add 0, delete 0, find 0/0 [ 739.787707] Free swap = 0kB [ 739.790832] Total swap = 0kB [ 739.793863] 1965979 pages RAM 10:25:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xf}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) [ 739.796981] 0 pages HighMem/MovableOnly [ 739.801050] 339049 pages reserved [ 739.804509] 0 pages cma reserved 10:25:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@dev, @in6=@dev}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) 10:25:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x7) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) munlockall() 10:25:10 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000140)=""/165, 0x407) 10:25:10 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000002c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x6) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000180)=ANY=[@ANYBLOB="020000009b9a000000f8030000ebff00070000000000000068000000000000000200000000000000"]) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0xfffffffffffffffd) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="e2d0521224b7b550a1ebf5953d86421ab9103c55fc1cbc1844bfe05a9a24a4ac848685e26ed74af51b322bebba45af5ef3eafc031f033a11a9a47693daff171c9af4f18318444bbf3ec8e8d6c8f0d44847eba9c1a26379b3531a9435d17c6b142c7c940d85e5790d48d373cf6a94d5d356", 0x71}, {&(0x7f0000000340)="68004a3a3b1ac189b0a01d067b33caf69969d9b44b084ef7", 0x18}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) setuid(0x0) ftruncate(r1, 0x1000000) open(&(0x7f0000000080)='./bus\x00', 0x0, 0xe5) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, &(0x7f0000000140)={0x3, "441f47bb812dc7b6c305c7357e692efb4f7b53e0aec93a84db929d049aac5985", 0x2}) socket$inet6_sctp(0xa, 0x0, 0x84) 10:25:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x400000000000340, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x4924924924926de, 0x0) 10:25:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x7) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) munlockall() 10:25:10 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000400000000009370107e08000100753332001800020014000500000000000000000000000000000000ff1e0df634dcd035855dd5b23a5feae17728ae8ba6c7496547c41be480981cd30311e8e137894afa81eb7520ce4afc1b50b71aacbcdcf72d7f006814"], 0x44}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:25:10 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f1dfd0000b2a4a280930a80000000284308910000000e00080008000c00060000001940a30700000000000000001338d52f4400009bfb83de448daa7227c43ac9220000010cec4fab91d400000000", 0x55}], 0x1}, 0x0) [ 741.256730] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.0'. 10:25:10 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0x7f) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)=0x7f) 10:25:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x400000000000340, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x4924924924926de, 0x0) [ 741.486027] syz-executor.5: page allocation failure: order:4, mode:0x142c0c2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0 [ 741.497684] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 741.503333] CPU: 0 PID: 25860 Comm: syz-executor.5 Not tainted 4.14.174-syzkaller #0 [ 741.511245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 741.520648] Call Trace: [ 741.523267] dump_stack+0x13e/0x194 [ 741.526923] warn_alloc.cold+0x96/0x1af [ 741.530916] ? zone_watermark_ok_safe+0x280/0x280 [ 741.535790] ? __alloc_pages_direct_compact+0xba/0x360 [ 741.541092] __alloc_pages_slowpath+0x2114/0x26c0 [ 741.545957] ? check_preemption_disabled+0x35/0x240 [ 741.551023] ? warn_alloc+0xf0/0xf0 [ 741.554686] __alloc_pages_nodemask+0x5d3/0x700 [ 741.559379] ? lock_downgrade+0x6e0/0x6e0 [ 741.563552] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 741.568715] ? cpuset_nodemask_valid_mems_allowed+0xa/0x70 [ 741.574393] alloc_pages_current+0xe7/0x1e0 [ 741.578745] ion_page_pool_alloc+0x118/0x1b0 [ 741.583184] ion_system_heap_allocate+0x134/0x8d0 [ 741.588054] ? rcu_read_lock_sched_held+0x10a/0x130 [ 741.593088] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 741.597958] ? ion_system_heap_free+0x240/0x240 [ 741.602655] ion_alloc+0x1e9/0x7d0 [ 741.606223] ? ion_dma_buf_release+0x40/0x40 [ 741.610663] ? __might_fault+0x177/0x1b0 [ 741.614750] ion_ioctl+0xef/0x1f8 [ 741.618233] ? ion_alloc.cold+0x3d/0x3d [ 741.622223] ? selinux_file_ioctl+0x3f7/0x560 [ 741.626727] ? ion_alloc.cold+0x3d/0x3d [ 741.630719] do_vfs_ioctl+0x75a/0xfe0 [ 741.634534] ? selinux_file_mprotect+0x5c0/0x5c0 [ 741.639403] ? ioctl_preallocate+0x1a0/0x1a0 [ 741.643852] ? security_file_ioctl+0x76/0xb0 [ 741.648281] ? security_file_ioctl+0x83/0xb0 [ 741.652705] SyS_ioctl+0x7f/0xb0 [ 741.656263] ? do_vfs_ioctl+0xfe0/0xfe0 [ 741.660264] do_syscall_64+0x1d5/0x640 [ 741.664179] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 741.669937] RIP: 0033:0x45c849 [ 741.673134] RSP: 002b:00007faa4c9a3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 741.680857] RAX: ffffffffffffffda RBX: 00007faa4c9a46d4 RCX: 000000000045c849 [ 741.688591] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000008 [ 741.695875] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 741.703159] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 741.710447] R13: 0000000000000364 R14: 00000000004c5d48 R15: 000000000076bf0c [ 741.718433] Mem-Info: [ 741.720940] active_anon:274463 inactive_anon:15948 isolated_anon:22 [ 741.720940] active_file:3785 inactive_file:7155 isolated_file:0 10:25:11 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000002c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x6) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000180)=ANY=[@ANYBLOB="020000009b9a000000f8030000ebff00070000000000000068000000000000000200000000000000"]) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0xfffffffffffffffd) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="e2d0521224b7b550a1ebf5953d86421ab9103c55fc1cbc1844bfe05a9a24a4ac848685e26ed74af51b322bebba45af5ef3eafc031f033a11a9a47693daff171c9af4f18318444bbf3ec8e8d6c8f0d44847eba9c1a26379b3531a9435d17c6b142c7c940d85e5790d48d373cf6a94d5d356", 0x71}, {&(0x7f0000000340)="68004a3a3b1ac189b0a01d067b33caf69969d9b44b084ef7", 0x18}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) setuid(0x0) ftruncate(r1, 0x1000000) open(&(0x7f0000000080)='./bus\x00', 0x0, 0xe5) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, &(0x7f0000000140)={0x3, "441f47bb812dc7b6c305c7357e692efb4f7b53e0aec93a84db929d049aac5985", 0x2}) socket$inet6_sctp(0xa, 0x0, 0x84) [ 741.720940] unevictable:2757 dirty:96 writeback:0 unstable:0 [ 741.720940] slab_reclaimable:12284 slab_unreclaimable:124936 [ 741.720940] mapped:58096 shmem:260 pagetables:5833 bounce:0 [ 741.720940] free:993248 free_pcp:155 free_cma:0 [ 741.755398] Node 0 active_anon:1081076kB inactive_anon:63768kB active_file:8868kB inactive_file:9084kB unevictable:10428kB isolated(anon):88kB isolated(file):0kB mapped:211656kB dirty:144kB writeback:0kB shmem:1008kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 706560kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 741.784207] Node 0 DMA free:10448kB min:220kB low:272kB high:324kB active_anon:28kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:64kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 741.810755] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 741.815812] Node 0 DMA32 free:232632kB min:36272kB low:45340kB high:54408kB active_anon:1081124kB inactive_anon:64168kB active_file:8868kB inactive_file:9004kB unevictable:10428kB writepending:144kB present:3129332kB managed:2621272kB mlocked:10344kB kernel_stack:12512kB pagetables:21584kB bounce:0kB free_pcp:468kB local_pcp:0kB free_cma:0kB [ 741.846384] lowmem_reserve[]: 0 0 0 0 0 [ 741.850431] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 741.875939] lowmem_reserve[]: 0 0 0 0 0 [ 741.879966] Node 0 DMA: 8*4kB (UMEH) 16*8kB (UMEH) 15*16kB (UMEH) 16*32kB (UEH) 11*64kB (UMEH) 9*128kB (UMEH) 6*256kB (UMEH) 4*512kB (UMEH) 2*1024kB (ME) 1*2048kB (M) 0*4096kB = 10448kB [ 741.896983] Node 0 DMA32: 7170*4kB (UME) 5782*8kB (UME) 5253*16kB (UME) 2256*32kB (UME) 0*64kB 1*128kB (U) 2*256kB (U) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 231816kB [ 741.912104] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 741.922906] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 741.931832] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 741.940475] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 741.949328] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 741.957975] 11371 total pagecache pages [ 741.962006] 0 pages in swap cache [ 741.965494] Swap cache stats: add 0, delete 0, find 0/0 [ 741.971033] Free swap = 0kB [ 741.974059] Total swap = 0kB [ 741.977085] 1965979 pages RAM [ 741.980246] 0 pages HighMem/MovableOnly [ 741.984222] 339049 pages reserved [ 741.987681] 0 pages cma reserved 10:25:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@dev, @in6=@dev}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) 10:25:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x10002) 10:25:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x7) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) munlockall() 10:25:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 10:25:12 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r1, r0}}, 0x18) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:25:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x7) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) munlockall() 10:25:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cdff00dd4a71c2ff06007b6b4816122d2550829eaa943570e3e11498c99926022b8703043f2d9dbf083e55dcac645253a188748c5601435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea7d7980d7c9600ec99f5f992931fcfacf40d32e4b58a8d2725561f6110fd7b06", 0xc0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r3) keyctl$dh_compute(0x17, &(0x7f0000000180)={r4, r2, r4}, &(0x7f0000000440)=""/243, 0x389, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) 10:25:12 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='htcp\x00', 0x5) close(r0) [ 743.265565] syz-executor.5: page allocation failure: order:4, mode:0x142c0c2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0 [ 743.277100] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 743.282598] CPU: 1 PID: 25911 Comm: syz-executor.5 Not tainted 4.14.174-syzkaller #0 [ 743.290510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 743.294496] INFO: trying to register non-static key. [ 743.299884] Call Trace: [ 743.304975] the code is fine but needs lockdep annotation. [ 743.304982] turning off the locking correctness validator. [ 743.307564] dump_stack+0x13e/0x194 [ 743.322385] warn_alloc.cold+0x96/0x1af [ 743.326347] ? zone_watermark_ok_safe+0x280/0x280 [ 743.331273] ? __alloc_pages_direct_compact+0xba/0x360 [ 743.336534] __alloc_pages_slowpath+0x2114/0x26c0 [ 743.341365] ? check_preemption_disabled+0x35/0x240 [ 743.346385] ? warn_alloc+0xf0/0xf0 [ 743.350003] __alloc_pages_nodemask+0x5d3/0x700 [ 743.354664] ? lock_downgrade+0x6e0/0x6e0 [ 743.358796] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 743.363802] ? cpuset_nodemask_valid_mems_allowed+0xa/0x70 [ 743.369759] alloc_pages_current+0xe7/0x1e0 [ 743.374071] ion_page_pool_alloc+0x118/0x1b0 [ 743.378472] ion_system_heap_allocate+0x134/0x8d0 [ 743.383301] ? rcu_read_lock_sched_held+0x10a/0x130 [ 743.388433] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 743.393269] ? ion_system_heap_free+0x240/0x240 [ 743.397938] ion_alloc+0x1e9/0x7d0 [ 743.401465] ? ion_dma_buf_release+0x40/0x40 [ 743.405863] ? __might_fault+0x177/0x1b0 [ 743.409964] ion_ioctl+0xef/0x1f8 [ 743.413417] ? ion_alloc.cold+0x3d/0x3d [ 743.417384] ? selinux_file_ioctl+0x3f7/0x560 [ 743.421959] ? ion_alloc.cold+0x3d/0x3d [ 743.425927] do_vfs_ioctl+0x75a/0xfe0 [ 743.429711] ? selinux_file_mprotect+0x5c0/0x5c0 [ 743.434463] ? ioctl_preallocate+0x1a0/0x1a0 [ 743.438868] ? security_file_ioctl+0x76/0xb0 [ 743.443352] ? security_file_ioctl+0x83/0xb0 [ 743.447751] SyS_ioctl+0x7f/0xb0 [ 743.451101] ? do_vfs_ioctl+0xfe0/0xfe0 [ 743.455062] do_syscall_64+0x1d5/0x640 [ 743.458940] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 743.464137] RIP: 0033:0x45c849 [ 743.467317] RSP: 002b:00007faa4c9a3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 743.475034] RAX: ffffffffffffffda RBX: 00007faa4c9a46d4 RCX: 000000000045c849 [ 743.482296] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000008 [ 743.489560] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 743.496814] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 743.504066] R13: 0000000000000364 R14: 00000000004c5d48 R15: 000000000076bf0c [ 743.511338] CPU: 0 PID: 25933 Comm: syz-executor.3 Not tainted 4.14.174-syzkaller #0 [ 743.511449] Mem-Info: [ 743.519221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 743.519228] Call Trace: [ 743.521692] active_anon:275657 inactive_anon:15939 isolated_anon:12 [ 743.521692] active_file:3743 inactive_file:7079 isolated_file:0 [ 743.521692] unevictable:2807 dirty:128 writeback:0 unstable:0 [ 743.521692] slab_reclaimable:12315 slab_unreclaimable:124414 [ 743.521692] mapped:58089 shmem:252 pagetables:5883 bounce:0 [ 743.521692] free:992801 free_pcp:91 free_cma:0 [ 743.531166] dump_stack+0x13e/0x194 [ 743.531180] register_lock_class+0x2fe/0x1600 [ 743.531194] ? trace_hardirqs_on+0x10/0x10 [ 743.533787] Node 0 active_anon:1085952kB inactive_anon:63752kB active_file:8880kB inactive_file:8800kB unevictable:10428kB isolated(anon):48kB isolated(file):0kB mapped:211504kB dirty:204kB writeback:0kB shmem:1004kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 706560kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 743.568201] ? check_preemption_disabled+0x35/0x240 [ 743.568210] ? check_noncircular+0x20/0x20 [ 743.568216] ? perf_trace_lock+0x109/0x4b0 [ 743.568223] __lock_acquire+0x147/0x4620 [ 743.568231] ? save_trace+0x290/0x290 [ 743.568241] ? trace_hardirqs_on+0x10/0x10 [ 743.568252] ? __lock_is_held+0xad/0x140 [ 743.571885] Node 0 [ 743.576360] ? save_trace+0x290/0x290 [ 743.580825] DMA free:10448kB min:220kB low:272kB high:324kB active_anon:28kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:64kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 743.609580] ? check_preemption_disabled+0x35/0x240 [ 743.609591] ? perf_trace_lock+0x109/0x4b0 [ 743.609597] ? __lock_is_held+0xad/0x140 [ 743.609603] ? save_trace+0x290/0x290 [ 743.609610] ? SOFTIRQ_verbose+0x10/0x10 [ 743.609618] lock_acquire+0x170/0x3f0 [ 743.609723] ? flush_work+0x82/0x780 [ 743.614668] lowmem_reserve[]: [ 743.618870] flush_work+0xae/0x780 [ 743.623128] 0 [ 743.627170] ? flush_work+0x82/0x780 [ 743.630974] 2557 [ 743.635167] ? mark_held_locks+0xa6/0xf0 [ 743.639207] 2557 [ 743.641445] ? insert_work+0x2f0/0x2f0 [ 743.641453] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 743.641462] ? _raw_spin_unlock_irq+0x5a/0x80 [ 743.641570] ? finish_task_switch+0x178/0x620 [ 743.645249] 2557 [ 743.671087] ? finish_task_switch+0x14d/0x620 [ 743.671098] ? mark_held_locks+0xa6/0xf0 [ 743.671106] ? __cancel_work_timer+0x146/0x460 [ 743.671115] __cancel_work_timer+0x2d0/0x460 [ 743.671129] ? cancel_delayed_work+0x20/0x20 [ 743.676257] 2557 [ 743.681548] ? ___preempt_schedule+0x16/0x18 [ 743.681557] ? ___preempt_schedule+0x16/0x18 [ 743.681624] ? smc_accept_dequeue+0x3b1/0x5f0 [ 743.689460] smc_close_active+0x684/0xb90 [ 743.693714] Node 0 [ 743.697644] smc_release+0x40c/0x610 [ 743.701370] DMA32 free:232068kB min:36272kB low:45340kB high:54408kB active_anon:1086024kB inactive_anon:63752kB active_file:8880kB inactive_file:8900kB unevictable:10428kB writepending:204kB present:3129332kB managed:2621272kB mlocked:10344kB kernel_stack:12704kB pagetables:21864kB bounce:0kB free_pcp:364kB local_pcp:0kB free_cma:0kB [ 743.704487] __sock_release+0xcd/0x2b0 [ 743.708048] lowmem_reserve[]: [ 743.709865] ? __sock_release+0x2b0/0x2b0 [ 743.713596] 0 [ 743.715966] sock_close+0x15/0x20 [ 743.720011] 0 [ 743.722079] __fput+0x25f/0x790 [ 743.722095] task_work_run+0x113/0x190 [ 743.725969] 0 [ 743.731018] exit_to_usermode_loop+0x1d6/0x220 [ 743.731028] do_syscall_64+0x4a3/0x640 [ 743.731039] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 743.731047] RIP: 0033:0x45c849 10:25:13 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) [ 743.731050] RSP: 002b:00007f4b8caf6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 743.735540] 0 [ 743.740013] RAX: 0000000000000000 RBX: 00007f4b8caf76d4 RCX: 000000000045c849 [ 743.740017] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 743.740021] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 743.740025] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 743.740032] R13: 0000000000000076 R14: 00000000005042f2 R15: 000000000076bf0c [ 743.742077] 0 [ 743.911896] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 743.945406] lowmem_reserve[]: 0 0 0 0 0 [ 743.949410] Node 0 DMA: 8*4kB (UMEH) 16*8kB (UMEH) 15*16kB (UMEH) 16*32kB (UEH) 11*64kB (UMEH) 9*128kB (UMEH) 6*256kB (UMEH) 4*512kB (UMEH) 2*1024kB (ME) 1*2048kB (M) 0*4096kB = 10448kB [ 743.966225] Node 0 DMA32: 7056*4kB (UME) 5883*8kB (UME) 5273*16kB (UME) 2116*32kB (UME) 1*64kB (U) 0*128kB 3*256kB (U) 1*512kB (U) 0*1024kB 0*2048kB 0*4096kB = 228712kB [ 743.981550] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 743.992436] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 744.001349] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 744.009936] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 744.018842] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 744.027492] 11295 total pagecache pages [ 744.031526] 0 pages in swap cache [ 744.034984] Swap cache stats: add 0, delete 0, find 0/0 [ 744.040435] Free swap = 0kB [ 744.043452] Total swap = 0kB [ 744.046470] 1965979 pages RAM [ 744.049568] 0 pages HighMem/MovableOnly [ 744.053587] 339049 pages reserved [ 744.057038] 0 pages cma reserved 10:25:13 executing program 2: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) mbind(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, &(0x7f0000000080)=0x99, 0x2530, 0x0) 10:25:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@dev, @in6=@dev}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) 10:25:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 10:25:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x6) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)) 10:25:13 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 10:25:14 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 10:25:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 10:25:14 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 10:25:14 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 10:25:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 10:25:14 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='htcp\x00', 0x5) close(r0) 10:25:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 10:25:14 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='htcp\x00', 0x5) close(r0) 10:25:14 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 10:25:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 10:25:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 10:25:14 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='htcp\x00', 0x5) close(r0) 10:25:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 10:25:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 10:25:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 10:25:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 10:25:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 10:25:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 10:25:15 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 10:25:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 10:25:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 10:25:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xb102}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r6 = dup2(r4, r5) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000100)={0x1cba, 0x5, 0x1, 0x80000000, 0x0, 0x6949}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 10:25:15 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x53481b9121a97fae}) 10:25:15 executing program 2: timer_create(0x9, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000100)) 10:25:15 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x53481b9121a97fae}) [ 745.802874] audit: type=1400 audit(1585563915.404:281): avc: denied { block_suspend } for pid=26025 comm="syz-executor.5" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 10:25:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 10:25:15 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x185080, 0x0) 10:25:15 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x53481b9121a97fae}) [ 746.007712] audit: type=1400 audit(1585563915.594:282): avc: denied { wake_alarm } for pid=26036 comm="syz-executor.2" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 10:25:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 10:25:16 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x53481b9121a97fae}) 10:25:16 executing program 2: timer_create(0x9, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000100)) 10:25:16 executing program 3: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="02000000010002000000000002", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x14, 0x0) 10:25:16 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 10:25:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xb102}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r6 = dup2(r4, r5) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000100)={0x1cba, 0x5, 0x1, 0x80000000, 0x0, 0x6949}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 10:25:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xb102}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r6 = dup2(r4, r5) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000100)={0x1cba, 0x5, 0x1, 0x80000000, 0x0, 0x6949}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 10:25:16 executing program 2: timer_create(0x9, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000100)) [ 746.523171] overlayfs: filesystem on './file0' not supported as upperdir 10:25:16 executing program 3: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="02000000010002000000000002", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x14, 0x0) 10:25:16 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 10:25:16 executing program 2: timer_create(0x9, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000100)) 10:25:16 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="02000000010002000000000002", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x14, 0x0) 10:25:16 executing program 3: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="02000000010002000000000002", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x14, 0x0) 10:25:16 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 10:25:16 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="02000000010002000000000002", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x14, 0x0) 10:25:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xb102}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r6 = dup2(r4, r5) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000100)={0x1cba, 0x5, 0x1, 0x80000000, 0x0, 0x6949}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 10:25:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xb102}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r6 = dup2(r4, r5) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000100)={0x1cba, 0x5, 0x1, 0x80000000, 0x0, 0x6949}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 10:25:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xb102}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r6 = dup2(r4, r5) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000100)={0x1cba, 0x5, 0x1, 0x80000000, 0x0, 0x6949}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 10:25:17 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 10:25:17 executing program 3: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="02000000010002000000000002", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x14, 0x0) 10:25:17 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="02000000010002000000000002", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x14, 0x0) 10:25:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[@ANYRES16=0x0], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000000), 0x4) [ 747.616119] audit: type=1400 audit(1585563917.214:283): avc: denied { map } for pid=26132 comm="syz-executor.4" path="/root/syzkaller-testdir814505356/syzkaller.O0d5fE/671/cgroup.controllers" dev="sda1" ino=16690 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 10:25:17 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) umount2(&(0x7f0000000080)='./file0/../file0/file0\x00', 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0xc0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x3, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) 10:25:17 executing program 3: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfe, 0x648d4016}, 0xc) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfe, 0x20000000}, 0xc) 10:25:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x20400) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f00000001c0)={@ipv4={[0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2], [], @loopback}}, 0x20) 10:25:17 executing program 3: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfe, 0x648d4016}, 0xc) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfe, 0x20000000}, 0xc) 10:25:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xb102}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r6 = dup2(r4, r5) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000100)={0x1cba, 0x5, 0x1, 0x80000000, 0x0, 0x6949}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 10:25:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xb102}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r6 = dup2(r4, r5) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000100)={0x1cba, 0x5, 0x1, 0x80000000, 0x0, 0x6949}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) [ 747.839084] audit: type=1400 audit(1585563917.304:284): avc: denied { map } for pid=26132 comm="syz-executor.4" path="socket:[101478]" dev="sockfs" ino=101478 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 10:25:17 executing program 3: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfe, 0x648d4016}, 0xc) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfe, 0x20000000}, 0xc) 10:25:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xb102}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r6 = dup2(r4, r5) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000100)={0x1cba, 0x5, 0x1, 0x80000000, 0x0, 0x6949}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 10:25:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x0, 0x0, 0xc0, 0x0, 0xc0, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'macvlan1\x00', 'ip_vti0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xc0}}, {{@ip={@remote, @remote, 0x0, 0x0, 'macvlan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) 10:25:17 executing program 3: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfe, 0x648d4016}, 0xc) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfe, 0x20000000}, 0xc) 10:25:17 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setregset(0x4205, r0, 0x3, &(0x7f0000000080)={&(0x7f00000003c0)="84777fb28dabb1ea4346f265bae34bfbecfff1c65df27ac78d36b13df8bb03d37f0bb3944b0402f7830581d39d0e2bfcc4440a0c43ef9ca720f0715bd49e5fba25af6894082477dabd34d6c4387a71cfe1bd49161ef1234fee52ad7b22c3c5c423c568649b40deda822e6beaa3069dcfc4cb1058170f09724a638433b8692180245aab2da0af0d01759e9249b8525861b74e3a3b350ecb2e32605755a98ec2892517cc8e80365edb68", 0xa9}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 748.111702] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 10:25:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x0, 0x0, 0xc0, 0x0, 0xc0, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'macvlan1\x00', 'ip_vti0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xc0}}, {{@ip={@remote, @remote, 0x0, 0x0, 'macvlan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) [ 748.255860] audit: type=1800 audit(1585563917.854:285): pid=26191 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=16557 res=0 [ 748.444116] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 10:25:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0x1c8, 0x1c8, 0xf8, 0x1c8, 0x1c8, 0x2c8, 0x2c8, 0x2c8, 0x2c8, 0x2c8, 0x4, 0x0, {[{{@ipv6={@rand_addr="4cc7872711511674c05009ff34881719", @ipv4={[], [], @empty}, [], [], 'sit0\x00', 'bridge_slave_0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x8001}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x6}}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bridge_slave_1\x00', 'batadv0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@udp={{0x30, 'udp\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) 10:25:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x0, 0x0, 0xc0, 0x0, 0xc0, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'macvlan1\x00', 'ip_vti0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xc0}}, {{@ip={@remote, @remote, 0x0, 0x0, 'macvlan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) 10:25:18 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) umount2(&(0x7f0000000080)='./file0/../file0/file0\x00', 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0xc0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x3, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) 10:25:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xb102}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r6 = dup2(r4, r5) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000100)={0x1cba, 0x5, 0x1, 0x80000000, 0x0, 0x6949}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 10:25:18 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) setresgid(0x0, 0x0, 0x0) 10:25:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x0, 0x0, 0xc0, 0x0, 0xc0, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'macvlan1\x00', 'ip_vti0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xc0}}, {{@ip={@remote, @remote, 0x0, 0x0, 'macvlan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) 10:25:18 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) umount2(&(0x7f0000000080)='./file0/../file0/file0\x00', 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0xc0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x3, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) [ 748.748442] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 748.762544] ip6_tables: ip6tables: counters copy to user failed while replacing table 10:25:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001940)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x8e84}]}}}]}, 0x38}}, 0x0) [ 748.849217] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 10:25:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{0x0, 0x256, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0xf, 0x29, 0x4, {0x0, 0x2d}}}], 0xc}}], 0x55f, 0x0) [ 748.971771] audit: type=1800 audit(1585563918.574:286): pid=26190 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=16557 res=0 10:25:18 executing program 2: creat(0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0xfffffdf6) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 10:25:18 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setregset(0x4205, r0, 0x3, &(0x7f0000000080)={&(0x7f00000003c0)="84777fb28dabb1ea4346f265bae34bfbecfff1c65df27ac78d36b13df8bb03d37f0bb3944b0402f7830581d39d0e2bfcc4440a0c43ef9ca720f0715bd49e5fba25af6894082477dabd34d6c4387a71cfe1bd49161ef1234fee52ad7b22c3c5c423c568649b40deda822e6beaa3069dcfc4cb1058170f09724a638433b8692180245aab2da0af0d01759e9249b8525861b74e3a3b350ecb2e32605755a98ec2892517cc8e80365edb68", 0xa9}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000040)='./bus\x00', 0x0) 10:25:18 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) umount2(&(0x7f0000000080)='./file0/../file0/file0\x00', 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0xc0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x3, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) 10:25:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setregset(0x4205, r0, 0x3, &(0x7f0000000080)={&(0x7f00000003c0)="84777fb28dabb1ea4346f265bae34bfbecfff1c65df27ac78d36b13df8bb03d37f0bb3944b0402f7830581d39d0e2bfcc4440a0c43ef9ca720f0715bd49e5fba25af6894082477dabd34d6c4387a71cfe1bd49161ef1234fee52ad7b22c3c5c423c568649b40deda822e6beaa3069dcfc4cb1058170f09724a638433b8692180245aab2da0af0d01759e9249b8525861b74e3a3b350ecb2e32605755a98ec2892517cc8e80365edb68", 0xa9}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 749.334451] audit: type=1800 audit(1585563918.934:287): pid=26257 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=16881 res=0 10:25:19 executing program 2: creat(0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0xfffffdf6) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) [ 749.605279] audit: type=1800 audit(1585563919.204:288): pid=26268 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=16897 res=0 10:25:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{0x0, 0x256, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0xf, 0x29, 0x4, {0x0, 0x2d}}}], 0xc}}], 0x55f, 0x0) 10:25:19 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) umount2(&(0x7f0000000080)='./file0/../file0/file0\x00', 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0xc0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x3, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) 10:25:19 executing program 2: creat(0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0xfffffdf6) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) [ 749.910958] NOHZ: local_softirq_pending 08 10:25:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setregset(0x4205, r0, 0x3, &(0x7f0000000080)={&(0x7f00000003c0)="84777fb28dabb1ea4346f265bae34bfbecfff1c65df27ac78d36b13df8bb03d37f0bb3944b0402f7830581d39d0e2bfcc4440a0c43ef9ca720f0715bd49e5fba25af6894082477dabd34d6c4387a71cfe1bd49161ef1234fee52ad7b22c3c5c423c568649b40deda822e6beaa3069dcfc4cb1058170f09724a638433b8692180245aab2da0af0d01759e9249b8525861b74e3a3b350ecb2e32605755a98ec2892517cc8e80365edb68", 0xa9}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000040)='./bus\x00', 0x0) 10:25:19 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) umount2(&(0x7f0000000080)='./file0/../file0/file0\x00', 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0xc0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x3, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) 10:25:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{0x0, 0x256, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0xf, 0x29, 0x4, {0x0, 0x2d}}}], 0xc}}], 0x55f, 0x0) 10:25:19 executing program 2: creat(0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0xfffffdf6) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 10:25:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setregset(0x4205, r0, 0x3, &(0x7f0000000080)={&(0x7f00000003c0)="84777fb28dabb1ea4346f265bae34bfbecfff1c65df27ac78d36b13df8bb03d37f0bb3944b0402f7830581d39d0e2bfcc4440a0c43ef9ca720f0715bd49e5fba25af6894082477dabd34d6c4387a71cfe1bd49161ef1234fee52ad7b22c3c5c423c568649b40deda822e6beaa3069dcfc4cb1058170f09724a638433b8692180245aab2da0af0d01759e9249b8525861b74e3a3b350ecb2e32605755a98ec2892517cc8e80365edb68", 0xa9}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 750.220808] audit: type=1800 audit(1585563919.824:289): pid=26308 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=16881 res=0 [ 750.409500] audit: type=1800 audit(1585563919.974:290): pid=26316 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=16897 res=0 10:25:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{0x0, 0x256, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0xf, 0x29, 0x4, {0x0, 0x2d}}}], 0xc}}], 0x55f, 0x0) 10:25:20 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setregset(0x4205, r0, 0x3, &(0x7f0000000080)={&(0x7f00000003c0)="84777fb28dabb1ea4346f265bae34bfbecfff1c65df27ac78d36b13df8bb03d37f0bb3944b0402f7830581d39d0e2bfcc4440a0c43ef9ca720f0715bd49e5fba25af6894082477dabd34d6c4387a71cfe1bd49161ef1234fee52ad7b22c3c5c423c568649b40deda822e6beaa3069dcfc4cb1058170f09724a638433b8692180245aab2da0af0d01759e9249b8525861b74e3a3b350ecb2e32605755a98ec2892517cc8e80365edb68", 0xa9}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000040)='./bus\x00', 0x0) 10:25:20 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) umount2(&(0x7f0000000080)='./file0/../file0/file0\x00', 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0xc0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x3, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) 10:25:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 10:25:20 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setregset(0x4205, r0, 0x3, &(0x7f0000000080)={&(0x7f00000003c0)="84777fb28dabb1ea4346f265bae34bfbecfff1c65df27ac78d36b13df8bb03d37f0bb3944b0402f7830581d39d0e2bfcc4440a0c43ef9ca720f0715bd49e5fba25af6894082477dabd34d6c4387a71cfe1bd49161ef1234fee52ad7b22c3c5c423c568649b40deda822e6beaa3069dcfc4cb1058170f09724a638433b8692180245aab2da0af0d01759e9249b8525861b74e3a3b350ecb2e32605755a98ec2892517cc8e80365edb68", 0xa9}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000040)='./bus\x00', 0x0) 10:25:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setregset(0x4205, r0, 0x3, &(0x7f0000000080)={&(0x7f00000003c0)="84777fb28dabb1ea4346f265bae34bfbecfff1c65df27ac78d36b13df8bb03d37f0bb3944b0402f7830581d39d0e2bfcc4440a0c43ef9ca720f0715bd49e5fba25af6894082477dabd34d6c4387a71cfe1bd49161ef1234fee52ad7b22c3c5c423c568649b40deda822e6beaa3069dcfc4cb1058170f09724a638433b8692180245aab2da0af0d01759e9249b8525861b74e3a3b350ecb2e32605755a98ec2892517cc8e80365edb68", 0xa9}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000040)='./bus\x00', 0x0) 10:25:20 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(0x0, 0x0, 0x0) renameat(r3, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, 0x0, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000100)={0x91da, 0x2, 0x4, 0x10000, 0x1, {0x77359400}, {0x3, 0x1, 0xff, 0x9, 0x2, 0x1, "65ce9723"}, 0x3f, 0x1, @planes=&(0x7f0000000040)={0x5, 0xfffff000, @mem_offset=0x1, 0x80000001}, 0x3, 0x0, r2}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x13dd}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) 10:25:20 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000240)={r0, 0x42, 0x7b}, 0x0, &(0x7f0000000280)="d28a44bb9f2230208451a58ff267e023bf5479be5f100c65e4ebceb94521bc68eeed4af57e5b7a7ace53851824288259af86373b396253462f3fffa202639a69a2a4", &(0x7f0000000300)=""/123) socket$inet6(0xa, 0x802, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') [ 751.117223] device gretap0 entered promiscuous mode [ 751.178045] kauditd_printk_skb: 1 callbacks suppressed [ 751.181205] device macvlan2 entered promiscuous mode [ 751.183856] audit: type=1800 audit(1585563920.774:292): pid=26361 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=16866 res=0 [ 751.343207] audit: type=1800 audit(1585563920.934:293): pid=26360 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=16881 res=0 [ 751.369500] device lo entered promiscuous mode 10:25:21 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000240)={r0, 0x42, 0x7b}, 0x0, &(0x7f0000000280)="d28a44bb9f2230208451a58ff267e023bf5479be5f100c65e4ebceb94521bc68eeed4af57e5b7a7ace53851824288259af86373b396253462f3fffa202639a69a2a4", &(0x7f0000000300)=""/123) socket$inet6(0xa, 0x802, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 10:25:21 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setregset(0x4205, r0, 0x3, &(0x7f0000000080)={&(0x7f00000003c0)="84777fb28dabb1ea4346f265bae34bfbecfff1c65df27ac78d36b13df8bb03d37f0bb3944b0402f7830581d39d0e2bfcc4440a0c43ef9ca720f0715bd49e5fba25af6894082477dabd34d6c4387a71cfe1bd49161ef1234fee52ad7b22c3c5c423c568649b40deda822e6beaa3069dcfc4cb1058170f09724a638433b8692180245aab2da0af0d01759e9249b8525861b74e3a3b350ecb2e32605755a98ec2892517cc8e80365edb68", 0xa9}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000040)='./bus\x00', 0x0) 10:25:21 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000240)={r0, 0x42, 0x7b}, 0x0, &(0x7f0000000280)="d28a44bb9f2230208451a58ff267e023bf5479be5f100c65e4ebceb94521bc68eeed4af57e5b7a7ace53851824288259af86373b396253462f3fffa202639a69a2a4", &(0x7f0000000300)=""/123) socket$inet6(0xa, 0x802, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 10:25:21 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000240)={r0, 0x42, 0x7b}, 0x0, &(0x7f0000000280)="d28a44bb9f2230208451a58ff267e023bf5479be5f100c65e4ebceb94521bc68eeed4af57e5b7a7ace53851824288259af86373b396253462f3fffa202639a69a2a4", &(0x7f0000000300)=""/123) socket$inet6(0xa, 0x802, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 10:25:21 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000240)={r0, 0x42, 0x7b}, 0x0, &(0x7f0000000280)="d28a44bb9f2230208451a58ff267e023bf5479be5f100c65e4ebceb94521bc68eeed4af57e5b7a7ace53851824288259af86373b396253462f3fffa202639a69a2a4", &(0x7f0000000300)=""/123) socket$inet6(0xa, 0x802, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 10:25:21 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000240)={r0, 0x42, 0x7b}, 0x0, &(0x7f0000000280)="d28a44bb9f2230208451a58ff267e023bf5479be5f100c65e4ebceb94521bc68eeed4af57e5b7a7ace53851824288259af86373b396253462f3fffa202639a69a2a4", &(0x7f0000000300)=""/123) socket$inet6(0xa, 0x802, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 10:25:21 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000240)={r0, 0x42, 0x7b}, 0x0, &(0x7f0000000280)="d28a44bb9f2230208451a58ff267e023bf5479be5f100c65e4ebceb94521bc68eeed4af57e5b7a7ace53851824288259af86373b396253462f3fffa202639a69a2a4", &(0x7f0000000300)=""/123) socket$inet6(0xa, 0x802, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') [ 751.692757] audit: type=1800 audit(1585563921.294:294): pid=26389 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=16553 res=0 10:25:21 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000240)={r0, 0x42, 0x7b}, 0x0, &(0x7f0000000280)="d28a44bb9f2230208451a58ff267e023bf5479be5f100c65e4ebceb94521bc68eeed4af57e5b7a7ace53851824288259af86373b396253462f3fffa202639a69a2a4", &(0x7f0000000300)=""/123) socket$inet6(0xa, 0x802, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') [ 751.879817] device macvlan2 entered promiscuous mode 10:25:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000000c0)={[{@fat=@time_offset={'time_offset'}}]}) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r2) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) 10:25:21 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @mcast2, 0x4700}}}, 0x108) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 752.003346] device lo entered promiscuous mode 10:25:21 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(0x0, 0x0, 0x0) renameat(r3, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, 0x0, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000100)={0x91da, 0x2, 0x4, 0x10000, 0x1, {0x77359400}, {0x3, 0x1, 0xff, 0x9, 0x2, 0x1, "65ce9723"}, 0x3f, 0x1, @planes=&(0x7f0000000040)={0x5, 0xfffff000, @mem_offset=0x1, 0x80000001}, 0x3, 0x0, r2}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x13dd}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) 10:25:21 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000240)={r0, 0x42, 0x7b}, 0x0, &(0x7f0000000280)="d28a44bb9f2230208451a58ff267e023bf5479be5f100c65e4ebceb94521bc68eeed4af57e5b7a7ace53851824288259af86373b396253462f3fffa202639a69a2a4", &(0x7f0000000300)=""/123) socket$inet6(0xa, 0x802, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 10:25:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="002a08f04215eba1bf5729efa62642a1be276a00000000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}]}]}}]}, 0x74}}, 0x0) [ 752.119579] audit: type=1800 audit(1585563921.714:295): pid=26400 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="loop3" ino=52 res=0 [ 752.178626] device macvlan2 entered promiscuous mode [ 752.186133] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 752.204850] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 752.218704] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 752.247123] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:25:21 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setregset(0x4205, r0, 0x3, &(0x7f0000000080)={&(0x7f00000003c0)="84777fb28dabb1ea4346f265bae34bfbecfff1c65df27ac78d36b13df8bb03d37f0bb3944b0402f7830581d39d0e2bfcc4440a0c43ef9ca720f0715bd49e5fba25af6894082477dabd34d6c4387a71cfe1bd49161ef1234fee52ad7b22c3c5c423c568649b40deda822e6beaa3069dcfc4cb1058170f09724a638433b8692180245aab2da0af0d01759e9249b8525861b74e3a3b350ecb2e32605755a98ec2892517cc8e80365edb68", 0xa9}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000040)='./bus\x00', 0x0) 10:25:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40087708, &(0x7f00000011c0)) 10:25:21 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000240)={r0, 0x42, 0x7b}, 0x0, &(0x7f0000000280)="d28a44bb9f2230208451a58ff267e023bf5479be5f100c65e4ebceb94521bc68eeed4af57e5b7a7ace53851824288259af86373b396253462f3fffa202639a69a2a4", &(0x7f0000000300)=""/123) socket$inet6(0xa, 0x802, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 10:25:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="002a08f04215eba1bf5729efa62642a1be276a00000000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}]}]}}]}, 0x74}}, 0x0) [ 752.312429] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 10:25:21 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @mcast2, 0x4700}}}, 0x108) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:25:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="002a08f04215eba1bf5729efa62642a1be276a00000000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}]}]}}]}, 0x74}}, 0x0) [ 752.354012] audit: type=1400 audit(1585563921.954:296): avc: denied { map } for pid=26425 comm="syz-executor.3" path="/dev/ashmem" dev="devtmpfs" ino=862 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 10:25:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="002a08f04215eba1bf5729efa62642a1be276a00000000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}]}]}}]}, 0x74}}, 0x0) 10:25:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="002a08f04215eba1bf5729efa62642a1be276a00000000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}]}]}}]}, 0x74}}, 0x0) 10:25:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="002a08f04215eba1bf5729efa62642a1be276a00000000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}]}]}}]}, 0x74}}, 0x0) 10:25:22 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(0x0, 0x0, 0x0) renameat(r3, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, 0x0, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000100)={0x91da, 0x2, 0x4, 0x10000, 0x1, {0x77359400}, {0x3, 0x1, 0xff, 0x9, 0x2, 0x1, "65ce9723"}, 0x3f, 0x1, @planes=&(0x7f0000000040)={0x5, 0xfffff000, @mem_offset=0x1, 0x80000001}, 0x3, 0x0, r2}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x13dd}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) [ 752.685657] audit: type=1800 audit(1585563922.284:297): pid=26463 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=16977 res=0 [ 752.706650] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 752.779456] device macvlan2 entered promiscuous mode [ 752.793124] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 752.808708] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:25:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="002a08f04215eba1bf5729efa62642a1be276a00000000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}]}]}}]}, 0x74}}, 0x0) [ 752.825326] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:25:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="002a08f04215eba1bf5729efa62642a1be276a00000000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}]}]}}]}, 0x74}}, 0x0) [ 752.858017] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 10:25:22 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(0x0, 0x0, 0x0) renameat(r3, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, 0x0, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000100)={0x91da, 0x2, 0x4, 0x10000, 0x1, {0x77359400}, {0x3, 0x1, 0xff, 0x9, 0x2, 0x1, "65ce9723"}, 0x3f, 0x1, @planes=&(0x7f0000000040)={0x5, 0xfffff000, @mem_offset=0x1, 0x80000001}, 0x3, 0x0, r2}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x13dd}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) 10:25:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="002a08f04215eba1bf5729efa62642a1be276a00000000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}]}]}}]}, 0x74}}, 0x0) 10:25:22 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @mcast2, 0x4700}}}, 0x108) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:25:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="002a08f04215eba1bf5729efa62642a1be276a00000000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}]}]}}]}, 0x74}}, 0x0) 10:25:22 executing program 1: fanotify_init(0x0, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000080)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:25:22 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, 0x0) getpid() semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/152) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x1, 0x3}) prctl$PR_SET_PDEATHSIG(0x1, 0x17) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) write$binfmt_script(r1, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x14569d0eeb5fa152, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000000bc0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000680)={{}, {0x1, 0x2}, [{}, {}, {}, {}], {0x4, 0x4}, [{0x8, 0x4}, {}, {0x8, 0x1, 0xffffffffffffffff}, {}, {0x8, 0x2}, {0x8, 0x6}], {0x10, 0x4}}, 0x74, 0x1) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="3274a95d03b6474e2ac1ae43123a5ce9d233cc1b8e1e0923cf90d7ca0b70bb43df0b44672093962113544e43a76ba7c63ed6b7efc1812335e62d1ed2641cc929e104d19b2082b6a799f98575389a6612467040f0e3a06f751c9483831d997a74d4848f3071dcbaa929b0d050391599e86ae41fd7282c606597ea358f74e1fdc09ac8beef54d5d479f4cf5dc234e27de558840896e6696b048bbdb04318e14e6affcb14562e15c2226fd08d73f24a48933f7d04faa245a279e30ecec83828c44cfae9400ed431400e05d863", 0xcb}, {0x0}, {&(0x7f00000006c0)}], 0x3, r2)